summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2019-07-16 17:09:29 +0200
committerGitHub <noreply@github.com>2019-07-16 17:09:29 +0200
commita483dc92c2ebce9fdc834b257c927df58d02a69b (patch)
tree5607d2e66402468e7631854c8783842e9a84833d
parent15bcd9fa09490c00b09fd3e166b6b05e560da5d6 (diff)
parent4c92bf408db4f91928389c49bf06cfe5d7383d9a (diff)
downloadsystemd-a483dc92c2ebce9fdc834b257c927df58d02a69b.tar.gz
Merge pull request #13038 from poettering/pam-fixes
tmpfiles factory PAM tweaks
-rw-r--r--factory/etc/pam.d/system-auth7
1 files changed, 7 insertions, 0 deletions
diff --git a/factory/etc/pam.d/system-auth b/factory/etc/pam.d/system-auth
index dec7a8f017..747efc1fbd 100644
--- a/factory/etc/pam.d/system-auth
+++ b/factory/etc/pam.d/system-auth
@@ -1,12 +1,19 @@
# This file is part of systemd.
+# You really want to adjust this to your local distribution. If you use this
+# unmodified you are not building systems safely and securely.
+
auth sufficient pam_unix.so nullok try_first_pass
+auth required pam_deny.so
account required pam_nologin.so
account sufficient pam_unix.so
+account required pam_permit.so
password sufficient pam_unix.so nullok sha512 shadow try_first_pass try_authtok
+password required pam_deny.so
+-session optional pam_keyinit.so revoke
-session optional pam_loginuid.so
-session optional pam_systemd.so
session sufficient pam_unix.so