summaryrefslogtreecommitdiffstats
path: root/etc/pam.d
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2002-01-30 19:04:39 +0000
committerdes <des@FreeBSD.org>2002-01-30 19:04:39 +0000
commitbe6e4b351f1de78023d679e7856b7b43b72bcd25 (patch)
treee2b607d2d49ad8cce799ad9ed1aababc7b175d71 /etc/pam.d
parent246b0c7094a2ef192cc17824f1643f9b40ab582a (diff)
downloadFreeBSD-src-be6e4b351f1de78023d679e7856b7b43b72bcd25.zip
FreeBSD-src-be6e4b351f1de78023d679e7856b7b43b72bcd25.tar.gz
Use pam_self(8) to allow users to su(1) to themselves without authentication.
Sponsored by: DARPA, NAI Labs
Diffstat (limited to 'etc/pam.d')
-rw-r--r--etc/pam.d/su1
1 files changed, 1 insertions, 0 deletions
diff --git a/etc/pam.d/su b/etc/pam.d/su
index 81aa1b1..f0f833d 100644
--- a/etc/pam.d/su
+++ b/etc/pam.d/su
@@ -6,6 +6,7 @@
# auth
auth sufficient pam_rootok.so no_warn
+auth sufficient pam_self.so no_warn
auth requisite pam_wheel.so no_warn auth_as_self noroot_ok
#auth sufficient pam_kerberosIV.so no_warn
#auth sufficient pam_krb5.so no_warn try_first_pass auth_as_self
OpenPOWER on IntegriCloud