summaryrefslogtreecommitdiff
path: root/debian/openssh-server.ssh.pam
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2006-05-12 10:28:20 +0000
committerColin Watson <cjwatson@debian.org>2006-05-12 10:28:20 +0000
commite5825f76095e33e3e695f7b5f5f781d1564da846 (patch)
treeb68a51251ab09bad8285aa09218d39bd5d20f945 /debian/openssh-server.ssh.pam
parent693b8b58f12854583a60d3d91aa75307b4cddd85 (diff)
* Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
when PAM is enabled, but relies on PAM to do it.
Diffstat (limited to 'debian/openssh-server.ssh.pam')
-rw-r--r--debian/openssh-server.ssh.pam3
1 files changed, 3 insertions, 0 deletions
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
index ce33b9347..d34ee091c 100644
--- a/debian/openssh-server.ssh.pam
+++ b/debian/openssh-server.ssh.pam
@@ -1,5 +1,8 @@
1# PAM configuration for the Secure Shell service 1# PAM configuration for the Secure Shell service
2 2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
3# Read environment variables from /etc/environment and 6# Read environment variables from /etc/environment and
4# /etc/security/pam_env.conf. 7# /etc/security/pam_env.conf.
5auth required pam_env.so # [1] 8auth required pam_env.so # [1]