summaryrefslogtreecommitdiff
path: root/staging/kdebase-workspace/kde-np.pam
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2012-10-14 00:46:01 -0700
committerroot <root@rshg054.dnsready.net>2012-10-14 00:46:01 -0700
commit4eb56e1b3a80c84f2dddf2692310369dc9cbd31a (patch)
treeb31de2992989d616383f6552ba5d23b75701ef04 /staging/kdebase-workspace/kde-np.pam
parent21c295a86a10a3cd59802b2cf3ab7c24ebf0c608 (diff)
Sun Oct 14 00:45:38 PDT 2012
Diffstat (limited to 'staging/kdebase-workspace/kde-np.pam')
-rw-r--r--staging/kdebase-workspace/kde-np.pam19
1 files changed, 11 insertions, 8 deletions
diff --git a/staging/kdebase-workspace/kde-np.pam b/staging/kdebase-workspace/kde-np.pam
index 7d60cc35c..eccaa08f4 100644
--- a/staging/kdebase-workspace/kde-np.pam
+++ b/staging/kdebase-workspace/kde-np.pam
@@ -1,9 +1,12 @@
#%PAM-1.0
-auth required pam_nologin.so
-auth required pam_permit.so
-auth required pam_env.so
-account required pam_unix.so
-password required pam_unix.so
-session required pam_unix.so
-session required pam_limits.so
--session optional pam_systemd.so
+auth required pam_tally.so onerr=succeed file=/var/log/faillog
+auth required pam_shells.so
+auth requisite pam_nologin.so
+auth required pam_env.so
+auth optional pam_permit.s
+
+account include system-login
+
+password include system-login
+
+session include system-login