Date: Wed, 02 Feb 2005 19:16:14 +0100 From: Andrea Venturoli <ml@netfence.it> To: freebsd-questions@freebsd.org Subject: Re: Using PAM with ssh Message-ID: <420118EE.7030607@netfence.it> In-Reply-To: <20050201145738.G4781@gwdu60.gwdg.de> References: <41FF80F5.1060304@netfence.it> <20050201145738.G4781@gwdu60.gwdg.de>
next in thread | previous in thread | raw e-mail | index | archive | help
Konrad Heuer wrote: > I never tried by myself, but did you also modify /etc/pam.d/sshd? I think > that would be necessary. Of course; here it is: # # $FreeBSD: src/etc/pam.d/sshd,v 1.15 2003/04/30 21:57:54 markm Exp $ # # PAM configuration for the "sshd" service # # auth auth required pam_nologin.so no_warn #auth sufficient pam_opie.so no_warn no_fake_prompts #auth requisite pam_opieaccess.so no_warn allow_local #auth sufficient pam_krb5.so no_warn try_first_pass #auth sufficient pam_ssh.so no_warn try_first_pass auth sufficient /usr/local/lib/pam_smb_auth.so try_first_pass debug auth required pam_unix.so no_warn try_first_pass # account #account required pam_krb5.so account required pam_login_access.so account required pam_unix.so # session #session optional pam_ssh.so session required pam_permit.so # password #password sufficient pam_krb5.so no_warn try_first_pass password required pam_unix.so no_warn try_first_pass bye & Thanks av.
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?420118EE.7030607>