summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core/dropbear/dropbear/0005-dropbear-enable-pam.patch
blob: 6743f506e9a54ebdffbe14fce5bb1d2308719b2d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
From 253ca01f0fc50dbaeb2ff8bcece0c34256eba94f Mon Sep 17 00:00:00 2001
From: Jussi Kukkonen <jussi.kukkonen@intel.com>
Date: Wed, 2 Dec 2015 11:36:02 +0200
Subject: [PATCH] Enable pam

We need modify file default_options.h besides enabling pam in
configure if we want dropbear to support pam.

Upstream-Status: Pending

Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com>
Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com>
---
 src/default_options.h | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/default_options.h b/src/default_options.h
index ccc8b47..12768d1 100644
--- a/src/default_options.h
+++ b/src/default_options.h
@@ -228,7 +228,7 @@ group1 in Dropbear server too */
 
 /* Authentication Types - at least one required.
    RFC Draft requires pubkey auth, and recommends password */
-#define DROPBEAR_SVR_PASSWORD_AUTH 1
+#define DROPBEAR_SVR_PASSWORD_AUTH 0
 
 /* Note: PAM auth is quite simple and only works for PAM modules which just do
  * a simple "Login: " "Password: " (you can edit the strings in svr-authpam.c).
@@ -236,7 +236,7 @@ group1 in Dropbear server too */
  * but there's an interface via a PAM module. It won't work for more complex
  * PAM challenge/response.
  * You can't enable both PASSWORD and PAM. */
-#define DROPBEAR_SVR_PAM_AUTH 0
+#define DROPBEAR_SVR_PAM_AUTH 1
 
 /* ~/.ssh/authorized_keys authentication.
  * You must define DROPBEAR_SVR_PUBKEY_AUTH in order to use plugins. */