Add a pam file for FreeBSD

as existing xrdp-sesman.unix doesn't suit FreeBSD.
master
Koichiro IWAO 7 years ago committed by metalefty
parent 8b4d057af2
commit 9f8a902476

@ -89,7 +89,7 @@ AC_ARG_ENABLE(pamuserpass, AS_HELP_STRING([--enable-pamuserpass],
[], [enable_pamuserpass=no])
AM_CONDITIONAL(SESMAN_PAMUSERPASS, [test x$enable_pamuserpass = xyes])
AC_ARG_ENABLE(pam-config, AS_HELP_STRING([--enable-pam-config=CONF],
[Select PAM config to install: debian, redhat, suse, unix
[Select PAM config to install: debian, redhat, suse, freebsd, unix
(default: autodetect)]))
AC_ARG_ENABLE(xrdpdebug, AS_HELP_STRING([--enable-xrdpdebug],

@ -2,6 +2,7 @@ PAM_FILES = \
xrdp-sesman.debian \
xrdp-sesman.redhat \
xrdp-sesman.suse \
xrdp-sesman.freebsd \
xrdp-sesman.unix
EXTRA_DIST = $(PAM_FILES) mkpamrules

@ -25,6 +25,11 @@ guess_rules ()
return
fi
if test ! -f "$pamdir/system-auth" -a -s "$pamdir/system"; then
rules="freebsd"
return
fi
rules="unix"
return
}

@ -0,0 +1,5 @@
#%PAM-1.0
auth include system
account include system
password include system
session include system
Loading…
Cancel
Save