--- a/passwd.in 2015-02-14 06:57:45.000000000 +0300 +++ a/passwd.in 2018-04-02 12:33:08.304214918 +0300 @@ -1,6 +1,7 @@ -auth sufficient pam_rootok.so -auth include system-auth +auth sufficient pam_rootok.so +auth include system-auth -account include system-auth +account include system-auth -password include system-auth +password include system-auth +-password optional pam_gnome_keyring.so UNIX_AUTHTOK --- a/system-login.in 2015-02-14 06:57:45.000000000 +0300 +++ a/system-login.in 2018-04-02 12:33:01.272010095 +0300 @@ -8,9 +8,6 @@ auth required pam_nologin.so DEBUG_NOLOGIN #endif auth include system-auth -#if HAVE_GNOME_KEYRING -auth optional pam_gnome_keyring.so -#endif #if HAVE_ACCESS account required pam_access.so DEBUG @@ -27,9 +24,6 @@ #endif password include system-auth -#if HAVE_GNOME_KEYRING -password optional pam_gnome_keyring.so -#endif #if HAVE_LOGINUID session optional pam_loginuid.so @@ -51,9 +45,6 @@ # Note: modules that run in the user's context must come after this line. session required pam_selinux.so multiple open #endif -#if HAVE_GNOME_KEYRING -session optional pam_gnome_keyring.so auto_start -#endif #if HAVE_MOTD session optional pam_motd.so motd=/etc/motd #endif