summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/sshd
diff options
context:
space:
mode:
authorru <ru@FreeBSD.org>2002-03-26 12:52:28 +0000
committerru <ru@FreeBSD.org>2002-03-26 12:52:28 +0000
commit065ea04bd88fea07a99cd23a16fe51d92d340e2c (patch)
treee352a6b9a5d29d9cd8f84432f8c5e8f8971ac83b /etc/pam.d/sshd
parent833cdae90669254b5fca898fc0ff90cf0641e72c (diff)
downloadFreeBSD-src-065ea04bd88fea07a99cd23a16fe51d92d340e2c.zip
FreeBSD-src-065ea04bd88fea07a99cd23a16fe51d92d340e2c.tar.gz
Switch over to using pam_login_access(8) module in sshd(8).
(Fixes static compilation. Reduces diffs to OpenSSH.) Reviewed by: bde
Diffstat (limited to 'etc/pam.d/sshd')
-rw-r--r--etc/pam.d/sshd1
1 files changed, 1 insertions, 0 deletions
diff --git a/etc/pam.d/sshd b/etc/pam.d/sshd
index 8dbb05f..9ec85e7 100644
--- a/etc/pam.d/sshd
+++ b/etc/pam.d/sshd
@@ -9,6 +9,7 @@ auth required pam_nologin.so no_warn
auth required pam_unix.so no_warn try_first_pass
# account
+account required pam_login_access.so
account required pam_unix.so
# session
OpenPOWER on IntegriCloud