summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/sshd
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2003-02-03 14:45:02 +0000
committerdes <des@FreeBSD.org>2003-02-03 14:45:02 +0000
commit1b6009d788ba3bba10e4607ceb373f284bddb7dc (patch)
treea564c40cc6d055ccac5b7d93e3a9057da2905b35 /etc/pam.d/sshd
parentb9730314a0fc938a5117fb56e9d0a274cf6c6c8b (diff)
downloadFreeBSD-src-1b6009d788ba3bba10e4607ceb373f284bddb7dc.zip
FreeBSD-src-1b6009d788ba3bba10e4607ceb373f284bddb7dc.tar.gz
Don't enable pam_krb5 by default - most people don't have it since most
people don't build with MAKE_KERBEROS5 defined. Provide commented-out usage examples instead, like we do everywhere else. Pointy hat to: des
Diffstat (limited to 'etc/pam.d/sshd')
-rw-r--r--etc/pam.d/sshd4
1 files changed, 2 insertions, 2 deletions
diff --git a/etc/pam.d/sshd b/etc/pam.d/sshd
index b56fea3..41ab3b0 100644
--- a/etc/pam.d/sshd
+++ b/etc/pam.d/sshd
@@ -8,12 +8,12 @@
auth required pam_nologin.so no_warn
auth sufficient pam_opie.so no_warn no_fake_prompts
auth required pam_opieaccess.so no_warn
-auth sufficient pam_krb5.so no_warn try_first_pass
+#auth sufficient pam_krb5.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass
# account
account required pam_login_access.so
-account required pam_krb5.so
+#account required pam_krb5.so
account required pam_unix.so
# session
OpenPOWER on IntegriCloud