summaryrefslogtreecommitdiff
path: root/data/pam-redhat/gdm-pin.pam
diff options
context:
space:
mode:
authorRay Strode <rstrode@redhat.com>2014-04-15 14:06:03 -0400
committerRay Strode <rstrode@redhat.com>2014-04-15 14:06:59 -0400
commit76d26d8c1c37c6bd38bcac082d5cc62670fe5d39 (patch)
treeaa4782fef66c5f9752a90b625b08179b80bd1066 /data/pam-redhat/gdm-pin.pam
parent4870515239b3cffa31bf7b961da2051ec5fc3c63 (diff)
downloadgdm-76d26d8c1c37c6bd38bcac082d5cc62670fe5d39.tar.gz
pam: drop postlogin from fedora pam config
It's just used in practice to inflict ugly "Last Login" messages on the GDM screen https://bugzilla.gnome.org/show_bug.cgi?id=728281
Diffstat (limited to 'data/pam-redhat/gdm-pin.pam')
-rw-r--r--data/pam-redhat/gdm-pin.pam2
1 files changed, 0 insertions, 2 deletions
diff --git a/data/pam-redhat/gdm-pin.pam b/data/pam-redhat/gdm-pin.pam
index 75946532..d0a4e71e 100644
--- a/data/pam-redhat/gdm-pin.pam
+++ b/data/pam-redhat/gdm-pin.pam
@@ -2,7 +2,6 @@ auth [success=done ignore=ignore default=bad] pam_selinux_permit.so
auth requisite pam_pin.so
auth substack password-auth
auth optional pam_gnome_keyring.so
-auth include postlogin
account required pam_nologin.so
account include password-auth
@@ -19,4 +18,3 @@ session optional pam_keyinit.so force revoke
session required pam_namespace.so
session include password-auth
session optional pam_gnome_keyring.so auto_start
-session include postlogin