summaryrefslogtreecommitdiffstats
path: root/etc/pam.d
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2002-01-30 19:13:23 +0000
committerdes <des@FreeBSD.org>2002-01-30 19:13:23 +0000
commit8b7b73f838076bf6cb0479e2fc3c6275cb6affa3 (patch)
tree11967fea838a7cc9eba370a610c6a148618bc68a /etc/pam.d
parent55cd9bb2e33a3623fd62ff11ae442a44dc29c0fa (diff)
downloadFreeBSD-src-8b7b73f838076bf6cb0479e2fc3c6275cb6affa3.zip
FreeBSD-src-8b7b73f838076bf6cb0479e2fc3c6275cb6affa3.tar.gz
Add pam_self(8) so users can login(1) as themselves without authentication,
pam_login_access(8) and pam_securetty(8) to enforce various checks previously done by login(1) but now handled by PAM, and pam_lastlog(8) to record login sessions in utmp / wtmp / lastlog. Sponsored by: DARPA, NAI Labs
Diffstat (limited to 'etc/pam.d')
-rw-r--r--etc/pam.d/login4
1 files changed, 4 insertions, 0 deletions
diff --git a/etc/pam.d/login b/etc/pam.d/login
index 0e2cfa7..c8ba17d 100644
--- a/etc/pam.d/login
+++ b/etc/pam.d/login
@@ -6,6 +6,7 @@
# auth
auth required pam_nologin.so no_warn
+auth sufficient pam_self.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn
#auth sufficient pam_kerberosIV.so no_warn try_first_pass
@@ -16,12 +17,15 @@ auth required pam_unix.so no_warn try_first_pass
# account
#account required pam_kerberosIV.so
#account required pam_krb5.so
+account required pam_login_access.so
+account required pam_securetty.so
account required pam_unix.so
# session
#session required pam_kerberosIV.so
#session required pam_krb5.so
#session required pam_ssh.so
+session required pam_lastlog.so
session required pam_unix.so
# password
OpenPOWER on IntegriCloud