summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/su
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2003-06-14 12:35:05 +0000
committerdes <des@FreeBSD.org>2003-06-14 12:35:05 +0000
commit41880f4325c1ada9ca9b90c192214e3b617a952a (patch)
tree9026a3839960c66a52053f40f835331b2fae44a8 /etc/pam.d/su
parent5d547700c7e7b30e33408a56bae0fc1f1a22915d (diff)
downloadFreeBSD-src-41880f4325c1ada9ca9b90c192214e3b617a952a.zip
FreeBSD-src-41880f4325c1ada9ca9b90c192214e3b617a952a.tar.gz
Add a system policy, and have the login and su policies include it rather
than duplicate it. This requires OpenPAM Dianthus, which was committed two weeks ago; installing these files on a system running a world older than June 1st, 2003 will cause login(1) and su(1) to fail.
Diffstat (limited to 'etc/pam.d/su')
-rw-r--r--etc/pam.d/su13
1 files changed, 4 insertions, 9 deletions
diff --git a/etc/pam.d/su b/etc/pam.d/su
index 040bd6f..a1e42dc 100644
--- a/etc/pam.d/su
+++ b/etc/pam.d/su
@@ -7,16 +7,11 @@
# auth
auth sufficient pam_rootok.so no_warn
auth sufficient pam_self.so no_warn
-auth requisite pam_group.so no_warn root_only fail_safe
-auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn allow_local
-#auth sufficient pam_krb5.so no_warn try_first_pass auth_as_self
-#auth required pam_ssh.so no_warn try_first_pass
-auth required pam_unix.so no_warn try_first_pass nullok
+auth requisite pam_group.so no_warn group=wheel root_only fail_safe
+auth include system
# account
-#account required pam_krb5.so
-account required pam_unix.so
+account include system
# session
-#session optional pam_ssh.so
+session include system
OpenPOWER on IntegriCloud