summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/su
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2001-12-05 21:26:00 +0000
committerdes <des@FreeBSD.org>2001-12-05 21:26:00 +0000
commit341beea7b903e9ef8ceb2e3b42557bbd8ca94fd1 (patch)
treeb87ea2392bd05516bcd4aaa0b0f503a55e0000dc /etc/pam.d/su
parent54d858ac55f4ab6e37db49afe630a208235f75fd (diff)
downloadFreeBSD-src-341beea7b903e9ef8ceb2e3b42557bbd8ca94fd1.zip
FreeBSD-src-341beea7b903e9ef8ceb2e3b42557bbd8ca94fd1.tar.gz
Awright, egg on my face. I should have taken more time with this. The
conversion script generated the wrong format, so the configuration files didn't actually work. Good thing I hadn't thrown the switch yet... Sponsored by: DARPA, NAI Labs (but the f***ups are all mine)
Diffstat (limited to 'etc/pam.d/su')
-rw-r--r--etc/pam.d/su56
1 files changed, 28 insertions, 28 deletions
diff --git a/etc/pam.d/su b/etc/pam.d/su
index 085216c..8e3a9bc 100644
--- a/etc/pam.d/su
+++ b/etc/pam.d/su
@@ -5,37 +5,37 @@
#
# auth
-su auth sufficient pam_rootok.so no_warn
-su auth requisite pam_wheel.so no_warn auth_as_self noroot_ok
-#su auth sufficient pam_kerberosIV.so no_warn
-#su auth sufficient pam_krb5.so no_warn try_first_pass auth_as_self
-#su auth required pam_opie.so no_warn
-#su auth required pam_ssh.so no_warn try_first_pass
-su auth required pam_unix.so no_warn try_first_pass nullok
-#su auth sufficient pam_rootok.so no_warn
-##su auth sufficient pam_kerberosIV.so no_warn
-##su auth sufficient pam_krb5.so no_warn
-#su auth required pam_opie.so no_warn auth_as_self
-#su auth required pam_unix.so no_warn try_first_pass auth_as_self
+auth sufficient pam_rootok.so no_warn
+auth requisite pam_wheel.so no_warn auth_as_self noroot_ok
+#auth sufficient pam_kerberosIV.so no_warn
+#auth sufficient pam_krb5.so no_warn try_first_pass auth_as_self
+#auth required pam_opie.so no_warn
+#auth required pam_ssh.so no_warn try_first_pass
+auth required pam_unix.so no_warn try_first_pass nullok
+#auth sufficient pam_rootok.so no_warn
+##auth sufficient pam_kerberosIV.so no_warn
+##auth sufficient pam_krb5.so no_warn
+#auth required pam_opie.so no_warn auth_as_self
+#auth required pam_unix.so no_warn try_first_pass auth_as_self
# account
-#su account required pam_kerberosIV.so
-#su account required pam_krb5.so
-su account required pam_unix.so
-##su account required pam_kerberosIV.so
-##su account required pam_krb5.so
-#su account required pam_unix.so
+#account required pam_kerberosIV.so
+#account required pam_krb5.so
+account required pam_unix.so
+##account required pam_kerberosIV.so
+##account required pam_krb5.so
+#account required pam_unix.so
# session
-#su session required pam_kerberosIV.so
-#su session required pam_krb5.so
-#su session required pam_ssh.so
-su session required pam_unix.so
-##su session required pam_kerberosIV.so
-##su session required pam_krb5.so
-##su session required pam_ssh.so
-#su session required pam_unix.so
+#session required pam_kerberosIV.so
+#session required pam_krb5.so
+#session required pam_ssh.so
+session required pam_unix.so
+##session required pam_kerberosIV.so
+##session required pam_krb5.so
+##session required pam_ssh.so
+#session required pam_unix.so
# password
-su password required pam_permit.so
-#su password required pam_permit.so
+password required pam_permit.so
+#password required pam_permit.so
OpenPOWER on IntegriCloud