summaryrefslogtreecommitdiff
path: root/debian/openssh-server.sshd.pam
diff options
context:
space:
mode:
Diffstat (limited to 'debian/openssh-server.sshd.pam')
-rw-r--r--debian/openssh-server.sshd.pam14
1 files changed, 7 insertions, 7 deletions
diff --git a/debian/openssh-server.sshd.pam b/debian/openssh-server.sshd.pam
index c108cdf68..9261e9dca 100644
--- a/debian/openssh-server.sshd.pam
+++ b/debian/openssh-server.sshd.pam
@@ -1,12 +1,5 @@
1# PAM configuration for the Secure Shell service 1# PAM configuration for the Secure Shell service
2 2
3# Read environment variables from /etc/environment and
4# /etc/security/pam_env.conf.
5auth required pam_env.so # [1]
6# In Debian 4.0 (etch), locale-related environment variables were moved to
7# /etc/default/locale, so read that as well.
8auth required pam_env.so envfile=/etc/default/locale
9
10# Standard Un*x authentication. 3# Standard Un*x authentication.
11@include common-auth 4@include common-auth
12 5
@@ -38,5 +31,12 @@ session required pam_limits.so
38# Set up SELinux capabilities (need modified pam) 31# Set up SELinux capabilities (need modified pam)
39# session required pam_selinux.so multiple 32# session required pam_selinux.so multiple
40 33
34# Read environment variables from /etc/environment and
35# /etc/security/pam_env.conf.
36session required pam_env.so # [1]
37# In Debian 4.0 (etch), locale-related environment variables were moved to
38# /etc/default/locale, so read that as well.
39session required pam_env.so user_readenv=1 envfile=/etc/default/locale
40
41# Standard Un*x password updating. 41# Standard Un*x password updating.
42@include common-password 42@include common-password