summaryrefslogtreecommitdiff
path: root/debian/openssh-server.ssh.pam
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-01-04 12:37:56 +0000
committerColin Watson <cjwatson@debian.org>2005-01-04 12:37:56 +0000
commitc44fe9a5b9d3db96a7249b04d915f17e4a3a3b04 (patch)
tree732dcec3c78e0f4a044676da7008c6f29ab33fc1 /debian/openssh-server.ssh.pam
parent644a27682f0f6d7c252561941efb684ac5f6905c (diff)
parentebc4a8cca5c11a314af816af146fe70ed4c7598e (diff)
Merge from branch-V_3_8_1_P1-4-client-server-split:
cvs up -jV_3_8_1_P1-8 -jbranch-V_3_8_1_P1-4-client-server-split branch-V_3_8_1_P1-4-client-server-split is now closed. For further development for sarge (Debian version 3.8.1p1-8.sarge.4, CVS tag V_3_8_1_P1-8_sarge_4), use branch-V_3_8_1_P1-8_sarge_4-sarge.
Diffstat (limited to 'debian/openssh-server.ssh.pam')
-rw-r--r--debian/openssh-server.ssh.pam29
1 files changed, 29 insertions, 0 deletions
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
new file mode 100644
index 000000000..8882053df
--- /dev/null
+++ b/debian/openssh-server.ssh.pam
@@ -0,0 +1,29 @@
1# PAM configuration for the Secure Shell service
2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
6# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf.
8auth required pam_env.so # [1]
9
10# Standard Un*x authentication.
11@include common-auth
12
13# Standard Un*x authorization.
14@include common-account
15
16# Standard Un*x session setup and teardown.
17@include common-session
18
19# Print the message of the day upon successful login.
20session optional pam_motd.so # [1]
21
22# Print the status of the user's mailbox upon successful login.
23session optional pam_mail.so standard noenv # [1]
24
25# Set up user limits from /etc/security/limits.conf.
26session required pam_limits.so
27
28# Standard Un*x password updating.
29@include common-password