summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2006-05-16 18:37:59 +0000
committerColin Watson <cjwatson@debian.org>2006-05-16 18:37:59 +0000
commitcba2418590415b8905eb906832a6929e3df04b8d (patch)
treee941f0b98750ef3c6bd2c90d626bc6e52c0dcefc
parente0a587d7c46b7fca0c22ded5af325d9d161f8619 (diff)
* Include commented-out pam_access example in /etc/pam.d/ssh.
-rw-r--r--debian/changelog1
-rw-r--r--debian/openssh-server.ssh.pam4
2 files changed, 5 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
index de58c5eb3..1021e35a0 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,5 +1,6 @@
1openssh (1:4.3p2-2) UNRELEASED; urgency=low 1openssh (1:4.3p2-2) UNRELEASED; urgency=low
2 2
3 * Include commented-out pam_access example in /etc/pam.d/ssh.
3 * debconf template translations: 4 * debconf template translations:
4 - Update Russian (thanks, Yuriy Talakan'; closes: #367143). 5 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
5 - Update Czech (thanks, Miroslav Kure; closes: #367161). 6 - Update Czech (thanks, Miroslav Kure; closes: #367161).
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
index c3ff13e82..4939b7e3c 100644
--- a/debian/openssh-server.ssh.pam
+++ b/debian/openssh-server.ssh.pam
@@ -10,6 +10,10 @@ auth required pam_env.so # [1]
10# Disallow non-root logins when /etc/nologin exists. 10# Disallow non-root logins when /etc/nologin exists.
11account required pam_nologin.so 11account required pam_nologin.so
12 12
13# Uncomment and edit /etc/security/access.conf if you need to set complex
14# access limits that are hard to express in sshd_config.
15# account required pam_access.so
16
13# Standard Un*x authorization. 17# Standard Un*x authorization.
14@include common-account 18@include common-account
15 19