aboutsummaryrefslogtreecommitdiff
path: root/debian/README.Debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian/README.Debian')
-rw-r--r--debian/README.Debian25
1 files changed, 0 insertions, 25 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
deleted file mode 100644
index 34d3253..0000000
--- a/debian/README.Debian
+++ /dev/null
@@ -1,25 +0,0 @@
-libpam-pwdfile for Debian
--------------------------
-
-This module allows one to authenticate users via an arbitrary password file.
-The file follows the same format as /etc/passwd and /etc/shadow, although only
-the first two fields are required. In other words, each entry should start at
-the beginning of a line and use the following format:
-
- [username]:[password-hash]
-
-
-The following command provides a quick way to generate an appropriate hash,
-which may then be copied into your password file.
-
- perl -e '$salt=q($1$).int(rand(1e8)); print "password: "; chomp($passwd=<STDIN>); print crypt($passwd,$salt),"\n"'
-
-
-Here's an example of a working configuration... specifically, this is copied
-from my /etc/pam.d/dovecot file.
-
- auth required pam_pwdfile.so pwdfile=/etc/dovecot/dovecot.passwd
- @include common-account
- @include common-session
-
- -- Greg Norris <adric@debian.org> Wed, 16 Nov 2005 07:50:37 -0600