Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 01 Dec 2006 21:02:45 +0100
From:      Stefan Thurner <thurners@nicsys.de>
To:        freebsd-stable@freebsd.org
Subject:   pam.d/sshd
Message-ID:  <45708A65.3000709@xris.fu41.vpn>
References:  Pine.LNX.4.64.0611230934390.18434@herkules.hrz.tu-chemnitz.de

next in thread | raw e-mail | index | archive | help
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

> Hi Stefan.
> /etc/pam.d/sshd pam file is for sshd server not for ssh client.
> If you want to use ssh-agent whole the time your box is online you
> should start it right after login. In order to doing this add 
> "session         optional        pam_ssh.so              want_agent"
> line into session facility of /etc/pam.d/system file (it's included
> into /etc/pam.d/login so don't worry).

Hi Nikolay!

Thats right and I have such a line in may pam.d/system file. But what I
want is that ssh-agent is started on the remote host if I login on the
remote host. Therefore I added the described lines in the pam.d/sshd
file on the remote host.

The password for ssh-key is requested if I login on the remote host (as
it should) but no ssh-agent is started. I'm quite sure that it is a bug
in pam_ssh.so. When bug reporting on the freebsd site is working again I
will send in a problem report.

best regards
- -Stefan
- --
GPG-encrypted mail welcome! --> ID:E970FCBE
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (FreeBSD)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFFcIplxNmQVulw/L4RApPYAJ9C2frkDjE3AlKdQh/unv38E1YbjwCgtPaZ
6lio3DnQJBfjh+azcAyD9fA=
=Rebv
-----END PGP SIGNATURE-----



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?45708A65.3000709>