summaryrefslogtreecommitdiff
path: root/x11
diff options
context:
space:
mode:
authorJoe Marcus Clarke <marcus@FreeBSD.org>2007-06-11 05:18:22 +0000
committerJoe Marcus Clarke <marcus@FreeBSD.org>2007-06-11 05:18:22 +0000
commitdee16cb7fd32f4288f0adac95ce8429a36b1ac14 (patch)
tree478d167a54058fdbe40ec99413c83683e6b40c3f /x11
parent- Update to 5.12.0 (diff)
Chase the new pam_nologin changes.
Reported by: yar
Notes
Notes: svn path=/head/; revision=193211
Diffstat (limited to 'x11')
-rw-r--r--x11/xscreensaver-gnome/pkg-messsage3
1 files changed, 2 insertions, 1 deletions
diff --git a/x11/xscreensaver-gnome/pkg-messsage b/x11/xscreensaver-gnome/pkg-messsage
index 136fccd9fc8e..08720aa3877f 100644
--- a/x11/xscreensaver-gnome/pkg-messsage
+++ b/x11/xscreensaver-gnome/pkg-messsage
@@ -5,9 +5,10 @@ add the following lines:
xscreensaver auth required pam_nologin.so no_warn
xscreensaver auth required pam_unix.so no_warn try_pass_first
-If you compiled WITH_PAM support on 5.X, you need to create an
+If you compiled WITH_PAM support on 5.X or later, you need to create an
/etc/pam.d/xscreensaver file with the following contents:
auth required pam_nologin.so no_warn
auth required pam_unix.so no_warn try_pass_first
+account required pam_nologin.so
================================================================================