summaryrefslogtreecommitdiffstats
path: root/etc
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2003-02-02 18:41:26 +0000
committerdes <des@FreeBSD.org>2003-02-02 18:41:26 +0000
commit13a23e28867c07b0102636398290ddb665e055b7 (patch)
tree23d5f1524cda637da36e2bb4c8d5a6ca5a8b7997 /etc
parent0f2a6b3b409c320443ea3523543d42cee7d77913 (diff)
downloadFreeBSD-src-13a23e28867c07b0102636398290ddb665e055b7.zip
FreeBSD-src-13a23e28867c07b0102636398290ddb665e055b7.tar.gz
Enable pam_krb5 for sshd. I've had this in my tree for ages.
Diffstat (limited to 'etc')
-rw-r--r--etc/pam.d/sshd2
1 files changed, 2 insertions, 0 deletions
diff --git a/etc/pam.d/sshd b/etc/pam.d/sshd
index 4461a6e..b56fea3 100644
--- a/etc/pam.d/sshd
+++ b/etc/pam.d/sshd
@@ -8,10 +8,12 @@
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
auth required pam_opieaccess.so no_warn
+auth sufficient pam_krb5.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass
# account
account required pam_login_access.so
+account required pam_krb5.so
account required pam_unix.so
# session
OpenPOWER on IntegriCloud