Re: SSH question

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, 2006-11-16 at 11:59 -0800, Wolfgang S. Rupprecht wrote:
> Jean-Rene Cormier <jrc@xxxxxxxxxxxxx> writes:
> > That is quite easy to do, just add pam_ssh and set it up in
> > your /etc/pam.d/gdm.
> 
> I tried to do that back when I installed fc6, but it didn't work.  It
> didn't help that the directions for editing the /etc/pam.d/gdm were
> non-existent.  What is the /etc/pam.d/gdm file supposed to look like?
> 
> diff -u /etc/pam.d/gdm.\~1\~ /etc/pam.d/gdm
> --- /etc/pam.d/gdm.~1~	2006-09-27 10:07:13.000000000 -0700
> +++ /etc/pam.d/gdm	2006-10-28 00:26:17.000000000 -0700
> @@ -1,5 +1,6 @@
>  #%PAM-1.0
>  auth       required    pam_env.so
> +auth       optional    pam_keyring.so try_first_pass
>  auth       include     system-auth
>  account    required    pam_nologin.so
>  account    include     system-auth
> @@ -8,4 +9,5 @@
>  session    include     system-auth
>  session    required    pam_loginuid.so
>  session    optional    pam_console.so
> +session    optional    pam_keyring.so

Here is what I have in mine, almost the same as your except for the 2
extra lines for pam_ssh.so

#%PAM-1.0
auth       required    pam_env.so
auth       optional    pam_keyring.so try_first_pass
auth       optional    pam_ssh.so try_first_pass
auth       include     system-auth
account    required    pam_nologin.so
account    include     system-auth
password   include     system-auth
session    optional    pam_keyinit.so force revoke
session    include     system-auth
session    required    pam_loginuid.so
session    optional    pam_console.so
session    optional    pam_ssh.so


-- 
Jean-Rene Cormier <jrc@xxxxxxxxxxxxx>


[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux