summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/pop3
diff options
context:
space:
mode:
authormarkm <markm@FreeBSD.org>2003-03-08 09:50:11 +0000
committermarkm <markm@FreeBSD.org>2003-03-08 09:50:11 +0000
commitecc5f917a32dec1377ee5baaa772c8d7a3e045c6 (patch)
tree3a6a8bc1b149619cfd9622c9da807d5541bfdf1d /etc/pam.d/pop3
parent71eb06a12b9f569cb83c8eff63f7c26daccc67da (diff)
downloadFreeBSD-src-ecc5f917a32dec1377ee5baaa772c8d7a3e045c6.zip
FreeBSD-src-ecc5f917a32dec1377ee5baaa772c8d7a3e045c6.tar.gz
Initiate KerberosIV de-orbit burn. Disconnect the /etc configs.
Diffstat (limited to 'etc/pam.d/pop3')
-rw-r--r--etc/pam.d/pop31
1 files changed, 0 insertions, 1 deletions
diff --git a/etc/pam.d/pop3 b/etc/pam.d/pop3
index 3e91558..34d6cc0 100644
--- a/etc/pam.d/pop3
+++ b/etc/pam.d/pop3
@@ -6,7 +6,6 @@
# auth
#auth required pam_nologin.so no_warn
-#auth sufficient pam_kerberosIV.so no_warn try_first_pass
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass
OpenPOWER on IntegriCloud