summaryrefslogtreecommitdiff
path: root/factory
diff options
context:
space:
mode:
authorKay Sievers <kay@vrfy.org>2014-07-29 13:01:51 +0200
committerKay Sievers <kay@vrfy.org>2014-07-29 13:20:20 +0200
commit32767cb1e86d8e95a2ae215d9442536003551f6e (patch)
tree66c7e8b9f60d13a753d928fda557c7248d6f2731 /factory
parent3a43da2832dc5360a638d043f469a6dcbe025582 (diff)
login: update systemd-user PAM configuration file
Diffstat (limited to 'factory')
-rw-r--r--factory/etc/pam.d/other15
-rw-r--r--factory/etc/pam.d/system-auth13
2 files changed, 17 insertions, 11 deletions
diff --git a/factory/etc/pam.d/other b/factory/etc/pam.d/other
index 5b1a81f59..c1f729659 100644
--- a/factory/etc/pam.d/other
+++ b/factory/etc/pam.d/other
@@ -1,13 +1,6 @@
# This file is part of systemd.
-auth sufficient pam_unix.so nullok try_first_pass
-
-account required pam_nologin.so
-account sufficient pam_unix.so
-
-password sufficient pam_unix.so nullok sha512 shadow try_first_pass try_authtok
-
--session optional pam_loginuid.so
--session optional pam_systemd.so
-session required pam_limits.so
-session sufficient pam_unix.so
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
diff --git a/factory/etc/pam.d/system-auth b/factory/etc/pam.d/system-auth
new file mode 100644
index 000000000..5b1a81f59
--- /dev/null
+++ b/factory/etc/pam.d/system-auth
@@ -0,0 +1,13 @@
+# This file is part of systemd.
+
+auth sufficient pam_unix.so nullok try_first_pass
+
+account required pam_nologin.so
+account sufficient pam_unix.so
+
+password sufficient pam_unix.so nullok sha512 shadow try_first_pass try_authtok
+
+-session optional pam_loginuid.so
+-session optional pam_systemd.so
+session required pam_limits.so
+session sufficient pam_unix.so