summaryrefslogtreecommitdiff
path: root/debian/openssh-server.sshd.pam
diff options
context:
space:
mode:
Diffstat (limited to 'debian/openssh-server.sshd.pam')
-rw-r--r--debian/openssh-server.sshd.pam42
1 files changed, 42 insertions, 0 deletions
diff --git a/debian/openssh-server.sshd.pam b/debian/openssh-server.sshd.pam
new file mode 100644
index 000000000..7c0d5417d
--- /dev/null
+++ b/debian/openssh-server.sshd.pam
@@ -0,0 +1,42 @@
1# PAM configuration for the Secure Shell service
2
3# Read environment variables from /etc/environment and
4# /etc/security/pam_env.conf.
5auth required pam_env.so # [1]
6# In Debian 4.0 (etch), locale-related environment variables were moved to
7# /etc/default/locale, so read that as well.
8auth required pam_env.so envfile=/etc/default/locale
9
10# Standard Un*x authentication.
11@include common-auth
12
13# Disallow non-root logins when /etc/nologin exists.
14account required pam_nologin.so
15
16# Uncomment and edit /etc/security/access.conf if you need to set complex
17# access limits that are hard to express in sshd_config.
18# account required pam_access.so
19
20# Standard Un*x authorization.
21@include common-account
22
23# Standard Un*x session setup and teardown.
24@include common-session
25
26# Print the message of the day upon successful login.
27# This includes a dynamically generated part from /run/motd.dynamic
28# and a static (admin-editable) part from /etc/motd.
29session optional pam_motd.so motd=/run/motd.dynamic
30session optional pam_motd.so # [1]
31
32# Print the status of the user's mailbox upon successful login.
33session optional pam_mail.so standard noenv # [1]
34
35# Set up user limits from /etc/security/limits.conf.
36session required pam_limits.so
37
38# Set up SELinux capabilities (need modified pam)
39# session required pam_selinux.so multiple
40
41# Standard Un*x password updating.
42@include common-password