search for: mm_answer_pam_free_ctx

Displaying 8 results from an estimated 8 matches for "mm_answer_pam_free_ctx".

2006 Feb 12
1
sshd double-logging
..._INIT_CTX, MON_ISAUTH, mm_answer_pam_init_ctx}, {MONITOR_REQ_PAM_QUERY, MON_ISAUTH, mm_answer_pam_query}, - {MONITOR_REQ_PAM_RESPOND, MON_ISAUTH, mm_answer_pam_respond}, + {MONITOR_REQ_PAM_RESPOND, MON_AUTH, mm_answer_pam_respond}, {MONITOR_REQ_PAM_FREE_CTX, MON_ONCE|MON_AUTHDECIDE, mm_answer_pam_free_ctx}, #endif #ifdef SSH_AUDIT_EVENTS @@ -231,8 +231,8 @@ struct mon_table mon_dispatch_proto15[] {MONITOR_REQ_SESSKEY, MON_ONCE, mm_answer_sesskey}, {MONITOR_REQ_SESSID, MON_ONCE, mm_answer_sessid}, {MONITOR_REQ_AUTHPASSWORD, MON_AUTH, mm_answer_authpassword}, - {MONITOR_REQ_RSAKEY...
2003 Sep 25
2
sshd (openssh 3.7.1p1) dies during login on Solaris 8 system with SRM installed
..., but with a new user, the user can not ssh in on the first login, they get the message from SRM that no lnode has been created. I put sshd in debug and found that it SEG's here: debug3: mm_sshpam_free_ctx: waiting for MONITOR_ANS_PAM_FREE_CTX debug3: monitor_read: checking request 52 debug3: mm_answer_pam_free_ctx debug3: mm_request_receive_expect entering: type 53 debug3: mm_request_receive entering debug3: mm_request_send entering: type 53 debug2: monitor_read: 52 used once, disabling now debug3: mm_do_pam_account entering debug3: mm_request_receive_expect entering: type 44 debug3: mm_request_receive enter...
2003 Oct 09
5
kerberos + gssapi password change
...tart: devices <empty> debug3: mm_sshpam_free_ctx debug3: mm_request_send entering: type 52 debug3: mm_sshpam_free_ctx: waiting for MONITOR_ANS_PAM_FREE_CTX debug3: mm_request_receive_expect entering: type 53 debug3: mm_request_receive entering debug3: monitor_read: checking request 52 debug3: mm_answer_pam_free_ctx debug3: mm_request_send entering: type 53 debug2: monitor_read: 52 used once, disabling now Failed keyboard-interactive/pam for agirardet from 10.65.59.54 port 43168 ssh2 debug3: mm_request_receive entering Failed keyboard-interactive/pam for agirardet from 10.65.59.54 port 43168 ssh2 debug1: use...
2003 Oct 09
1
[Bug 740] Sun's pam_ldap account management is not working
...m Sun. When PAM account management functions are enabled with something like: === other account required pam_ldap.so.1 === in pam.conf no logins are possible. Below is the pertaining section of the sshd run output with -ddd option: === debug3: monitor_read: checking request 52 debug3: mm_answer_pam_free_ctx debug3: mm_request_send entering: type 53 debug3: mm_do_pam_account entering debug3: mm_request_send entering: type 44 debug3: mm_request_receive_expect entering: type 45 debug3: mm_request_receive entering debug2: monitor_read: 52 used once, disabling now debug3: mm_request_receive_expect entering...
2005 Jul 13
1
no expiry message displayed when login.
...mm_request_send entering: type 53 Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: mm_request_receive entering Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: monitor_read: checking request 54 Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: mm_answer_pam_free_ctx Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: PAM: sshpam_free_ctx entering Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: PAM: sshpam_thread_cleanup entering Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: mm_request_send entering: typ...
2014 Dec 23
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Tue, 23 Dec 2014, Dmt Ops wrote: > testing goole-authenticator's standalone functionality, it > > > cd google-authenticator/libpam/ > > ./demo > Verification code: 123456 > Login failed > Invalid verification code > > > > fails with an INVALID code, and > > > ./demo > Verification code:
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
...spond: waiting for MONITOR_ANS_PAM_RESPOND debug3: mm_request_receive_expect entering: type 53 debug3: mm_request_receive entering debug3: mm_sshpam_respond: pam_respond returned 0 debug3: mm_sshpam_free_ctx debug3: mm_request_send entering: type 54 debug3: monitor_read: checking request 54 debug3: mm_answer_pam_free_ctx debug3: PAM: sshpam_free_ctx entering debug3: PAM: sshpam_thread_cleanup entering debug3: mm_request_send entering: type 55 debug2: monitor_read: 54 used once, disabling now debug3: mm_request_receive_expect entering: type 46 debug3: mm_request_receive entering debug3: mm_sshpam_free_ctx: waiting f...
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Sun, Dec 21, 2014 at 5:25 PM, Damien Miller <djm at mindrot.org> wrote: > On Fri, 19 Dec 2014, Dmt Ops wrote: > > > I added an EXPLICIT > > > > AuthenticationMethods publickey,keyboard-interactive > > + UsePam yes > > > > to sshd_config. Now, at connect attempt I get > > > > Password: > > Verification code: > >