summaryrefslogtreecommitdiffstats
path: root/etc/pam.d
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2002-01-21 18:46:25 +0000
committerdes <des@FreeBSD.org>2002-01-21 18:46:25 +0000
commitbc31e1293b0cab9e0ffb32d77be376d89f692b65 (patch)
treea966b44df39637a2bbf15eebbac943c22f6a4774 /etc/pam.d
parent99b518cd8be15a8078a9fe7958314af3dff0c021 (diff)
downloadFreeBSD-src-bc31e1293b0cab9e0ffb32d77be376d89f692b65.zip
FreeBSD-src-bc31e1293b0cab9e0ffb32d77be376d89f692b65.tar.gz
Further changes to allow enabling pam_opie(8) by default:
- Ignore the {try,use}_first_pass options by clearing PAM_AUTHTOK before challenging the user. These options are meaningless for pam_opie(8) since the user can't possibly know the right response before she sees the challenge. - Introduce the no_fake_prompts option. If this option is set, pam_opie(8) will fail - rather than present a bogus challenge - if the target user does not have an OPIE key. With this option, users who haven't set up OPIE won't have to wonder what that "weird otp-md5 s**t" means :) Reviewed by: ache, markm Sponsored by: DARPA, NAI Labs
Diffstat (limited to 'etc/pam.d')
0 files changed, 0 insertions, 0 deletions
OpenPOWER on IntegriCloud