similar to: PAM_LDAP fails with 3.7.1p2 when Shadow password installed on HP-UX 11.11

Displaying 20 results from an estimated 3000 matches similar to: "PAM_LDAP fails with 3.7.1p2 when Shadow password installed on HP-UX 11.11"

2003 Nov 25
1
Strange behaviour w/ Solaris9 + pam_ldap + openssh 3.7.1p2
Hello, I have a Solaris 9 system which is using Sun's pam_ldap to access user & group information in a Netscape 4.16DS. This was working fine until I upgraded ssh on the box. However, now I'm using 3.7.1p2 with pam support I have the following problem: If a user (local or ldap) enters the correct password everything works fine. Entering a wrong password results in the sshd
2005 Sep 19
1
ssh hangs or gives Segmentation fault
Details of installation attached. Effect: when I build and test (with full path names) ssh in the openssh... directory, everything works fine. When I "install" it as per attached file into a test-directory and run it from there, there are 2 phenomena: either it just hangs, eating 96% of CPU or it dies with a Segmentation fault (this is what happens most often) Help needed
2003 Nov 12
3
password aging
I've compiled 3.7.1p2 on AIX 5.1 w/pam compiled in, but not enable in the sshd_config. Also applied Darrens 3.7.1p2 patch25. I am having issues w/password aging when maxage is set to anything >0. i dont believe this function was ever working (at least not in 3.5p1). Can anyone verify this? Thanks, Ryan __________________________________ Do you Yahoo!? Protect your identity with Yahoo!
2003 Oct 14
1
3.7.1p2: HP-UX 11.00 & NIS+ problems
Hi all, When we installed OpenSSH 3.7.1p2, we could no longer ssh into the root account. The following message would appear in the syslog.log: Oct 8 19:20:38 myhost sshd[22179]: User root not allowed because account is locked We use NIS+ under HP-UX 11.00. We have very recently changed the root password. To change the root password under NIS+ we do the following: # passed # chkey -p #
2003 Sep 24
12
SSHD 3.7.1p2 on HP-UX
I have used SSHD from openssh-3.7.1p1 on HP-UX 11:11. It works correctly and the entry in the logfile is: Sep 24 07:01:20 garm sshd[6625]: Accepted password for japs from 192.38.97.131 port 2463 Next I have upgraded to openssh-3.7.1p2 and restarted SSHD. It does not accept the password any more and the entries in the logfile are: Sep 24 12:21:38 garm sshd[19542]: User japs not allowed because
2003 Oct 07
2
Installing openssh-3.7.1p2 on HP-UX 10.20
> Hi, > > I'm trying to install openssh-3.7.1p2 on a HP-UX 10.20 machine. > Everything goes well until the "make install" command hangs on "Generating > public/private rsa1 key pair". Even the ssh-keygen command hangs on (I've > tried it after aborting the make install). The problem remains the same > using or not the configure option
2003 Oct 03
1
OpenSSH 3.7.1p2 with OpenSSL 0.9.7c installation on HP-UX 11.0 enquiry?
Dear All, I can install OpenSSH 3.7.1p2 with OpenSSL 0.9.7c on HP-UX 11.0 without problem. However, I find that all valid accounts are treated as "locked" (even specify "AllowUsers USER1" in sshd_config) and can't make SSH connection to the server. Here is the message shown in syslog.log. Oct 3 16:49:17 SERVER_NAME sshd[12994]: User USER1 not allowed because account is
2003 Nov 06
2
openssh-3.7.1p2 on HP-UX 10.20
Hello, I have dowloaded all that is required to build a working OpenSSH on HP-UX 10.20 from the HP-UX Porting and Archibve centre (this seems to be the only way to go for 10.20). Make/install of all prerequisites has scucceeded. Now make of openssh-3.7.1p2 gives the following: gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./.. -I/usr/local/openssl-0.9.7b/include
2004 May 04
3
Error with USE_POSIX_THREADS and OpenSSH-3.8p1
Hello, I am using OpenSSH-3.8p1 on HP-UX machine with USE_POSIX_THREADS option. This is for making the kerberos credentials file to be created in the system with PAM. In OpenSSH versions 3.5 when authentication is done with pam kerberos, a /tmp/krb5cc_X_Y file is created on the server side. But the KRB5CCNAME variable is not set by default. So, after we manually set this environment variable, the
2003 Sep 29
2
OpenSSH 3.7.1p2 AIX loginsuccess() issue
