summaryrefslogtreecommitdiff
path: root/debian/ssh.pam
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
committerColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
commit9749ef7f9b382d743b186bf06c7c2aeb0b9bebee (patch)
treeaadbcc936c4e05d344f3ae856925b62bafc8debb /debian/ssh.pam
parentc57fe5be57af965042484e8669767f95e558b0ef (diff)
* Split the ssh binary package into openssh-client and openssh-server
(closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems.
Diffstat (limited to 'debian/ssh.pam')
-rw-r--r--debian/ssh.pam29
1 files changed, 0 insertions, 29 deletions
diff --git a/debian/ssh.pam b/debian/ssh.pam
deleted file mode 100644
index 8882053df..000000000
--- a/debian/ssh.pam
+++ /dev/null
@@ -1,29 +0,0 @@
1# PAM configuration for the Secure Shell service
2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
6# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf.
8auth required pam_env.so # [1]
9
10# Standard Un*x authentication.
11@include common-auth
12
13# Standard Un*x authorization.
14@include common-account
15
16# Standard Un*x session setup and teardown.
17@include common-session
18
19# Print the message of the day upon successful login.
20session optional pam_motd.so # [1]
21
22# Print the status of the user's mailbox upon successful login.
23session optional pam_mail.so standard noenv # [1]
24
25# Set up user limits from /etc/security/limits.conf.
26session required pam_limits.so
27
28# Standard Un*x password updating.
29@include common-password