summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/login
diff options
context:
space:
mode:
authoryar <yar@FreeBSD.org>2007-06-10 18:57:20 +0000
committeryar <yar@FreeBSD.org>2007-06-10 18:57:20 +0000
commitdac62e7ff2f6d9dbbc83623d558cd1169444ce35 (patch)
tree37d2537512c71ec8e47fb6d4279f5add1fbf960b /etc/pam.d/login
parent2a881a553e67fa066b2dc74064c17ff8c9ecb927 (diff)
downloadFreeBSD-src-dac62e7ff2f6d9dbbc83623d558cd1169444ce35.zip
FreeBSD-src-dac62e7ff2f6d9dbbc83623d558cd1169444ce35.tar.gz
Now pam_nologin(8) will provide an account management function
instead of an authentication function. There are a design reason and a practical reason for that. First, the module belongs in account management because it checks availability of the account and does no authentication. Second, there are existing and potential PAM consumers that skip PAM authentication for good or for bad. E.g., sshd(8) just prefers internal routines for public key auth; OTOH, cron(8) and atrun(8) do implicit authentication when running a job on behalf of its owner, so their inability to use PAM auth is fundamental, but they can benefit from PAM account management. Document this change in the manpage. Modify /etc/pam.d files accordingly, so that pam_nologin.so is listed under the "account" function class. Bump __FreeBSD_version (mostly for ports, as this change should be invisible to C code outside pam_nologin.) PR: bin/112574 Approved by: des, re
Diffstat (limited to 'etc/pam.d/login')
-rw-r--r--etc/pam.d/login2
1 files changed, 1 insertions, 1 deletions
diff --git a/etc/pam.d/login b/etc/pam.d/login
index a4c6628..287036d 100644
--- a/etc/pam.d/login
+++ b/etc/pam.d/login
@@ -5,12 +5,12 @@
#
# auth
-auth required pam_nologin.so no_warn
auth sufficient pam_self.so no_warn
auth include system
# account
account requisite pam_securetty.so
+account required pam_nologin.so
account include system
# session
OpenPOWER on IntegriCloud