summaryrefslogtreecommitdiffstats
path: root/etc/pam.conf
diff options
context:
space:
mode:
authorgreen <green@FreeBSD.org>2001-03-30 00:11:33 +0000
committergreen <green@FreeBSD.org>2001-03-30 00:11:33 +0000
commit18f4df571f66034a8204f18e359a7a33999a2c7e (patch)
treea73f0cf8f4762c928f1e36397b29d1ca2990b544 /etc/pam.conf
parentee8ddd6ff34a44f958b574a02f55c29d2de51eb3 (diff)
downloadFreeBSD-src-18f4df571f66034a8204f18e359a7a33999a2c7e.zip
FreeBSD-src-18f4df571f66034a8204f18e359a7a33999a2c7e.tar.gz
Attempt to support TIS auth by default in the SSHD by providing a
"csshd" requirement of the S/KEY PAM module.
Diffstat (limited to 'etc/pam.conf')
-rw-r--r--etc/pam.conf1
1 files changed, 1 insertions, 0 deletions
diff --git a/etc/pam.conf b/etc/pam.conf
index 6df6844..2e9c45c 100644
--- a/etc/pam.conf
+++ b/etc/pam.conf
@@ -82,6 +82,7 @@ sshd account required pam_unix.so
sshd password required pam_permit.so
#sshd session required pam_krb5.so
sshd session required pam_permit.so
+csshd auth required pam_skey.so
# Don't break startx
xserver auth required pam_permit.so
OpenPOWER on IntegriCloud