Displaying 17 results from an estimated 17 matches for "pamservicenam".
Did you mean:
pamservicename
2014 Jun 18
15
[Bug 2246] New: PAM enhancements for OpenSSH server
...| sshd-pubkey |
-----------------------------------------------
| hostbased | sshd-hostbased |
-----------------------------------------------
| gssapi-with-mic | sshd-gssapi |
-----------------------------------------------
2) The PAMServiceName and PAMServicePrefix options in the server's
sshd_config configuration.
PAMServiceName
Specifies the PAM service name for the PAM session. The
PAMServiceName and PAMServicePrefix options are mutu-
ally exclusive and if both set, sshd does not start. If...
2002 Dec 05
1
patch to add a PAMServiceName config option
I append a patch against openssh-3.5p1.tar.gz which adds a config option
PAMServiceName. The option allows one to specify the PAM service at
runtime in the config file rather than using __progname or having it
hardwired to SSHD_PAM_SERVICE at compile time. I expect this to be useful
if one wants to run multiple instances of sshd using different PAM
configurations.
With this patch...
2024 Jun 18
1
New PAMServiceName option in 9.8
Any chance PAMServiceName could be added as a Match option? It would be
great to have a different PAM config (MFA, etc.) based on source address.
--
Carson
2013 May 13
3
[PATCH] Specify PAM Service name in sshd_config
Hello All,
The attached patch allows openssh to specify which pam service name to
authenticate users against by specifying the PAMServiceName attribute in
the sshd_config file. Because the parameter can be included in the Match
directive sections, it allows different authentication based on the Match
directive. In our case, we use it to allow different levels of
authentication based on the source of the authentication attempts
(securI...
2024 Nov 12
1
openssh-9.9p1 problem with faillock pam module
On 12/11/2024 12:39, anctop wrote:
> It seems that release 9.9p1 does not use the binary filename as the
> PAM service name, but sticks to "sshd" for all instances.
man sshd_config:
???? PAMServiceName
???????????? Specifies the service name used for Pluggable
Authentication Modules (PAM) authentication, authorisation and session
controls when
???????????? UsePAM is enabled.? The default is sshd.
Does this help?
2024 Nov 12
1
openssh-9.9p1 problem with faillock pam module
...at 20:52, Brian Candler <b.candler at pobox.com> wrote:
>
> On 12/11/2024 12:39, anctop wrote:
>
> It seems that release 9.9p1 does not use the binary filename as the
> PAM service name, but sticks to "sshd" for all instances.
>
> man sshd_config:
>
> PAMServiceName
> Specifies the service name used for Pluggable Authentication Modules (PAM) authentication, authorisation and session controls when
> UsePAM is enabled. The default is sshd.
>
> Does this help?
2003 Mar 26
1
Changing PAM service name in sshd_config, or running sshd as non-root
...ion[9]: Authentication service cannot retrieve authentication info.
Accepted publickey for mjt from 127.0.0.1 port 1101 ssh2
Failed publickey for mjt from 127.0.0.1 port 1101 ssh2
(note the order of messages - PAM failure first, pubkey acceptance
is second).
So, that to say - why there is no e.g. PamServiceName configuration
option in sshd_config?
Thanks.
/mjt
2003 Jun 11
2
[Patch] PAM Service name option
...rules (for example).
I have implemented such a setup using PAM, however in order to do this I
need the different SSH daemons to use different PAM service names when
authenticated.
The attached patch (developed for 3.5p1, but it applies ok to 3.6.1p1)
implements this functionality, by adding a PAMServiceName option to
sshd_config.
On a slightly related note I've also managed to get one time passwords
(using OPIE) working with sshd, providing a more secure mechanism for
logging into a computer from a public workstation or similar (where you
may be worried about your password running the risk o...
2013 May 13
6
[Bug 2102] New: [PATCH] Specify PAM Service name in sshd_config
...Reporter: kenneth.schmidt at pnnl.gov
Created attachment 2267
--> https://bugzilla.mindrot.org/attachment.cgi?id=2267&action=edit
patch to allow configuring the pam service
The attached patch allows openssh to specify which pam service name to
authenticate users against by specifying the PAMServiceName attribute
in
the sshd_config file. Because the parameter can be included in the
Match
directive sections, it allows different authentication based on the
Match
directive. In our case, we use it to allow different levels of
authentication based on the source of the authentication attempts
(securI...
