1#%PAM-1.0
2# Sample /etc/pam.d/sudo file for RedHat 9 / Fedora Core.
3#   For other Linux distributions you may want to
4#   use /etc/pam.d/sshd or /etc/pam.d/su as a guide.
5#
6#   There are two basic ways to configure PAM, either via pam_stack
7#   or by explicitly specifying the various methods to use.
8#
9# Here we use pam_stack
10auth       required	pam_stack.so service=system-auth
11account    required	pam_stack.so service=system-auth
12password   required	pam_stack.so service=system-auth
13session    required	pam_stack.so service=system-auth
14#
15# Alternately, you can specify the authentication method directly.
16# Here we use pam_unix for normal password authentication.
17#auth       required	pam_env.so
18#auth       sufficient	pam_unix.so
19#account    required	pam_unix.so
20#password   required	pam_cracklib.so retry=3 type=
21#password   required	pam_unix.so nullok use_authtok md5 shadow
22#session    required	pam_limits.so
23#session    required	pam_unix.so
24#
25# Another option is to use SMB for authentication.
26#auth       required	pam_env.so
27#auth       sufficient	pam_smb_auth.so
28#account    required	pam_smb_auth.so
29#password   required	pam_smb_auth.so
30#session    required	pam_limits.so
31