summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2006-05-12 11:23:26 +0000
committerColin Watson <cjwatson@debian.org>2006-05-12 11:23:26 +0000
commita0c21c97bb28057f488a24ad7908db33edf9985a (patch)
tree069c6d4d3536d4a518efcbc483d2fd5ccdd70c38
parentd0a54cf7c0bcc9b2caa52a2cd1ac737e84aac65b (diff)
move pam_nologin to account; auth doesn't work with publickey
-rw-r--r--debian/openssh-server.ssh.pam6
1 files changed, 3 insertions, 3 deletions
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
index d34ee091c..c3ff13e82 100644
--- a/debian/openssh-server.ssh.pam
+++ b/debian/openssh-server.ssh.pam
@@ -1,8 +1,5 @@
1# PAM configuration for the Secure Shell service 1# PAM configuration for the Secure Shell service
2 2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
6# Read environment variables from /etc/environment and 3# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf. 4# /etc/security/pam_env.conf.
8auth required pam_env.so # [1] 5auth required pam_env.so # [1]
@@ -10,6 +7,9 @@ auth required pam_env.so # [1]
10# Standard Un*x authentication. 7# Standard Un*x authentication.
11@include common-auth 8@include common-auth
12 9
10# Disallow non-root logins when /etc/nologin exists.
11account required pam_nologin.so
12
13# Standard Un*x authorization. 13# Standard Un*x authorization.
14@include common-account 14@include common-account
15 15