Home | History | Annotate | Download | only in redhat

Lines Matching refs:pam

58 # Is this a build for the rescue CD (without PAM, with MD5)? (1=yes 0=no)
92 BuildPreReq: glibc-devel, pam
119 Requires: /etc/pam.d/system-auth
205 --without-pam \
207 --with-pam \
256 install -d $RPM_BUILD_ROOT/etc/pam.d/
260 install -m644 contrib/redhat/sshd.pam.old $RPM_BUILD_ROOT/etc/pam.d/sshd
262 install -m644 contrib/redhat/sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
388 %attr(0600,root,root) %config(noreplace) /etc/pam.d/sshd
443 - require pam-devel by file (not by package name) again
487 - change build dependency on a file from pam-devel to the pam-devel package
501 - pull cvs patch to fix support for /etc/nologin for non-PAM logins (#47298)
578 - mention that challengereponse supports PAM, so disabling password doesn't
639 - Don't open a PAM session until we've forked and become the user (#25690).
659 - Fix a bug in auth2-pam.c (#23877)
663 - Incorporate a switch for using PAM configs for 6.x, just in case.
678 - Merge multiple PAM text messages into subsequent prompts when possible when
682 - Disable the built-in MD5 password support. We're using PAM.
683 - Take a crack at doing keyboard-interactive authentication with PAM, and
716 build PAM authentication in.