summaryrefslogtreecommitdiff
path: root/debian/openssh-server.ssh.pam
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-01-11 01:47:21 +0000
committerColin Watson <cjwatson@debian.org>2005-01-11 01:47:21 +0000
commit7a533ea5ef6323e43617d727343e35c56b52586b (patch)
tree7e116a94248b97cbbc072f41adde8ac30c5a28ec /debian/openssh-server.ssh.pam
parentfa4929e586fb8972c58415a3ab30f10fd86e3836 (diff)
Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support appears
to be sufficient and more useful (closes: #162996).
Diffstat (limited to 'debian/openssh-server.ssh.pam')
-rw-r--r--debian/openssh-server.ssh.pam3
1 files changed, 0 insertions, 3 deletions
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
index 8882053df..1332a267e 100644
--- a/debian/openssh-server.ssh.pam
+++ b/debian/openssh-server.ssh.pam
@@ -1,8 +1,5 @@
1# PAM configuration for the Secure Shell service 1# PAM configuration for the Secure Shell service
2 2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
6# Read environment variables from /etc/environment and 3# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf. 4# /etc/security/pam_env.conf.
8auth required pam_env.so # [1] 5auth required pam_env.so # [1]