From c961c7505700c1bb963909adcf994941045c2dac Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 22 May 2013 02:03:30 +0100 Subject: Use the pam_loginuid session module (thanks, Laurent Bigonville; closes: #677440, LP: #1067779). --- debian/openssh-server.sshd.pam | 3 +++ 1 file changed, 3 insertions(+) (limited to 'debian/openssh-server.sshd.pam') diff --git a/debian/openssh-server.sshd.pam b/debian/openssh-server.sshd.pam index 9261e9dca..e61d67777 100644 --- a/debian/openssh-server.sshd.pam +++ b/debian/openssh-server.sshd.pam @@ -13,6 +13,9 @@ account required pam_nologin.so # Standard Un*x authorization. @include common-account +# Set the loginuid process attribute. +session required pam_loginuid.so + # Standard Un*x session setup and teardown. @include common-session -- cgit v1.2.3