summaryrefslogtreecommitdiffstats
path: root/etc/pam.conf
diff options
context:
space:
mode:
authorrwatson <rwatson@FreeBSD.org>2001-02-03 02:09:20 +0000
committerrwatson <rwatson@FreeBSD.org>2001-02-03 02:09:20 +0000
commita18e9522d7f81130773dc35f9eba627411355301 (patch)
tree32c354b92b2bb55350374597f5018aa242052064 /etc/pam.conf
parent6bef3e3d2a63f3fba1dc8c5e6bc0f60ffe41623c (diff)
downloadFreeBSD-src-a18e9522d7f81130773dc35f9eba627411355301.zip
FreeBSD-src-a18e9522d7f81130773dc35f9eba627411355301.tar.gz
o Reinstate Kerberos IV support for sshd when MAKE_KERBEROS4 is
compiled in. This involves a commented out sshd line to match the remainder of the commented out pam_kerberosIV.so entries. This doesn't quite restore the correct behavior, as ticket files are not managed properly, but it's an improvement. Forgotten by: green
Diffstat (limited to 'etc/pam.conf')
-rw-r--r--etc/pam.conf1
1 files changed, 1 insertions, 0 deletions
diff --git a/etc/pam.conf b/etc/pam.conf
index 70acb4e..4bc2f08 100644
--- a/etc/pam.conf
+++ b/etc/pam.conf
@@ -25,6 +25,7 @@ ftpd auth required pam_unix.so try_first_pass
# OpenSSH with PAM support requires similar modules. The session one is
# a bit strange, though...
sshd auth sufficient pam_skey.so
+#sshd auth sufficient pam_kerberosIV.so try_first_pass
sshd auth required pam_unix.so try_first_pass
sshd session required pam_permit.so
OpenPOWER on IntegriCloud