aboutsummaryrefslogtreecommitdiff
path: root/debian/README.Debian
diff options
context:
space:
mode:
authorGreg Norris <adric@debian.org>2003-12-22 19:39:46 -0600
committerTimo Weingärtner <timo@tiwe.de>2012-11-08 08:21:18 +0100
commita5e39be83fdda78550b960b6099e48f60ac6305c (patch)
tree10a35c220d6f6969b9adba5840fbf1dd384339fd /debian/README.Debian
parent39cc0d22f5c8950f98ecbce84f42e158619db561 (diff)
downloadlibpam-pwdfile-a5e39be83fdda78550b960b6099e48f60ac6305c.tar.gz
Imported Debian patch 0.99-2debian/0.99-2
Diffstat (limited to 'debian/README.Debian')
-rw-r--r--debian/README.Debian16
1 files changed, 16 insertions, 0 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 0000000..be39559
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,16 @@
+libpam-pwdfile for Debian
+-------------------------
+
+This module allows one to authenticate users using a passwd-like file.
+Creating this file currently means either copying the relevant entries from
+/etc/{passwd,shadow}, or using the chpwdfile utility (not yet packaged) from
+http://eclipse.che.uct.ac.za/chpwdfile/.
+
+Below is an example of a working /etc/pam.d/* configuration... specifically,
+this is copy of my /etc/pam.d/qpopper. Please note that the "account" entry
+is required.
+
+ auth required pam_pwdfile.so pwdfile /etc/qpopper/qpopper.pwd
+ account required pam_unix_acct.so
+
+ -- Greg Norris <adric@debian.org>, Tue, 08 Jul 2003 18:57:16 -0500