summaryrefslogtreecommitdiff
path: root/x11
diff options
context:
space:
mode:
authorJoe Marcus Clarke <marcus@FreeBSD.org>2007-12-13 20:56:49 +0000
committerJoe Marcus Clarke <marcus@FreeBSD.org>2007-12-13 20:56:49 +0000
commita7d7f01947c3217637ed4d466dd7a49e9aadc09f (patch)
tree1b0e99e6a4f04e87ec0072376bca13102fca7b82 /x11
parent- Change maintainer's email (diff)
Update the pkg-message with correct PAM instructions.
Submitted by: dougb
Notes
Notes: svn path=/head/; revision=203498
Diffstat (limited to 'x11')
-rw-r--r--x11/xscreensaver-gnome/pkg-messsage7
1 files changed, 3 insertions, 4 deletions
diff --git a/x11/xscreensaver-gnome/pkg-messsage b/x11/xscreensaver-gnome/pkg-messsage
index 08720aa3877f..22201366a532 100644
--- a/x11/xscreensaver-gnome/pkg-messsage
+++ b/x11/xscreensaver-gnome/pkg-messsage
@@ -3,12 +3,11 @@ If you compiled WITH_PAM support on 4.X, you need to edit /etc/pam.conf and
add the following lines:
xscreensaver auth required pam_nologin.so no_warn
-xscreensaver auth required pam_unix.so no_warn try_pass_first
+xscreensaver auth required pam_unix.so no_warn try_first_pass
If you compiled WITH_PAM support on 5.X or later, you need to create an
/etc/pam.d/xscreensaver file with the following contents:
-auth required pam_nologin.so no_warn
-auth required pam_unix.so no_warn try_pass_first
-account required pam_nologin.so
+auth include system
+account include system
================================================================================