summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/pop3
diff options
context:
space:
mode:
authoryar <yar@FreeBSD.org>2007-06-10 18:57:20 +0000
committeryar <yar@FreeBSD.org>2007-06-10 18:57:20 +0000
commitdac62e7ff2f6d9dbbc83623d558cd1169444ce35 (patch)
tree37d2537512c71ec8e47fb6d4279f5add1fbf960b /etc/pam.d/pop3
parent2a881a553e67fa066b2dc74064c17ff8c9ecb927 (diff)
downloadFreeBSD-src-dac62e7ff2f6d9dbbc83623d558cd1169444ce35.zip
FreeBSD-src-dac62e7ff2f6d9dbbc83623d558cd1169444ce35.tar.gz
Now pam_nologin(8) will provide an account management function
instead of an authentication function. There are a design reason and a practical reason for that. First, the module belongs in account management because it checks availability of the account and does no authentication. Second, there are existing and potential PAM consumers that skip PAM authentication for good or for bad. E.g., sshd(8) just prefers internal routines for public key auth; OTOH, cron(8) and atrun(8) do implicit authentication when running a job on behalf of its owner, so their inability to use PAM auth is fundamental, but they can benefit from PAM account management. Document this change in the manpage. Modify /etc/pam.d files accordingly, so that pam_nologin.so is listed under the "account" function class. Bump __FreeBSD_version (mostly for ports, as this change should be invisible to C code outside pam_nologin.) PR: bin/112574 Approved by: des, re
Diffstat (limited to 'etc/pam.d/pop3')
-rw-r--r--etc/pam.d/pop34
1 files changed, 3 insertions, 1 deletions
diff --git a/etc/pam.d/pop3 b/etc/pam.d/pop3
index 34d6cc0..c5e93ce 100644
--- a/etc/pam.d/pop3
+++ b/etc/pam.d/pop3
@@ -5,7 +5,9 @@
#
# auth
-#auth required pam_nologin.so no_warn
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass
+
+# account
+#account required pam_nologin.so
OpenPOWER on IntegriCloud