summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/system
diff options
context:
space:
mode:
authorLuiz Otavio O Souza <luiz@netgate.com>2016-04-14 23:16:33 -0500
committerLuiz Otavio O Souza <luiz@netgate.com>2016-04-15 11:40:46 -0500
commitf4f4c7bc64f571ecac9c87e2421b04bf0c0d2615 (patch)
tree7acdda8fd6f72c477399628a422dcefac66cd519 /etc/pam.d/system
parentd0dbaddba58c6c762292ad0205e06ca4ca439d80 (diff)
downloadFreeBSD-src-f4f4c7bc64f571ecac9c87e2421b04bf0c0d2615.zip
FreeBSD-src-f4f4c7bc64f571ecac9c87e2421b04bf0c0d2615.tar.gz
Importing pfSense patch pam_remove_nullok.diff
Diffstat (limited to 'etc/pam.d/system')
-rw-r--r--etc/pam.d/system2
1 files changed, 1 insertions, 1 deletions
diff --git a/etc/pam.d/system b/etc/pam.d/system
index b8b7101..faf006b 100644
--- a/etc/pam.d/system
+++ b/etc/pam.d/system
@@ -9,7 +9,7 @@ auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
-auth required pam_unix.so no_warn try_first_pass nullok
+auth required pam_unix.so no_warn try_first_pass
# account
#account required pam_krb5.so
OpenPOWER on IntegriCloud