aboutsummaryrefslogtreecommitdiff
path: root/etc/pam.d
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2003-02-16 13:02:39 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2003-02-16 13:02:39 +0000
commit1995e9db8a25d8b9dcb8322fb7a4e9eb972a12fe (patch)
tree874fe07c7483b0823d0aee5d272cf29e5d922abb /etc/pam.d
parentaaf7fddd4f22fd8d8c18e7444ed3e224cf0d0ef9 (diff)
downloadsrc-1995e9db8a25d8b9dcb8322fb7a4e9eb972a12fe.tar.gz
src-1995e9db8a25d8b9dcb8322fb7a4e9eb972a12fe.zip
Add the allow_local option to all pam_opieaccess entries.
Notes
Notes: svn path=/head/; revision=110993
Diffstat (limited to 'etc/pam.d')
-rw-r--r--etc/pam.d/ftpd2
-rw-r--r--etc/pam.d/login2
-rw-r--r--etc/pam.d/other2
-rw-r--r--etc/pam.d/sshd2
-rw-r--r--etc/pam.d/su2
-rw-r--r--etc/pam.d/telnetd2
6 files changed, 6 insertions, 6 deletions
diff --git a/etc/pam.d/ftpd b/etc/pam.d/ftpd
index c217e0e28bfa..475162d791e9 100644
--- a/etc/pam.d/ftpd
+++ b/etc/pam.d/ftpd
@@ -7,7 +7,7 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn
+auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_kerberosIV.so no_warn
#auth sufficient pam_krb5.so no_warn
#auth sufficient pam_ssh.so no_warn try_first_pass
diff --git a/etc/pam.d/login b/etc/pam.d/login
index 748ddaa06fd2..9b9f2edbb4cc 100644
--- a/etc/pam.d/login
+++ b/etc/pam.d/login
@@ -8,7 +8,7 @@
auth required pam_nologin.so no_warn
auth sufficient pam_self.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn
+auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_kerberosIV.so no_warn try_first_pass
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
diff --git a/etc/pam.d/other b/etc/pam.d/other
index c4fe614cf8e5..648cd203710d 100644
--- a/etc/pam.d/other
+++ b/etc/pam.d/other
@@ -7,7 +7,7 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn
+auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_kerberosIV.so no_warn try_first_pass
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
diff --git a/etc/pam.d/sshd b/etc/pam.d/sshd
index b4f44bc798fc..7d5aea0e1ab4 100644
--- a/etc/pam.d/sshd
+++ b/etc/pam.d/sshd
@@ -7,7 +7,7 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn
+auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_kerberosIV.so no_warn try_first_pass
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
diff --git a/etc/pam.d/su b/etc/pam.d/su
index 18034740c3a4..a31ee5c01945 100644
--- a/etc/pam.d/su
+++ b/etc/pam.d/su
@@ -9,7 +9,7 @@ auth sufficient pam_rootok.so no_warn
auth sufficient pam_self.so no_warn
auth requisite pam_group.so no_warn root_only fail_safe
auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn
+auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_kerberosIV.so no_warn
#auth sufficient pam_krb5.so no_warn try_first_pass auth_as_self
#auth required pam_ssh.so no_warn try_first_pass
diff --git a/etc/pam.d/telnetd b/etc/pam.d/telnetd
index 9934257356f2..c43bf7157e57 100644
--- a/etc/pam.d/telnetd
+++ b/etc/pam.d/telnetd
@@ -7,7 +7,7 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn
+auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_kerberosIV.so no_warn try_first_pass
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass