summaryrefslogtreecommitdiffstats
path: root/etc/pam.conf
diff options
context:
space:
mode:
authorache <ache@FreeBSD.org>2002-01-01 13:27:11 +0000
committerache <ache@FreeBSD.org>2002-01-01 13:27:11 +0000
commit7288636d78b47aaf1eab300467d3af9f29f4237a (patch)
treec1f577ae9e11fa14a4c32438f5ec4e261affd539 /etc/pam.conf
parent50483c2302ed15dcc984d929601032d92932371e (diff)
downloadFreeBSD-src-7288636d78b47aaf1eab300467d3af9f29f4237a.zip
FreeBSD-src-7288636d78b47aaf1eab300467d3af9f29f4237a.tar.gz
Turn on pam_opie.so for ftpd by default
It not affect non-OPIE users
Diffstat (limited to 'etc/pam.conf')
-rw-r--r--etc/pam.conf6
1 files changed, 3 insertions, 3 deletions
diff --git a/etc/pam.conf b/etc/pam.conf
index 4040eb1..a7c7f8a 100644
--- a/etc/pam.conf
+++ b/etc/pam.conf
@@ -103,9 +103,9 @@ su password required pam_permit.so
ftpd auth required pam_nologin.so no_warn
#ftpd auth sufficient pam_kerberosIV.so no_warn
#ftpd auth sufficient pam_krb5.so no_warn
-#ftpd auth required pam_opie.so no_warn
-#ftpd auth required pam_ssh.so no_warn try_first_pass
-ftpd auth required pam_unix.so no_warn try_first_pass
+#ftpd auth sufficient pam_ssh.so no_warn try_first_pass
+ftpd auth required pam_opie.so no_warn
+#Auth pam_unix functionality handled internally
#ftpd account required pam_kerberosIV.so
#ftpd account required pam_krb5.so
ftpd account required pam_unix.so
OpenPOWER on IntegriCloud