Bug 416681 - pam_ssh is lacking pam configuration
Summary: pam_ssh is lacking pam configuration
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: pam_ssh
Version: 11
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Patrice Dumas
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-12-08 18:31 UTC by Chris Weyl
Modified: 2018-04-11 09:33 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-28 10:30:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chris Weyl 2007-12-08 18:31:07 UTC
It would be useful for those of us not masters of the mysteries of pam to have a
default /etc/pam.d/ssh configuration file that contains a sane default setup
(e.g.  try to unlock but don't prompt for a password if the given one authed
earlier fails)...  Or at least one in %doc. :)

Comment 1 Dmitry Butskoy 2007-12-10 11:30:32 UTC
Well, just for some hints.

Here are my pam configs for "login" and "gdm". Besides pam_ssh, I also use
pam_console for authentication (to provide "login once" feature). Both for FC5.

/etc/pam.d/gdm:
#%PAM-1.0
auth       required     pam_env.so
auth       sufficient   pam_console.so

auth       required     pam_env.so
auth       required     pam_unix.so try_first_pass nullok nodelay
auth       optional     pam_ssh.so try_first_pass

account    required     pam_nologin.so
account    include      system-auth
password   include      system-auth
session    include      system-auth
session    required     pam_loginuid.so
session    optional     pam_console.so
session    optional     pam_ssh.so


/etc/pam.d/login:
#%PAM-1.0
auth       required     pam_securetty.so
auth       sufficient   pam_console.so

auth       required     pam_env.so
auth       required     pam_unix.so try_first_pass nullok nodelay
auth       optional     pam_ssh.so try_first_pass

account    required     pam_nologin.so
account    include      system-auth
password   include      system-auth
# pam_selinux.so close should be the first session rule
session    required     pam_selinux.so close
session    include      system-auth
session    required     pam_loginuid.so
session    optional     pam_console.so
session    optional     pam_ssh.so
# pam_selinux.so open should be the last session rule
session    required     pam_selinux.so open



Comment 2 Patrice Dumas 2007-12-11 11:09:18 UTC
I think that the best would be to package the main page.
I'll look into doing that.

We could also have an example file tuned for the distribution.

Currently, as I said in the other bug there is a lack of 
standardization of pam config files in fedora in any case. 


Comment 3 Bug Zapper 2008-11-26 08:54:47 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Patrice Dumas 2008-11-26 09:38:00 UTC
I haven't have time to look at the pam config to see if it was standardized. This bug is still in rawhide in th emean time.

Comment 5 Matěj Cepl 2008-11-28 17:58:42 UTC
There is nothing to triage here.

Switching to ASSIGNED so that developers have responsibility to do whatever they want to do with it.

Comment 6 Bug Zapper 2009-06-09 09:23:06 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 11 development cycle.
Changing version to '11'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 7 Bug Zapper 2010-04-27 11:51:02 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Bug Zapper 2010-06-28 10:30:14 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.