instfiles: Add pam.d config for arch linux.

master
Boris Bopp 6 years ago committed by metalefty
parent 37d5430123
commit e875cd2af5

@ -96,7 +96,7 @@ AC_ARG_ENABLE(pamuserpass, AS_HELP_STRING([--enable-pamuserpass],
[], [enable_pamuserpass=no])
AM_CONDITIONAL(SESMAN_PAMUSERPASS, [test x$enable_pamuserpass = xyes])
AC_ARG_ENABLE(pam-config, AS_HELP_STRING([--enable-pam-config=CONF],
[Select PAM config to install: debian, redhat, suse, freebsd, unix
[Select PAM config to install: arch, debian, redhat, suse, freebsd, unix
(default: autodetect)]))
AC_ARG_ENABLE(xrdpdebug, AS_HELP_STRING([--enable-xrdpdebug],

@ -4,7 +4,8 @@ PAM_FILES = \
xrdp-sesman.suse \
xrdp-sesman.freebsd \
xrdp-sesman.macos \
xrdp-sesman.unix
xrdp-sesman.unix \
xrdp-sesman.arch
EXTRA_DIST = $(PAM_FILES) mkpamrules

@ -35,6 +35,11 @@ guess_rules ()
return
fi
if test -s "$pamdir/system-remote-login"; then
rules="arch"
return
fi
rules="unix"
return
}

@ -0,0 +1,5 @@
#%PAM-1.0
auth include system-remote-login
account include system-remote-login
password include system-remote-login
session include system-remote-login
Loading…
Cancel
Save