summaryrefslogtreecommitdiff
path: root/factory/etc
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2019-07-12 12:48:51 +0200
committerLennart Poettering <lennart@poettering.net>2019-07-13 11:06:24 +0200
commit4c92bf408db4f91928389c49bf06cfe5d7383d9a (patch)
tree443e30d34aa1f485ad23685e782a6aa82864753d /factory/etc
parent29d30ae7b6f8d87223d9e9a32fd9d27e218cc7fc (diff)
downloadsystemd-4c92bf408db4f91928389c49bf06cfe5d7383d9a.tar.gz
factory: include pam_keyinit.so in PAM factory configuration
We use the keyring, so let's make sure it gets properly initialized for sessions in factory reset mode.
Diffstat (limited to 'factory/etc')
-rw-r--r--factory/etc/pam.d/system-auth1
1 files changed, 1 insertions, 0 deletions
diff --git a/factory/etc/pam.d/system-auth b/factory/etc/pam.d/system-auth
index 9342dd1ccf..747efc1fbd 100644
--- a/factory/etc/pam.d/system-auth
+++ b/factory/etc/pam.d/system-auth
@@ -13,6 +13,7 @@ account required pam_permit.so
password sufficient pam_unix.so nullok sha512 shadow try_first_pass try_authtok
password required pam_deny.so
+-session optional pam_keyinit.so revoke
-session optional pam_loginuid.so
-session optional pam_systemd.so
session sufficient pam_unix.so