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
Thanks for the pointer!
I played around with PamServiceName set to 'sshd_disable_auth' and got it
working with the minimum contents below in the file
/etc/pam.d/sshd_disable_auth.
auth required pam_permit.so
account required pam_permit.so
session required pam_permit.so
Thus, this does indeed enable disabling authentication.
Unfortunately, as far...
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
i'm not a maintainer, but my personal opinion is that it's probably
easier to prepare a container with this pam configuration
On Thu, Jun 27, 2024 at 2:26?PM Henry Qin <hq6 at cs.stanford.edu> wrote:
>
> Thanks for the pointer!
> I played around with PamServiceName set to 'sshd_disable_auth' and got it working with the minimum contents below in the file /etc/pam.d/sshd_disable_auth.
>
> auth required pam_permit.so
> account required pam_permit.so
> session required pam_permit.so
>
> Thus, this does indeed enable disabling authentica...
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
...9;m not a maintainer, but my personal opinion is that it's probably
> easier to prepare a container with this pam configuration
>
> On Thu, Jun 27, 2024 at 2:26?PM Henry Qin <hq6 at cs.stanford.edu> wrote:
> >
> > Thanks for the pointer!
> > I played around with PamServiceName set to 'sshd_disable_auth' and got
> it working with the minimum contents below in the file
> /etc/pam.d/sshd_disable_auth.
> >
> > auth required pam_permit.so
> > account required pam_permit.so
> > session required pam_permit.so
> >
> > Thus, this...
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
...t my personal opinion is that it's probably
>> easier to prepare a container with this pam configuration
>>
>> On Thu, Jun 27, 2024 at 2:26?PM Henry Qin <hq6 at cs.stanford.edu> wrote:
>> >
>> > Thanks for the pointer!
>> > I played around with PamServiceName set to 'sshd_disable_auth' and got it working with the minimum contents below in the file /etc/pam.d/sshd_disable_auth.
>> >
>> > auth required pam_permit.so
>> > account required pam_permit.so
>> > session required pam_permit.so
>> >
>> &...
2024 Nov 12
1
openssh-9.9p1 problem with faillock pam module
Dear developers,
Our server implements two SSH services on ports 22 & 8022, with
different PAM settings.
The daemon is built from source of OpenSSH portable releases.
Following the instructions in the INSTALL file, we made a copy of
"<prefix>/sbin/sshd" (for port 22) as "<prefix>/sbin/sshd2" (for port
8022), created a separate "sshd2_config" file,
2008 Oct 17
0
Specifying SSHD PAM service name in the configuration file
The attached patch enables specifying the PAM service name in the
sshd_config file. It requires an entry similar to the follows to be
added to the configuration file-
PAMServiceName MyFavoriteServiceName
If this option is not specified, the default scheme of picking up the
service name from the application name will be in effect.
Thanks,
Santanu
-------------- next part --------------
A non-text attachment was scrubbed...
Name: ssh_pam_service_name.diff
Type: text/x-patch
S...
2024 Jun 18
7
Call for testing: openssh-9.8
...nes
containing the hostname and SSH protocol banner to standard error.
This release now emits them to standard output, but adds a new
"-q" flag to silence them altogether.
* sshd(8): (portable OpenSSH only) sshd will no longer use argv[0]
as the PAM service name. A new "PAMServiceName" sshd_config(5)
directive allows selecting the service name at runtime. This
defaults to "sshd". bz2101
Changes since OpenSSH 9.7
=========================
This release contains mostly bugfixes.
New features
------------
* sshd(8): add the ability to penalise client addre...
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
see pam_permit(8)
On Thu, Jun 27, 2024 at 10:37?AM Henry Qin <hq6 at cs.stanford.edu> wrote:
>
> When I looked at `man pam_unix`, I did not see any obvious options that
> would
> cause ssh to authenticate without prompting for a password at all, short of
> setting an empty password which is similar to PermitEmptyPasswords option.
>
> However, I am not very familiar