From cba2418590415b8905eb906832a6929e3df04b8d Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Tue, 16 May 2006 18:37:59 +0000 Subject: * Include commented-out pam_access example in /etc/pam.d/ssh. --- debian/changelog | 1 + debian/openssh-server.ssh.pam | 4 ++++ 2 files changed, 5 insertions(+) diff --git a/debian/changelog b/debian/changelog index de58c5eb3..1021e35a0 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,5 +1,6 @@ openssh (1:4.3p2-2) UNRELEASED; urgency=low + * Include commented-out pam_access example in /etc/pam.d/ssh. * debconf template translations: - Update Russian (thanks, Yuriy Talakan'; closes: #367143). - Update Czech (thanks, Miroslav Kure; closes: #367161). diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam index c3ff13e82..4939b7e3c 100644 --- a/debian/openssh-server.ssh.pam +++ b/debian/openssh-server.ssh.pam @@ -10,6 +10,10 @@ auth required pam_env.so # [1] # Disallow non-root logins when /etc/nologin exists. account required pam_nologin.so +# Uncomment and edit /etc/security/access.conf if you need to set complex +# access limits that are hard to express in sshd_config. +# account required pam_access.so + # Standard Un*x authorization. @include common-account -- cgit v1.2.3