PAM Service Name Patch

Kevin Steves stevesk at sweden.hp.com
Sat Apr 21 06:28:32 EST 2001


On Fri, 20 Apr 2001 mouring at etoh.eviladmin.org wrote:
: Can we get this documented somewhere since it's new behavior.  Maybe in
: INSTALL or README.PAM  or something.  I really don't want to hear
: complaints about this if people decide they want to rename 'sshd' to
: 'opensshd' for side-by-side testing w/ another sshd.

i wouldn't mind seeing README.PAM with:

PAM general

Solaris

Linux
  distro specific
  ...

HP-UX

does someone want to do this (start with the stuff in INSTALL)?

but for now, what about:

Index: INSTALL
===================================================================
RCS file: /var/cvs/openssh/INSTALL,v
retrieving revision 1.42
diff -u -r1.42 INSTALL
--- INSTALL	2001/03/03 13:29:21	1.42
+++ INSTALL	2001/04/20 20:25:43
@@ -91,16 +91,20 @@
 This will install the binaries in /opt/{bin,lib,sbin}, but will place the
 configuration files in /etc/ssh.

-If you are using PAM, you may need to manually install a PAM
-control file as "/etc/pam.d/sshd" (or wherever your system
-prefers to keep them). A generic PAM configuration is included as
-"contrib/sshd.pam.generic", you may need to edit it before using it on
-your system. If you are using a recent version of Red Hat Linux, the
-config file in contrib/redhat/sshd.pam should be more useful.
-Failure to install a valid PAM file may result in an inability to
-use password authentication.  On HP-UX 11, the standard /etc/pam.conf
-configuration will work with sshd (sshd will match the OTHER service
-name).
+If you are using PAM, you may need to manually install a PAM control
+file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
+them).  Note that the service name used to start PAM is __progname,
+which is the basename of the path of your sshd (e.g., the service name
+for /usr/sbin/osshd will be osshd).  If you have renamed your sshd
+executable, your PAM configuration may need to be modified.
+
+A generic PAM configuration is included as "contrib/sshd.pam.generic",
+you may need to edit it before using it on your system. If you are
+using a recent version of Red Hat Linux, the config file in
+contrib/redhat/sshd.pam should be more useful.  Failure to install a
+valid PAM file may result in an inability to use password
+authentication.  On HP-UX 11, the standard /etc/pam.conf configuration
+will work with sshd (sshd will match the OTHER service name).

 There are a few other options to the configure script:





More information about the openssh-unix-dev mailing list