summaryrefslogtreecommitdiffstats
path: root/core/modules/pam/data/etc/pam.d/sshd
diff options
context:
space:
mode:
Diffstat (limited to 'core/modules/pam/data/etc/pam.d/sshd')
-rw-r--r--core/modules/pam/data/etc/pam.d/sshd15
1 files changed, 0 insertions, 15 deletions
diff --git a/core/modules/pam/data/etc/pam.d/sshd b/core/modules/pam/data/etc/pam.d/sshd
index 8954d639..1616603d 100644
--- a/core/modules/pam/data/etc/pam.d/sshd
+++ b/core/modules/pam/data/etc/pam.d/sshd
@@ -1,22 +1,11 @@
# PAM configuration for the Secure Shell service
-# Read environment variables from /etc/environment and
-# /etc/security/pam_env.conf.
-auth required pam_env.so # [1]
-# In Debian 4.0 (etch), locale-related environment variables were moved to
-# /etc/default/locale, so read that as well.
-auth required pam_env.so envfile=/etc/default/locale
-
# Standard Un*x authentication.
auth include common-auth
# Disallow non-root logins when /etc/nologin exists.
account required pam_nologin.so
-# Uncomment and edit /etc/security/access.conf if you need to set complex
-# access limits that are hard to express in sshd_config.
-# account required pam_access.so
-
# Standard Un*x authorization.
account include common-account
@@ -27,10 +16,6 @@ session include common-session
session optional pam_motd.so # [1]
# TODO do we need this?
-# Print the status of the user's mailbox upon successful login.
-#session optional pam_mail.so standard noenv # [1]
-
-# TODO do we need this?
# Set up user limits from /etc/security/limits.conf.
#session required pam_limits.so