summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/sshd
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2003-02-16 13:02:39 +0000
committerdes <des@FreeBSD.org>2003-02-16 13:02:39 +0000
commita9b89753874def43cb387f504359a86028a44029 (patch)
tree874fe07c7483b0823d0aee5d272cf29e5d922abb /etc/pam.d/sshd
parent8c8f33d988a452a314f89d4c466d06814bdbdd43 (diff)
downloadFreeBSD-src-a9b89753874def43cb387f504359a86028a44029.zip
FreeBSD-src-a9b89753874def43cb387f504359a86028a44029.tar.gz
Add the allow_local option to all pam_opieaccess entries.
Diffstat (limited to 'etc/pam.d/sshd')
-rw-r--r--etc/pam.d/sshd2
1 files changed, 1 insertions, 1 deletions
diff --git a/etc/pam.d/sshd b/etc/pam.d/sshd
index b4f44bc..7d5aea0 100644
--- a/etc/pam.d/sshd
+++ b/etc/pam.d/sshd
@@ -7,7 +7,7 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn
+auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_kerberosIV.so no_warn try_first_pass
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
OpenPOWER on IntegriCloud