Home
last modified time | relevance | path

Searched refs:minimum_uid (Results 1 – 25 of 34) sorted by relevance

12

/dports/security/pam_krb5/pam-krb5-4.9/tests/data/
H A Dkrb5-pam.conf11 minimum_uid = 1000
22 minimum_uid = -1000
25 minimum_uid = 1000foo
H A Dkrb5.conf11 minimum_uid = 1000
22 minimum_uid = -1000
25 minimum_uid = 1000foo
/dports/security/pam_krb5/pam-krb5-4.9/tests/pam-util/
H A Doptions-t.c56 long minimum_uid; member
69 { K(minimum_uid), true, NUMBER (0) },
182 is_int(0, args->config->minimum_uid, "...minimum_uid default"); in main()
192 is_int(0, args->config->minimum_uid, "...minimum_uid still default"); in main()
211 is_int(1000, args->config->minimum_uid, "...minimum_uid is set"); in main()
256 is_int(1000, args->config->minimum_uid, "...minimum_uid is set"); in main()
353 is_int(1000, args->config->minimum_uid, in main()
358 is_int(-1000, args->config->minimum_uid, in main()
379 is_int(1000, args->config->minimum_uid, in main()
399 is_int(1000, args->config->minimum_uid, in main()
/dports/security/pam_krb5/pam-krb5-4.9/docs/metadata/sections/
H A Dconfiguring6 auth sufficient pam_krb5.so minimum_uid=1000
13 session optional pam_krb5.so minimum_uid=1000
20 account required pam_krb5.so minimum_uid=1000
24 in `/etc/pam.d/common-account`. The `minimum_uid` setting tells the PAM
41 password sufficient pam_krb5.so minimum_uid=1000
53 password required pam_krb5.so use_authtok minimum_uid=1000
61 password required pam_krb5.so clear_on_fail minimum_uid=1000
100 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100
102 login account required /usr/local/lib/security/pam_krb5.so minimum_uid=100
104 login session required /usr/local/lib/security/pam_krb5.so retain_after_close minimum_uid=100
/dports/security/pam_krb5/pam-krb5-4.9/module/
H A Dsupport.c44 if (args->config->minimum_uid > 0 && strchr(username, '@') == NULL) { in pamk5_should_ignore()
46 if (pwd != NULL && pwd->pw_uid < (uid_t) args->config->minimum_uid) { in pamk5_should_ignore()
49 args->config->minimum_uid); in pamk5_should_ignore()
H A Doptions.c51 { K(minimum_uid), true, NUMBER (0) },
168 if (config->minimum_uid < 0) { in pamk5_init()
169 config->minimum_uid = 0; in pamk5_init()
H A Dinternal.h62 long minimum_uid; /* Ignore users below this UID. */ member
H A Dpassword.c292 if (args->config->ignore_root || args->config->minimum_uid > 0) { in pamk5_password()
H A Dsetcred.c182 if (args->config->ignore_root || args->config->minimum_uid > 0) { in create_session_context()
/dports/security/pam_krb5/pam-krb5-4.9/tests/data/scripts/basic/
H A Dminimum-uid8 auth = minimum_uid=%1
9 password = minimum_uid=%1
H A Dminimum-uid-debug8 auth = minimum_uid=%1 debug
9 password = minimum_uid=%1 debug
/dports/security/pam_krb5-rh/pam_krb5-2.4.13/src/
H A Dsession.c131 (options->minimum_uid != (uid_t)-1) &&
132 (userinfo->uid < options->minimum_uid)) {
135 (unsigned long) options->minimum_uid);
328 (options->minimum_uid != (uid_t)-1) &&
329 (userinfo->uid < options->minimum_uid)) {
H A Dacct.c109 (options->minimum_uid != (uid_t) -1) && in pam_sm_acct_mgmt()
110 (userinfo->uid < options->minimum_uid)) { in pam_sm_acct_mgmt()
113 (unsigned long) options->minimum_uid); in pam_sm_acct_mgmt()
H A Dauth.c162 (options->minimum_uid != (uid_t) -1) && in pam_sm_authenticate()
163 (userinfo->uid < options->minimum_uid)) { in pam_sm_authenticate()
166 (unsigned long) options->minimum_uid); in pam_sm_authenticate()
H A Dsly.c177 (options->minimum_uid != (uid_t)-1) && in _pam_krb5_sly_maybe_refresh()
