summaryrefslogtreecommitdiffstats
path: root/etc/pam.conf
diff options
context:
space:
mode:
authorgreen <green@FreeBSD.org>2001-04-06 05:52:53 +0000
committergreen <green@FreeBSD.org>2001-04-06 05:52:53 +0000
commitf48416a46dd0ddb97b335cdba6928c28db94e1fa (patch)
treee4ed92aaa3adf725c25a1b06a2b1be4468e0ba77 /etc/pam.conf
parent51f5cfe2c5c104ff536b2bb7252393cb927c0e53 (diff)
downloadFreeBSD-src-f48416a46dd0ddb97b335cdba6928c28db94e1fa.zip
FreeBSD-src-f48416a46dd0ddb97b335cdba6928c28db94e1fa.tar.gz
Label the OpenSSH section, then add a small explanation for the existence
of the non-typo "csshd" service. Prodded by: markm Reviewed by: markm, dwhite, rwatson
Diffstat (limited to 'etc/pam.conf')
-rw-r--r--etc/pam.conf2
1 files changed, 2 insertions, 0 deletions
diff --git a/etc/pam.conf b/etc/pam.conf
index 2e9c45c..56ad8f3 100644
--- a/etc/pam.conf
+++ b/etc/pam.conf
@@ -75,6 +75,7 @@ ftp auth required pam_unix.so try_first_pass
ftp account required pam_unix.so
#ftp session required pam_krb5.so
+# OpenSSH
#sshd auth sufficient pam_krb5.so
sshd auth required pam_unix.so try_first_pass
#sshd account required pam_krb5.so
@@ -82,6 +83,7 @@ sshd account required pam_unix.so
sshd password required pam_permit.so
#sshd session required pam_krb5.so
sshd session required pam_permit.so
+# "csshd" is for challenge-based authentication with sshd (TIS auth, etc.)
csshd auth required pam_skey.so
# Don't break startx
OpenPOWER on IntegriCloud