aboutsummaryrefslogtreecommitdiff
path: root/etc/pam.conf
diff options
context:
space:
mode:
authorBrian Feldman <green@FreeBSD.org>2000-12-05 03:01:33 +0000
committerBrian Feldman <green@FreeBSD.org>2000-12-05 03:01:33 +0000
commit94193b581b7e6d4b786fac32d003161b0cbcd63e (patch)
treef5174be3931a917fe0a999588f2720c83ec8254b /etc/pam.conf
parent099584266b3a508b982965708de56eaba461bee4 (diff)
downloadsrc-94193b581b7e6d4b786fac32d003161b0cbcd63e.tar.gz
src-94193b581b7e6d4b786fac32d003161b0cbcd63e.zip
Update for OpenSSH 2.3.0.
Notes
Notes: svn path=/head/; revision=69593
Diffstat (limited to 'etc/pam.conf')
-rw-r--r--etc/pam.conf6
1 files changed, 6 insertions, 0 deletions
diff --git a/etc/pam.conf b/etc/pam.conf
index 661759c1f711..70acb4e8cafd 100644
--- a/etc/pam.conf
+++ b/etc/pam.conf
@@ -22,6 +22,12 @@ ftpd auth requisite pam_cleartext_pass_ok.so
#ftpd auth sufficient pam_kerberosIV.so try_first_pass
ftpd auth required pam_unix.so try_first_pass
+# OpenSSH with PAM support requires similar modules. The session one is
+# a bit strange, though...
+sshd auth sufficient pam_skey.so
+sshd auth required pam_unix.so try_first_pass
+sshd session required pam_permit.so
+
# Don't break startx
xserver auth required pam_permit.so