aboutsummaryrefslogtreecommitdiff
path: root/etc
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2002-04-08 09:52:47 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2002-04-08 09:52:47 +0000
commit540d48b77c0dee398a89190d01f77da19859d14f (patch)
treeb66154510ac86bf627aec4aa4f68ff6426e4d73e /etc
parent86ba3dedb9a2bffb39506595a867b3bcb7a3dc5f (diff)
downloadsrc-540d48b77c0dee398a89190d01f77da19859d14f.tar.gz
src-540d48b77c0dee398a89190d01f77da19859d14f.zip
If used, pam_ssh should be marked "sufficient", not "required".
Sponsored by: DARPA, NAI Labs
Notes
Notes: svn path=/head/; revision=94189
Diffstat (limited to 'etc')
-rw-r--r--etc/pam.d/login2
1 files changed, 1 insertions, 1 deletions
diff --git a/etc/pam.d/login b/etc/pam.d/login
index dc2a781bcc02..3e1597353451 100644
--- a/etc/pam.d/login
+++ b/etc/pam.d/login
@@ -11,7 +11,7 @@ auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn
#auth sufficient pam_kerberosIV.so no_warn try_first_pass
#auth sufficient pam_krb5.so no_warn try_first_pass
-#auth required pam_ssh.so no_warn try_first_pass
+#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass nullok
# account