summaryrefslogtreecommitdiffstats
path: root/core/modules/pam/data/etc/pam.d/sshd
blob: 8954d639979b19d616922b51ec123bf52ee6d0e8 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
# PAM configuration for the Secure Shell service

# Read environment variables from /etc/environment and
# /etc/security/pam_env.conf.
auth       required     pam_env.so # [1]
# In Debian 4.0 (etch), locale-related environment variables were moved to
# /etc/default/locale, so read that as well.
auth       required     pam_env.so envfile=/etc/default/locale

# Standard Un*x authentication.
auth include common-auth

# Disallow non-root logins when /etc/nologin exists.
account    required     pam_nologin.so

# Uncomment and edit /etc/security/access.conf if you need to set complex
# access limits that are hard to express in sshd_config.
# account  required     pam_access.so

# Standard Un*x authorization.
account include common-account

# Standard Un*x session setup and teardown.
session include common-session

# Print the message of the day upon successful login.
session    optional     pam_motd.so # [1]

# TODO do we need this?
# Print the status of the user's mailbox upon successful login.
#session    optional     pam_mail.so standard noenv # [1]

# TODO do we need this?
# Set up user limits from /etc/security/limits.conf.
#session    required     pam_limits.so

# Set up SELinux capabilities (need modified pam)
# session  required     pam_selinux.so multiple

# Standard Un*x password updating.
password include common-password