[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: For those who care about pam-ssh: RFC



2008/12/13 Jens Peter Secher <jps@debian.org>:

> The package version is libpam-ssh_1.92-3 in experimental.  I have
> tested it extensively, but there is an awful number of ways to use the
> module, so I might have missed something.  Please help me and give it
> some real-life testing. :-)

Mmm, I don't know if I'm doing something wrong, but it stubbornly
refuses to see my key and therefore ask me the password to unlock
it...
If I type a non-existent user name, I'm asked the SSH password anyway...
My /etc/pam.d/gdm

 #%PAM-1.0
auth    requisite       pam_nologin.so
auth    required        pam_env.so readenv=1
auth    required        pam_env.so readenv=1 envfile=/etc/default/locale
auth sufficient pam_ssh.so try_first_pass
@include common-auth
auth    optional        pam_gnome_keyring.so
@include common-account
session required        pam_limits.so
@include common-session
session optional pam_ssh.so
session optional        pam_gnome_keyring.so auto_start
@include common-password

I have a ~/.ssh/login-keys.d directory, permissions 700, with a
symlink to the key.
Has anyone the same problem?
Cheers
Luca


Reply to: