From 79cf0b3654d7b597de323153eb57015cdfbd90a4 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 1 Sep 2003 00:51:03 +0000 Subject: Debian release 3.4p1-1. --- debian/ssh.pam | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) create mode 100644 debian/ssh.pam (limited to 'debian/ssh.pam') diff --git a/debian/ssh.pam b/debian/ssh.pam new file mode 100644 index 000000000..a4478cf4a --- /dev/null +++ b/debian/ssh.pam @@ -0,0 +1,22 @@ +#%PAM-1.0 +auth required pam_nologin.so +auth required pam_unix.so +auth required pam_env.so # [1] + +account required pam_unix.so + +session required pam_unix.so +session optional pam_lastlog.so # [1] +session optional pam_motd.so # [1] +session optional pam_mail.so standard noenv # [1] +session required pam_limits.so + +password required pam_unix.so + +# Alternate strength checking for password. Note that this +# requires the libpam-cracklib package to be installed. +# You will need to comment out the password line above and +# uncomment the next two in order to use this. +# +# password required pam_cracklib.so retry=3 minlen=6 difok=3 +# password required pam_unix.so use_authtok nullok md5 -- cgit v1.2.3