From 253ca01f0fc50dbaeb2ff8bcece0c34256eba94f Mon Sep 17 00:00:00 2001 From: Jussi Kukkonen Date: Wed, 2 Dec 2015 11:36:02 +0200 Subject: [PATCH] Enable pam We need modify file default_options.h besides enabling pam in configure if we want dropbear to support pam. Upstream-Status: Pending Signed-off-by: Xiaofeng Yan Signed-off-by: Jussi Kukkonen --- src/default_options.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/default_options.h b/src/default_options.h index ccc8b47..12768d1 100644 --- a/src/default_options.h +++ b/src/default_options.h @@ -228,7 +228,7 @@ group1 in Dropbear server too */ /* Authentication Types - at least one required. RFC Draft requires pubkey auth, and recommends password */ -#define DROPBEAR_SVR_PASSWORD_AUTH 1 +#define DROPBEAR_SVR_PASSWORD_AUTH 0 /* Note: PAM auth is quite simple and only works for PAM modules which just do * a simple "Login: " "Password: " (you can edit the strings in svr-authpam.c). @@ -236,7 +236,7 @@ group1 in Dropbear server too */ * but there's an interface via a PAM module. It won't work for more complex * PAM challenge/response. * You can't enable both PASSWORD and PAM. */ -#define DROPBEAR_SVR_PAM_AUTH 0 +#define DROPBEAR_SVR_PAM_AUTH 1 /* ~/.ssh/authorized_keys authentication. * You must define DROPBEAR_SVR_PUBKEY_AUTH in order to use plugins. */