summaryrefslogtreecommitdiff
path: root/install-files/gnome/manifest
diff options
context:
space:
mode:
authorTristan Van Berkom <tristan.vanberkom@codethink.co.uk>2015-11-19 18:11:30 +0900
committerTristan Van Berkom <tristan.vanberkom@codethink.co.uk>2015-11-24 14:21:04 +0000
commit0b192f6183ceefda0551ecd76e851b76ad1f226f (patch)
tree6c17a2f1ee0404c885d6728b5d2d76dec2245fbd /install-files/gnome/manifest
parent2e38801d10846e91a0afe7c7e330e345d70147cd (diff)
downloaddefinitions-0b192f6183ceefda0551ecd76e851b76ad1f226f.tar.gz
Added new GNOME specific PAM configuration to install-files
The new PAM configuration ensures both that: o Setting a user's password updates the keyring o Starting a user session automatically unlocks the keyring with the users login o Fixes bug in systemd installed system-auth file which tries to pass try_authtok to pam_unix.so, which is not a valid option for that module Overall the PAM configuration is custom and modeled after the fedora configuration but without the selinux bits. Change-Id: I348e2e520e186fc7592d2aa167abae73152bf8c1
Diffstat (limited to 'install-files/gnome/manifest')
-rw-r--r--install-files/gnome/manifest5
1 files changed, 5 insertions, 0 deletions
diff --git a/install-files/gnome/manifest b/install-files/gnome/manifest
index 79569060..d72a5e89 100644
--- a/install-files/gnome/manifest
+++ b/install-files/gnome/manifest
@@ -1,4 +1,9 @@
0100644 0 0 /etc/securetty
overwrite 0100644 0 0 /etc/ssh/sshd_config
+overwrite 0100644 0 0 /etc/pam.d/passwd
+overwrite 0100644 0 0 /etc/pam.d/system-auth
+overwrite 0100644 0 0 /etc/pam.d/gdm
+overwrite 0100644 0 0 /etc/pam.d/gdm-password
+overwrite 0100644 0 0 /etc/pam.d/gdm-autologin
overwrite 0100644 0 0 /etc/pam.d/gdm-launch-environment
0100644 0 0 /usr/share/polkit-1/rules.d/geoclue-2.0.rules