History log of /freebsd-10.1-release/etc/pam.d/sshd
Revision Date Author Comments
(<<< Hide modified files)
(Show modified files >>>)
# 272461 02-Oct-2014 gjb

Copy stable/10@r272459 to releng/10.1 as part of
the 10.1-RELEASE process.

Approved by: re (implicit)
Sponsored by: The FreeBSD Foundation

# 256281 10-Oct-2013 gjb

Copy head (r256279) to stable/10 as part of the 10.0-RELEASE cycle.

Approved by: re (implicit)
Sponsored by: The FreeBSD Foundation


# 197769 05-Oct-2009 des

tabify

MFC after: 3 weeks


# 197768 05-Oct-2009 des

Change the pam_ssh examples: if you use it, you probably want want_agent.

MFC after: 3 weeks


# 170510 10-Jun-2007 yar

Now pam_nologin(8) will provide an account management function
instead of an authentication function. There are a design reason
and a practical reason for that. First, the module belongs in
account management because it checks availability of the account
and does no authentication. Second, there are existing and potential
PAM consumers that skip PAM authentication for good or for bad.
E.g., sshd(8) just prefers internal routines for public key auth;
OTOH, cron(8) and atrun(8) do implicit authentication when running
a job on behalf of its owner, so their inability to use PAM auth
is fundamental, but they can benefit from PAM account management.

Document this change in the manpage.

Modify /etc/pam.d files accordingly, so that pam_nologin.so is listed
under the "account" function class.

Bump __FreeBSD_version (mostly for ports, as this change should be
invisible to C code outside pam_nologin.)

PR: bin/112574
Approved by: des, re


# 114337 30-Apr-2003 markm

The PAM module pam_krb5 does not have "session" capabilities.
Don't give examples of such use, this is bogus.


# 111982 08-Mar-2003 markm

Initiate KerberosIV de-orbit burn. Disconnect the /etc configs.


# 110993 16-Feb-2003 des

Add the allow_local option to all pam_opieaccess entries.


# 110608 09-Feb-2003 des

Major cleanup & homogenization.


# 110284 03-Feb-2003 des

Don't enable pam_krb5 by default - most people don't have it since most
people don't build with MAKE_KERBEROS5 defined. Provide commented-out
usage examples instead, like we do everywhere else.

Pointy hat to: des


# 110239 02-Feb-2003 des

Enable pam_krb5 for sshd. I've had this in my tree for ages.


# 107553 03-Dec-2002 des

Since OpenSSH drops privileges before calling pam_open_session(3),
pam_lastlog(8) can't possibly work, so let OpenSSH handle lastlog.

Approved by: re (rwatson)


# 99523 07-Jul-2002 des

Silence pam_lastlog for now.


# 98447 19-Jun-2002 des

Enable OPIE for sshd and telnetd. I thought I'd done this a long time
ago...

Sponsored by: DARPA, NAI Labs


# 96193 07-May-2002 des

Use pam_lastlog(8)'s new no_fail option.

Sponsored by: DARPA, NAI Labs


# 95006 18-Apr-2002 des

Don't list pam_unix in the session chain, since it does not provide any
session management services.

Sponsored by: DARPA, NAI Labs


# 94716 15-Apr-2002 des

Add pam_lastlog(8) here since I removed lastlog support from sshd.

Sponsored by: DARPA, NAI Labs


# 93221 26-Mar-2002 ru

Switch over to using pam_login_access(8) module in sshd(8).
(Fixes static compilation. Reduces diffs to OpenSSH.)

Reviewed by: bde


# 87423 05-Dec-2001 des

Awright, egg on my face. I should have taken more time with this. The
conversion script generated the wrong format, so the configuration files
didn't actually work. Good thing I hadn't thrown the switch yet...

Sponsored by: DARPA, NAI Labs (but the f***ups are all mine)


# 87419 05-Dec-2001 des

pam.d-style configuration, auto-generated from pam.conf.

Sponsored by: DARPA, NAI Labs