gdm/gdm-3.16.0.1-pam-openmamba.patch

42 lines
1.8 KiB
Diff
Raw Normal View History

--- gdm-3.16.0.1/data/pam-redhat/gdm-password.pam.orig 2015-04-13 14:38:37.806435519 +0200
+++ gdm-3.16.0.1/data/pam-redhat/gdm-password.pam 2015-04-13 22:34:19.151833105 +0200
@@ -1,21 +1,21 @@
-auth [success=done ignore=ignore default=bad] pam_selinux_permit.so
-auth substack password-auth
+auth [success=done ignore=ignore default=bad] pam_sepermit.so
+auth substack system-auth
auth optional pam_gnome_keyring.so
auth include postlogin
account required pam_nologin.so
-account include password-auth
+account include system-auth
-password substack password-auth
+password substack system-auth
-password optional pam_gnome_keyring.so use_authtok
session required pam_selinux.so close
session required pam_loginuid.so
-session optional pam_console.so
+#session optional pam_console.so
-session optional pam_ck_connector.so
session required pam_selinux.so open
session optional pam_keyinit.so force revoke
session required pam_namespace.so
-session include password-auth
+session include system-auth
session optional pam_gnome_keyring.so auto_start
session include postlogin
--- gdm-3.16.0.1/data/pam-redhat/gdm-autologin.pam.orig 2015-03-10 12:46:40.000000000 +0100
+++ gdm-3.16.0.1/data/pam-redhat/gdm-autologin.pam 2015-04-13 14:38:37.806435519 +0200
@@ -7,7 +7,7 @@
password include system-auth
session required pam_selinux.so close
session required pam_loginuid.so
-session optional pam_console.so
+#session optional pam_console.so
-session optional pam_ck_connector.so
session required pam_selinux.so open
session optional pam_keyinit.so force revoke