summaryrefslogtreecommitdiff
path: root/install-files/gnome/etc/pam.d/passwd
diff options
context:
space:
mode:
authorTristan Van Berkom <tristan.vanberkom@codethink.co.uk>2015-11-19 18:11:30 +0900
committerTristan Van Berkom <tristan.vanberkom@codethink.co.uk>2015-11-24 14:21:04 +0000
commit0b192f6183ceefda0551ecd76e851b76ad1f226f (patch)
tree6c17a2f1ee0404c885d6728b5d2d76dec2245fbd /install-files/gnome/etc/pam.d/passwd
parent2e38801d10846e91a0afe7c7e330e345d70147cd (diff)
downloaddefinitions-0b192f6183ceefda0551ecd76e851b76ad1f226f.tar.gz
Added new GNOME specific PAM configuration to install-files
The new PAM configuration ensures both that: o Setting a user's password updates the keyring o Starting a user session automatically unlocks the keyring with the users login o Fixes bug in systemd installed system-auth file which tries to pass try_authtok to pam_unix.so, which is not a valid option for that module Overall the PAM configuration is custom and modeled after the fedora configuration but without the selinux bits. Change-Id: I348e2e520e186fc7592d2aa167abae73152bf8c1
Diffstat (limited to 'install-files/gnome/etc/pam.d/passwd')
-rw-r--r--install-files/gnome/etc/pam.d/passwd10
1 files changed, 10 insertions, 0 deletions
diff --git a/install-files/gnome/etc/pam.d/passwd b/install-files/gnome/etc/pam.d/passwd
new file mode 100644
index 00000000..e0c98057
--- /dev/null
+++ b/install-files/gnome/etc/pam.d/passwd
@@ -0,0 +1,10 @@
+# Baserock customized /etc/pam.d/passwd
+#
+# This configuration ensures authentication token
+# is used to update the keyring when the password is set
+# using the regular passwd mechanism
+
+auth include system-auth
+account include system-auth
+password substack system-auth
+password optional pam_gnome_keyring.so use_authtok