summaryrefslogtreecommitdiff
path: root/debian/local/common-auth
diff options
context:
space:
mode:
Diffstat (limited to 'debian/local/common-auth')
-rw-r--r--debian/local/common-auth18
1 files changed, 17 insertions, 1 deletions
diff --git a/debian/local/common-auth b/debian/local/common-auth
index 63d129aa..3d394f01 100644
--- a/debian/local/common-auth
+++ b/debian/local/common-auth
@@ -7,4 +7,20 @@
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
-auth required pam_unix.so nullok_secure
+# As of pam 1.0.1-3, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+$auth_primary
+# here's the fallback if no module succeeds
+auth requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+auth required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+$auth_additional
+# end of pam-auth-update config