summaryrefslogtreecommitdiff
path: root/debian/ssh.pam
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 00:51:03 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 00:51:03 +0000
commit79cf0b3654d7b597de323153eb57015cdfbd90a4 (patch)
tree274e78bc3369e218e59aa1fcc9b7e90697f424f1 /debian/ssh.pam
parentd984a3c6658e950881edcfb2aae464add93f68d4 (diff)
Debian release 3.4p1-1.
Diffstat (limited to 'debian/ssh.pam')
-rw-r--r--debian/ssh.pam22
1 files changed, 22 insertions, 0 deletions
diff --git a/debian/ssh.pam b/debian/ssh.pam
new file mode 100644
index 000000000..a4478cf4a
--- /dev/null
+++ b/debian/ssh.pam
@@ -0,0 +1,22 @@
1#%PAM-1.0
2auth required pam_nologin.so
3auth required pam_unix.so
4auth required pam_env.so # [1]
5
6account required pam_unix.so
7
8session required pam_unix.so
9session optional pam_lastlog.so # [1]
10session optional pam_motd.so # [1]
11session optional pam_mail.so standard noenv # [1]
12session required pam_limits.so
13
14password required pam_unix.so
15
16# Alternate strength checking for password. Note that this
17# requires the libpam-cracklib package to be installed.
18# You will need to comment out the password line above and
19# uncomment the next two in order to use this.
20#
21# password required pam_cracklib.so retry=3 minlen=6 difok=3
22# password required pam_unix.so use_authtok nullok md5