summaryrefslogtreecommitdiffstats
path: root/debian/local/common-session
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-05-06 01:45:38 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-05-06 01:45:38 +0000
commit08fff94095af45b874b301c2847b1f0aca8a0b00 (patch)
treea200ff2937865fb7db85f242457c7014651ccedb /debian/local/common-session
parentUpdating vcs fields. (diff)
downloadpam-08fff94095af45b874b301c2847b1f0aca8a0b00.tar.xz
pam-08fff94095af45b874b301c2847b1f0aca8a0b00.zip
Enabling pam_mkhomedir.so in common-session.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to '')
-rw-r--r--debian/local/common-session1
1 files changed, 1 insertions, 0 deletions
diff --git a/debian/local/common-session b/debian/local/common-session
index 2e94d6c..242f7da 100644
--- a/debian/local/common-session
+++ b/debian/local/common-session
@@ -20,6 +20,7 @@ session requisite pam_deny.so
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
session required pam_permit.so
+session required pam_mkhomedir.so skel=/etc/skel umask=0077
# and here are more per-package modules (the "Additional" block)
$session_additional
# end of pam-auth-update config