summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-12-30 13:39:28 +0000
committerColin Watson <cjwatson@debian.org>2003-12-30 13:39:28 +0000
commitff0969355822b16870de0a1eb41525fe059de932 (patch)
treedd25d41b4db95309f555edea4063a1d3baad00f5 /debian
parent39959254dc9a1e2e220030306e1943beab2589e8 (diff)
Comment out pam_limits in default configuration, for now at least
(closes: #198254).
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog7
-rw-r--r--debian/ssh.pam5
2 files changed, 10 insertions, 2 deletions
diff --git a/debian/changelog b/debian/changelog
index 02200d680..92a41f314 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
1openssh (1:3.6.1p2-11) UNRELEASED; urgency=low
2
3 * Comment out pam_limits in default configuration, for now at least
4 (closes: #198254).
5
6 -- Colin Watson <cjwatson@debian.org> Tue, 30 Dec 2003 13:38:02 +0000
7
1openssh (1:3.6.1p2-10) unstable; urgency=low 8openssh (1:3.6.1p2-10) unstable; urgency=low
2 9
3 * Use --retry in init script when restarting rather than sleeping, to make 10 * Use --retry in init script when restarting rather than sleeping, to make
diff --git a/debian/ssh.pam b/debian/ssh.pam
index 8882053df..81c18371e 100644
--- a/debian/ssh.pam
+++ b/debian/ssh.pam
@@ -22,8 +22,9 @@ session optional pam_motd.so # [1]
22# Print the status of the user's mailbox upon successful login. 22# Print the status of the user's mailbox upon successful login.
23session optional pam_mail.so standard noenv # [1] 23session optional pam_mail.so standard noenv # [1]
24 24
25# Set up user limits from /etc/security/limits.conf. 25# Set up user limits. Uncomment this and read /etc/security/limits.conf to
26session required pam_limits.so 26# enable this functionality.
27# session required pam_limits.so
27 28
28# Standard Un*x password updating. 29# Standard Un*x password updating.
29@include common-password 30@include common-password