178 (userinfo->uid < options->minimum_uid)) { in _pam_krb5_sly_maybe_refresh()
H A Dpassword.c133 (options->minimum_uid != (uid_t)-1) && in pam_sm_chauthtok()
134 (userinfo->uid < options->minimum_uid)) { in pam_sm_chauthtok()
137 (unsigned long) options->minimum_uid); in pam_sm_chauthtok()
H A Doptions.h77 uid_t minimum_uid;
H A Doptions.c733 options->minimum_uid = option_i(argc, argv, in minikafs_realm_of_cell_with_ctx()
735 if (options->debug && (options->minimum_uid != (uid_t) -1)) { in minikafs_realm_of_cell_with_ctx()
736 debug("minimum uid: %d", options->minimum_uid); in minikafs_realm_of_cell_with_ctx()
/dports/net/nss-pam-ldapd/nss-pam-ldapd-0.9.11/pam/
H A Dpam.c152 uid_t minimum_uid; member
166 cfg->minimum_uid = 0; in cfg_init()
187 cfg->minimum_uid = (uid_t)atoi(argv[i] + 12); in cfg_init()
215 if (cfg->minimum_uid > 0) in init()
218 if ((pwent != NULL) && (pwent->pw_uid < cfg->minimum_uid)) in init()
/dports/net/nss-pam-ldapd-sasl/nss-pam-ldapd-0.9.11/pam/
H A Dpam.c152 uid_t minimum_uid; member
166 cfg->minimum_uid = 0; in cfg_init()
187 cfg->minimum_uid = (uid_t)atoi(argv[i] + 12); in cfg_init()
215 if (cfg->minimum_uid > 0) in init()
218 if ((pwent != NULL) && (pwent->pw_uid < cfg->minimum_uid)) in init()
/dports/security/pam_krb5/pam-krb5-4.9/
H A DREADME.md231 auth sufficient pam_krb5.so minimum_uid=1000
238 session optional pam_krb5.so minimum_uid=1000
245 account required pam_krb5.so minimum_uid=1000
249 in `/etc/pam.d/common-account`. The `minimum_uid` setting tells the PAM
266 password sufficient pam_krb5.so minimum_uid=1000
278 password required pam_krb5.so use_authtok minimum_uid=1000
286 password required pam_krb5.so clear_on_fail minimum_uid=1000
325 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100
327 login account required /usr/local/lib/security/pam_krb5.so minimum_uid=100
329 login session required /usr/local/lib/security/pam_krb5.so retain_after_close minimum_uid=100
[all …]
H A DREADME217 auth sufficient pam_krb5.so minimum_uid=1000
222 session optional pam_krb5.so minimum_uid=1000
227 account required pam_krb5.so minimum_uid=1000
230 in /etc/pam.d/common-account. The minimum_uid setting tells the PAM
246 password sufficient pam_krb5.so minimum_uid=1000
257 password required pam_krb5.so use_authtok minimum_uid=1000
263 password required pam_krb5.so clear_on_fail minimum_uid=1000
300 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100
302 login account required /usr/local/lib/security/pam_krb5.so minimum_uid=100
304 login session required /usr/local/lib/security/pam_krb5.so retain_after_close minimum_uid=100
[all …]
/dports/sysutils/accountsservice/accountsservice-0.6.55/
H A Dmeson.build167 config_h.set('MINIMUM_UID', get_option('minimum_uid'))
/dports/security/pam_krb5/pam-krb5-4.9/docs/
H A Dpam_krb5.pod15 auth sufficient pam_krb5.so minimum_uid=1000
16 session required pam_krb5.so minimum_uid=1000
17 account required pam_krb5.so minimum_uid=1000
18 password sufficient pam_krb5.so minimum_uid=1000
154 always use the I<ignore_root> or I<minimum_uid> options, list a local
185 F<krb5.conf> file would set I<forwardable> to true, I<minimum_uid> to
191 minimum_uid = 1000
292 want to use I<minimum_uid> instead.
296 =item minimum_uid=<uid>
502 skips the user due to configuration such as minimum_uid.
/dports/x11/lightdm/lightdm-1.30.0/common/
H A Duser-list.c335 gint minimum_uid = 500; in load_passwd_file() local
337 minimum_uid = g_key_file_get_integer (config, "UserList", "minimum-uid", NULL); in load_passwd_file()
360 if (entry->pw_uid < minimum_uid) in load_passwd_file()

12