16.6. Configuration of the /etc/pam.d/ssh file

For better security of your ssh2 server, you can configure it to use pam authentication. To do that, you must create the /etc/pam.d/ssh file.

Create the ssh file touch /etc/pam.d/ssh and add or change, if necessary:

         #%PAM-1.0
         auth	        required     /lib/security/pam_pwdb.so shadow
         auth	        required     /lib/security/pam_nologin.so
         account	required     /lib/security/pam_pwdb.so
         password	required     /lib/security/pam_cracklib.so
         password	required     /lib/security/pam_pwdb.so use_authtok nullok md5 shadow
         session	required     /lib/security/pam_pwdb.so
         

For Further documentation and more details, there are several man pages you can read:

ssh-add2(1)

- adds identities for the authentication agent

ssh-agent2(1)

- authentication agent

ssh-keygen2(1)

- authentication key pair generation

ssh2(1)

- secure shell client remote login program

sshd2(8)

- secure shell daemon