From owner-freebsd-bugs Tue Sep 10 8:30:12 2002 Delivered-To: freebsd-bugs@hub.freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1142E37B400 for ; Tue, 10 Sep 2002 08:30:05 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5AA0843E6E for ; Tue, 10 Sep 2002 08:30:04 -0700 (PDT) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (gnats@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g8AFU4JU079776 for ; Tue, 10 Sep 2002 08:30:04 -0700 (PDT) (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g8AFU4kW079775; Tue, 10 Sep 2002 08:30:04 -0700 (PDT) Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4BF0437B400 for ; Tue, 10 Sep 2002 08:24:26 -0700 (PDT) Received: from www.freebsd.org (www.FreeBSD.org [216.136.204.117]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0CE4943E6A for ; Tue, 10 Sep 2002 08:24:26 -0700 (PDT) (envelope-from nobody@FreeBSD.org) Received: from www.freebsd.org (localhost [127.0.0.1]) by www.freebsd.org (8.12.4/8.12.4) with ESMTP id g8AFOPOT019339 for ; Tue, 10 Sep 2002 08:24:25 -0700 (PDT) (envelope-from nobody@www.freebsd.org) Received: (from nobody@localhost) by www.freebsd.org (8.12.4/8.12.4/Submit) id g8AFOP8D019338; Tue, 10 Sep 2002 08:24:25 -0700 (PDT) Message-Id: <200209101524.g8AFOP8D019338@www.freebsd.org> Date: Tue, 10 Sep 2002 08:24:25 -0700 (PDT) From: FLAMENT To: freebsd-gnats-submit@FreeBSD.org X-Send-Pr-Version: www-1.0 Subject: i386/42641: Pam SSH authentication don't work Sender: owner-freebsd-bugs@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org >Number: 42641 >Category: i386 >Synopsis: Pam SSH authentication don't work >Confidential: no >Severity: non-critical >Priority: medium >Responsible: freebsd-bugs >State: open >Quarter: >Keywords: >Date-Required: >Class: sw-bug >Submitter-Id: current-users >Arrival-Date: Tue Sep 10 08:30:03 PDT 2002 >Closed-Date: >Last-Modified: >Originator: FLAMENT >Release: FreeBSD 4.6.2-RELEASE >Organization: NETASQ >Environment: FreeBSD 4.6.2-RELEASE FreeBSD 4.6.2-RELEASE #1: Mon Sep 2 17:30:16 CEST 2002 root@:/usr/src/sys/compile/SMP i386 >Description: The pam-ssh don't work. It is impossible to invoke the authentification when we add pam_ssh.so in /etc/pam.conf : This is my /etc/pam.conf : login auth required pam_ssh.so no_warn try_first_pass login account required pam_unix.so try_first_pass login password required pam_permit.so login session required pam_permit.so This is the progression of problems with pam-ssh : - FreeBSD 4.5 : ok. - FreeBSD 4.6 : when we login with a bad password, you don't have an other chance to authenticate (Crtl+D is only solution to reinit login and permit an other login). - FreeBSD 4.6.2 : impossible to invoke the authentification. >How-To-Repeat: Use this configuration for /etc/pam.conf file and try to login. You see that the UNIX authentication is directly use, not the pam-ssh authentication: login auth required pam_ssh.so no_warn try_first_pass login account required pam_unix.so try_first_pass login password required pam_permit.so login session required pam_permit.so >Fix: >Release-Note: >Audit-Trail: >Unformatted: To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-bugs" in the body of the message