From 1b6009d788ba3bba10e4607ceb373f284bddb7dc Mon Sep 17 00:00:00 2001 From: des Date: Mon, 3 Feb 2003 14:45:02 +0000 Subject: Don't enable pam_krb5 by default - most people don't have it since most people don't build with MAKE_KERBEROS5 defined. Provide commented-out usage examples instead, like we do everywhere else. Pointy hat to: des --- etc/pam.d/sshd | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'etc/pam.d/sshd') diff --git a/etc/pam.d/sshd b/etc/pam.d/sshd index b56fea3..41ab3b0 100644 --- a/etc/pam.d/sshd +++ b/etc/pam.d/sshd @@ -8,12 +8,12 @@ auth required pam_nologin.so no_warn auth sufficient pam_opie.so no_warn no_fake_prompts auth required pam_opieaccess.so no_warn -auth sufficient pam_krb5.so no_warn try_first_pass +#auth sufficient pam_krb5.so no_warn try_first_pass auth required pam_unix.so no_warn try_first_pass # account account required pam_login_access.so -account required pam_krb5.so +#account required pam_krb5.so account required pam_unix.so # session -- cgit v1.1