From 7a533ea5ef6323e43617d727343e35c56b52586b Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Tue, 11 Jan 2005 01:47:21 +0000 Subject: Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support appears to be sufficient and more useful (closes: #162996). --- debian/changelog | 7 +++++++ debian/openssh-server.ssh.pam | 3 --- 2 files changed, 7 insertions(+), 3 deletions(-) diff --git a/debian/changelog b/debian/changelog index fbd301bd5..6162921da 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +openssh (1:3.9p1-2) UNRELEASED; urgency=low + + * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support + appears to be sufficient and more useful (closes: #162996). + + -- Colin Watson Tue, 11 Jan 2005 01:41:54 +0000 + openssh (1:3.9p1-1) experimental; urgency=low * New upstream release. diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam index 8882053df..1332a267e 100644 --- a/debian/openssh-server.ssh.pam +++ b/debian/openssh-server.ssh.pam @@ -1,8 +1,5 @@ # PAM configuration for the Secure Shell service -# Disallow non-root logins when /etc/nologin exists. -auth required pam_nologin.so - # Read environment variables from /etc/environment and # /etc/security/pam_env.conf. auth required pam_env.so # [1] -- cgit v1.2.3