summaryrefslogtreecommitdiffstats
path: root/redhat/kdebase/pamd.kdm-trinity.fc15
diff options
context:
space:
mode:
authorFrançois Andriot <albator78@libertysurf.fr>2013-06-24 19:50:32 +0200
committerFrançois Andriot <albator78@libertysurf.fr>2013-06-24 19:50:32 +0200
commitb4359e8bf97799f83dc1ca62744db7cfcc81bc87 (patch)
tree3346872613490cc467c19e1645d0026c1221bce7 /redhat/kdebase/pamd.kdm-trinity.fc15
parent4cc71d79c5718d59078d06c497a56d7c05b41576 (diff)
downloadtde-packaging-b4359e8bf97799f83dc1ca62744db7cfcc81bc87.tar.gz
tde-packaging-b4359e8bf97799f83dc1ca62744db7cfcc81bc87.zip
RPM Packaging: rename directories
Diffstat (limited to 'redhat/kdebase/pamd.kdm-trinity.fc15')
-rw-r--r--redhat/kdebase/pamd.kdm-trinity.fc1518
1 files changed, 0 insertions, 18 deletions
diff --git a/redhat/kdebase/pamd.kdm-trinity.fc15 b/redhat/kdebase/pamd.kdm-trinity.fc15
deleted file mode 100644
index f1d90f7f3..000000000
--- a/redhat/kdebase/pamd.kdm-trinity.fc15
+++ /dev/null
@@ -1,18 +0,0 @@
-#%PAM-1.0
-auth [success=done ignore=ignore default=bad] pam_selinux_permit.so
-auth required pam_env.so
-auth substack system-auth
-auth optional pam_gnome_keyring.so
-auth include postlogin
-account required pam_nologin.so
-account include system-auth
-password include system-auth
-session required pam_selinux.so close
-session required pam_loginuid.so
-session optional pam_console.so
-session required pam_selinux.so open
-session optional pam_keyinit.so force revoke
-session required pam_namespace.so
-session optional pam_gnome_keyring.so auto_start
-session include system-auth
-session include postlogin