summaryrefslogtreecommitdiffstats
path: root/etc/pam.d
diff options
context:
space:
mode:
authorache <ache@FreeBSD.org>2002-01-19 07:32:47 +0000
committerache <ache@FreeBSD.org>2002-01-19 07:32:47 +0000
commit58c12a40f2d2919aeaede5a3582334d78206f753 (patch)
treed373459c6e588686e5f1a4999b045a31da25b765 /etc/pam.d
parent4d1c54018e76c7b1b734e27f6afa7c1824eab0b8 (diff)
downloadFreeBSD-src-58c12a40f2d2919aeaede5a3582334d78206f753.zip
FreeBSD-src-58c12a40f2d2919aeaede5a3582334d78206f753.tar.gz
Remove explaining comment and pam_unix commented out, now pam_unix can be
chained with pam_opie
Diffstat (limited to 'etc/pam.d')
-rw-r--r--etc/pam.d/ftpd5
1 files changed, 1 insertions, 4 deletions
diff --git a/etc/pam.d/ftpd b/etc/pam.d/ftpd
index 6bb7b5f..3eb32f1 100644
--- a/etc/pam.d/ftpd
+++ b/etc/pam.d/ftpd
@@ -9,11 +9,8 @@ auth required pam_nologin.so no_warn
#auth sufficient pam_kerberosIV.so no_warn
#auth sufficient pam_krb5.so no_warn
#auth sufficient pam_ssh.so no_warn try_first_pass
-# Uncomment either pam_opie or pam_unix, but not both of them.
-# pam_unix can't be simple chained with pam_opie, pam_opie itself
-# provides proper fallback
auth required pam_opie.so no_warn
-#auth required pam_unix.so no_warn try_first_pass
+auth required pam_unix.so no_warn try_first_pass
# account
#account required pam_kerberosIV.so
OpenPOWER on IntegriCloud