summaryrefslogtreecommitdiffstats
path: root/sudo/sudo.pam
diff options
context:
space:
mode:
authorpiernov <piernov@piernov.org>2012-01-22 11:53:58 +0100
committerpiernov <piernov@piernov.org>2012-01-22 11:53:58 +0100
commit656378eb13dd8c1af44a368e7dfee3333eb055a2 (patch)
tree9707d7a6d1af19d5c1d8431821232ae81ce42d85 /sudo/sudo.pam
parent9626427c1a1d9c292fc519810c13b9a8073e777f (diff)
parent8d576551b5c270c65fe06443b7295d73cc662064 (diff)
downloadnutyx-pakxe-656378eb13dd8c1af44a368e7dfee3333eb055a2.tar.gz
nutyx-pakxe-656378eb13dd8c1af44a368e7dfee3333eb055a2.tar.bz2
nutyx-pakxe-656378eb13dd8c1af44a368e7dfee3333eb055a2.tar.xz
nutyx-pakxe-656378eb13dd8c1af44a368e7dfee3333eb055a2.zip
Merged with http://kiao.no-ip.info/NuTyX/git/nutyx-pakxe → Repository splitted → nutyx-pakxe
Diffstat (limited to 'sudo/sudo.pam')
-rw-r--r--sudo/sudo.pam3
1 files changed, 3 insertions, 0 deletions
diff --git a/sudo/sudo.pam b/sudo/sudo.pam
new file mode 100644
index 000000000..4e586cd22
--- /dev/null
+++ b/sudo/sudo.pam
@@ -0,0 +1,3 @@
+#%PAM-1.0
+auth required pam_unix.so
+auth required pam_nologin.so