On AIX 4.3.3 and AIX 5.1, the last successful and unsuccessful logins are no longer printer prior to the motd with either the stock openssh-3.7.1p2 or Darren's openssh-3.7.1p2-pwexp24.patch. In both cases it appears that the loginsuccess() call (auth-passwd.c stock or auth.c Darren's patch) is returning -1 and msg is not appended to loginmsg. /etc/security/lastlog is updated despite
2004 Apr 29
1
openssh and pam_ldap
An observation and a question on the new version of OpenSSH. With previous version of OpenSSH, using something like pam_ldap to authenticate users against an LDAP directory worked great, however with 3.8p1 this is no longer the case. If I try to log into a machine with an account under "LDAP's control", I always get password failures. However, using an account with a ssh key
2003 Oct 31
4
Problem found in OpenSSH 3.7.1p2 with OpenSSL 0.9.7c installation on HP-UX11.0
Resent! Rgds, Nick CHI Regional Technology Team, Regional I.T., I.T. Asia, Manulife International Limited Tel: (852) 2510 3273 Fax: (852) 2510 0244 Email: Nick_Chi at manulife.com ----- Forwarded by Nick Chi/Asia Division/Manulife on 10/31/2003 09:56 AM -----
2003 Sep 29
0
Openssh-3.7.1p2 install on HP-UX 11i not working
I downloaded http://gatekeep.cs.utah.edu/hppd/hpux/Networking/Admin/openssh-3.7.1p2/ and have been trying to install it on our HP-UX 11i system. Although configure completes successfully, make give the following errors: gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./.. -I/usr/local/ssl/include -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDE D=1
2003 Oct 28
1
ssh not resolving host names on HP-UX 11i
I posted a message about this problem late last week, never heard anything back, so I have to assume other folks did get a working ssh (3.7.1p2) binary built on HP-UX 11i. Just to refresh, my ssh package that I built on HP-UX 11i works fine, except that the ssh binary doesn't seem to go to DNS to resolve host names. So the only way I can ssh to other machines is to put their host entries in
2004 Mar 21
3
[Bug 816] IPv6 fail for HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=816 Summary: IPv6 fail for HP-UX Product: Portable OpenSSH Version: 3.8p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P3 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: japs at adm.ku.dk
2004 Jun 15
2
"pam_ldap"...help!
I'm trying to install "pam_ldap" on my fedora core 1 machine. It is asking for liblber.so and libldap.so dependencies even though I have them in /usr/lib. Should I just go install it with out a dependencies? what is wrong with this picture? [root@pdc rpms]# rpm -i pam_ldap*.rpm error: Failed dependencies: liblber.so is needed by pam_ldap-38-mz1 libldap.so is needed
2003 Oct 31
0
SOLUTION: ssh not resolving host names on HP-UX 11i
Just in case anyone else runs across this problem, maybe someone on this list can pass this along. Install HP Patch PHNE_27796 Patch Description: s700_800 11.11 libnss_dns DNS backend patch The preceding patch (PHNE_23574) was on some of the boxes that exhibited the problem, so 23574 is not enough. If the box showed the problem, it could only be fixed by installing PHNE_27796. Just a bit more
2003 May 05
1
pam_ldap authentication
Hello, I have a -maybe stupid question regardin pam_ldap and Samba,and I really hope that somebody can help me. I currently using pam_ldap so that users can login on the Unix machine with their LDAP userid/password. Now I want to configure Samba so that he also uses that pam_ldap for that authentication. But please note that I only want to authenticate tru the LDAP, so nothing else is stored
2003 Nov 20
2
[Bug 740] Sun's pam_ldap account management is not working
http://bugzilla.mindrot.org/show_bug.cgi?id=740 ------- Additional Comments From dtucker at zip.com.au 2003-11-19 23:20 ------- According to the man page, pam_ldap doesn't support account management. $ man pam_ldap [snip] The pam_ldap.so.1 module supports two components: the Authentication component and the Password management com- ponent. ------- You are
2007 Nov 06
0
authenticate using pam_ldap.so
Hi All, I've been trying for quite some time now, but feel that there's just that one situation that doesn't work, and that's probably the one thing I'd like to use. I've got a simple samba server (3.0.23c) on RHEL5 that only has one large share. That share is to be used by a certain number of users, that can exchange large amounts of data using that share, but not