summaryrefslogtreecommitdiffstats
path: root/core/modules/pam/data/etc/pam.d/common-session
diff options
context:
space:
mode:
Diffstat (limited to 'core/modules/pam/data/etc/pam.d/common-session')
-rw-r--r--core/modules/pam/data/etc/pam.d/common-session32
1 files changed, 3 insertions, 29 deletions
diff --git a/core/modules/pam/data/etc/pam.d/common-session b/core/modules/pam/data/etc/pam.d/common-session
index 1a3ca2d1..4009012e 100644
--- a/core/modules/pam/data/etc/pam.d/common-session
+++ b/core/modules/pam/data/etc/pam.d/common-session
@@ -1,33 +1,7 @@
-#
-# /etc/pam.d/common-session - session-related modules common to all services
-#
-# This file is included from other service-specific PAM config files,
-# and should contain a list of modules that define tasks to be performed
-# at the start and end of sessions of *any* kind (both interactive and
-# non-interactive).
-#
-# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
-# To take advantage of this, it is recommended that you configure any
-# local modules either before or after the default block, and use
-# pam-auth-update to manage selection of other modules. See
-# pam-auth-update(8) for details.
-
-# here are the per-package modules (the "Primary" block)
-session [default=1] pam_permit.so
-# here's the fallback if no module succeeds
-session requisite pam_deny.so
-# prime the stack with a positive return value if there isn't one already;
-# this avoids us returning an error just because nothing sets a success code
-# since the modules above will each just jump around
-session required pam_permit.so
-# The pam_umask module will set the umask according to the system default in
-# /etc/login.defs and user settings, solving the problem of different
-# umask settings with different shells, display managers, remote sessions etc.
-# See "man pam_umask".
+session required pam_permit.so
+session required pam_unix.so
session optional pam_umask.so
-# and here are more per-package modules (the "Additional" block)
-session required pam_systemd.so
+session optional pam_systemd.so
session optional pam_env.so readenv=1
session optional pam_env.so readenv=1 envfile=/etc/default/locale
session optional pam_mkhomedir.so skel=/etc/skel umask=0022
-# end of pam-auth-update config