summaryrefslogtreecommitdiffstats
path: root/deps/util-linux/pam.d/login
diff options
context:
space:
mode:
author Eric Hameleers <alien@slackware.com>2020-06-08 21:30:18 +0200
committer Eric Hameleers <alien@slackware.com>2020-06-08 21:30:18 +0200
commite41c0c99c8d498cc2f3761eb35d4f5389a6d1798 (patch)
tree3b0294e2874f1a34943eeb9a19682313ba43e6c2 /deps/util-linux/pam.d/login
parentf6a28c20081bd24619074c99ddfeb1932b09df2f (diff)
downloadktown-e41c0c99c8d498cc2f3761eb35d4f5389a6d1798.tar.gz
ktown-e41c0c99c8d498cc2f3761eb35d4f5389a6d1798.tar.xz
Proposed changes for a migration from ConsoleKit2 to elogind
Using elogind will enable a fully working Wayland session for KDE Plasma5.
Diffstat (limited to 'deps/util-linux/pam.d/login')
-rw-r--r--deps/util-linux/pam.d/login15
1 files changed, 15 insertions, 0 deletions
diff --git a/deps/util-linux/pam.d/login b/deps/util-linux/pam.d/login
new file mode 100644
index 0000000..93923f9
--- /dev/null
+++ b/deps/util-linux/pam.d/login
@@ -0,0 +1,15 @@
+#%PAM-1.0
+auth required pam_securetty.so
+# To set a limit on failed authentications, the pam_tally2 module
+# can be enabled. See pam_tally2(8) for options.
+#auth required pam_tally2.so deny=4 unlock_time=1200
+auth include system-auth
+auth include postlogin
+account required pam_nologin.so
+account include system-auth
+password include system-auth
+session include system-auth
+session include postlogin
+session required pam_loginuid.so
+-session optional pam_ck_connector.so nox11
+-session optional pam_elogind.so