- Add NetBSD RCSID's

- comment out opie since we don't have it.
This commit is contained in:
christos 2004-12-12 08:54:34 +00:00
parent cad237d3f4
commit 6b367bf779
17 changed files with 27 additions and 25 deletions

View File

@ -1,3 +1,4 @@
# $NetBSD: Makefile,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/Makefile,v 1.11 2004/10/24 15:32:24 ru Exp $
NOOBJ=

View File

@ -60,3 +60,4 @@ To get the intended semantics, add a "required" entry listing the
pam_deny module at the end of the chain.
$FreeBSD: src/etc/pam.d/README,v 1.5 2004/06/06 11:46:29 schweikh Exp $
$NetBSD: README,v 1.2 2004/12/12 08:54:34 christos Exp $

View File

@ -1,4 +1,4 @@
#
# $NetBSD: ftpd,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/ftpd,v 1.18 2003/04/30 21:57:54 markm Exp $
#
# PAM configuration for the "ftpd" service
@ -6,8 +6,8 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_opie.so no_warn no_fake_prompts
#auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass

View File

@ -1,4 +1,4 @@
#
# $NetBSD: gdm,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/gdm,v 1.7 2003/04/30 21:57:54 markm Exp $
#
# PAM configuration for the "gdm" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: imap,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/imap,v 1.5 2003/03/08 09:50:11 markm Exp $
#
# PAM configuration for the "imap" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: kde,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/kde,v 1.6 2003/04/30 21:57:54 markm Exp $
#
# PAM configuration for the "kde" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: login,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/login,v 1.16 2003/06/14 12:35:05 des Exp $
#
# PAM configuration for the "login" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: other,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/other,v 1.10 2003/04/30 21:57:54 markm Exp $
#
# PAM configuration for the "other" service
@ -6,8 +6,8 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_opie.so no_warn no_fake_prompts
#auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass

View File

@ -1,4 +1,4 @@
#
# $NetBSD: passwd,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/passwd,v 1.3 2003/04/24 12:22:42 des Exp $
#
# PAM configuration for the "passwd" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: pop3,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/pop3,v 1.5 2003/03/08 09:50:11 markm Exp $
#
# PAM configuration for the "pop3" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: rexecd,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/rexecd,v 1.2 2003/02/10 00:50:03 des Exp $
#
# PAM configuration for the "rexecd" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: rsh,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/rsh,v 1.5 2003/02/10 00:50:03 des Exp $
#
# PAM configuration for the "rsh" service

View File

@ -1,4 +1,4 @@
#
# $NetBSD: sshd,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/sshd,v 1.15 2003/04/30 21:57:54 markm Exp $
#
# PAM configuration for the "sshd" service
@ -6,8 +6,8 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_opie.so no_warn no_fake_prompts
#auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass

View File

@ -1,4 +1,4 @@
#
# $NetBSD: su,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/su,v 1.16 2003/07/09 18:40:49 des Exp $
#
# PAM configuration for the "su" service

View File

@ -1,12 +1,12 @@
#
# $NetBSD: system,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/system,v 1.1 2003/06/14 12:35:05 des Exp $
#
# System-wide defaults
#
# auth
auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_opie.so no_warn no_fake_prompts
#auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass nullok

View File

@ -1,4 +1,4 @@
#
# $NetBSD: telnetd,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/telnetd,v 1.7 2003/04/30 21:57:54 markm Exp $
#
# PAM configuration for the "telnetd" service
@ -6,8 +6,8 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_opie.so no_warn no_fake_prompts
#auth requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass

View File

@ -1,4 +1,4 @@
#
# $NetBSD: xdm,v 1.2 2004/12/12 08:54:34 christos Exp $
# $FreeBSD: src/etc/pam.d/xdm,v 1.9 2004/02/20 21:59:51 des Exp $
#
# PAM configuration for the "xdm" service