summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/xdm
Commit message (Collapse)AuthorAgeFilesLines
* tabifydes2009-10-051-2/+2
| | | | MFC after: 3 weeks
* Now pam_nologin(8) will provide an account management functionyar2007-06-101-1/+1
| | | | | | | | | | | | | | | | | | | | | | | instead of an authentication function. There are a design reason and a practical reason for that. First, the module belongs in account management because it checks availability of the account and does no authentication. Second, there are existing and potential PAM consumers that skip PAM authentication for good or for bad. E.g., sshd(8) just prefers internal routines for public key auth; OTOH, cron(8) and atrun(8) do implicit authentication when running a job on behalf of its owner, so their inability to use PAM auth is fundamental, but they can benefit from PAM account management. Document this change in the manpage. Modify /etc/pam.d files accordingly, so that pam_nologin.so is listed under the "account" function class. Bump __FreeBSD_version (mostly for ports, as this change should be invisible to C code outside pam_nologin.) PR: bin/112574 Approved by: des, re
* X logins should be recorded in lastlog / wtmp / utmp. I have no idea whydes2005-04-281-1/+1
| | | | | | this wasn't there already... it makes much more sense this way. MFC after: 2 weeks
* the default password policy for xdm should be pam_deny, since it isdes2004-02-201-0/+3
| | | | incapable of holding a meaningful conversation.
* The PAM module pam_krb5 does not have "session" capabilities.markm2003-04-301-1/+0
| | | | Don't give examples of such use, this is bogus.
* Initiate KerberosIV de-orbit burn. Disconnect the /etc configs.markm2003-03-081-3/+0
|
* Add the want_agent option to the commented-out "session" pam_ssh entry.des2003-02-161-1/+1
|
* Major cleanup & homogenization.des2003-02-101-12/+9
|
* xdm plays horrid tricks with PAM, and dumps core if it's allowed to calldes2002-05-021-0/+1
| | | | | | | | pam_lastlog, so add a dummy session chain to avoid using the one from pam.d/other. I assume gdm does something similar, so give it a dummy session chain as well. Sponsored by: DARPA, NAI Labs.
* Don't list pam_unix in the session chain, since it does not provide anydes2002-04-181-1/+0
| | | | | | session management services. Sponsored by: DARPA, NAI Labs
* Awright, egg on my face. I should have taken more time with this. Thedes2001-12-051-13/+13
| | | | | | | conversion script generated the wrong format, so the configuration files didn't actually work. Good thing I hadn't thrown the switch yet... Sponsored by: DARPA, NAI Labs (but the f***ups are all mine)
* pam.d-style configuration, auto-generated from pam.conf.des2001-12-051-0/+26
Sponsored by: DARPA, NAI Labs
OpenPOWER on IntegriCloud