search for: mm_sshpam_respond

Displaying 9 results from an estimated 9 matches for "mm_sshpam_respond".

2004 May 27
1
Solaris/PAM/AFS: can't make it work
...the Makefile. (Correct?) When I tried this, I was prompted for a password but when I entered it the server closed the connection. The debug output from the server (from the point of the password prompt) was: Postponed keyboard-interactive for dsteiner from 129.170.18.58 port 45683 ssh2 debug3: mm_sshpam_respond debug3: mm_request_send entering: type 52 debug3: mm_sshpam_respond: waiting for MONITOR_ANS_PAM_RESPOND debug3: mm_request_receive_expect entering: type 53 debug3: mm_request_receive entering debug3: monitor_read: checking request 52 debug3: mm_answer_pam_respond debug2: PAM: sshpam_respond enteri...
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
...shpam_query entering debug3: mm_request_receive entering debug3: ssh_msg_recv entering debug3: mm_request_send entering: type 51 debug3: mm_sshpam_query: pam_query returned 0 debug3: mm_request_receive entering Postponed keyboard-interactive for emillbrandt from 192.168.1.42 port 4825 ssh2 debug3: mm_sshpam_respond debug3: mm_request_send entering: type 52 debug3: monitor_read: checking request 52 debug3: mm_answer_pam_respond debug2: PAM: sshpam_respond entering, 1 responses debug3: ssh_msg_send: type 6 debug3: mm_sshpam_respond: waiting for MONITOR_ANS_PAM_RESPOND debug3: mm_request_receive_expect entering:...
2014 Dec 23
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Tue, 23 Dec 2014, Dmt Ops wrote: > testing goole-authenticator's standalone functionality, it > > > cd google-authenticator/libpam/ > > ./demo > Verification code: 123456 > Login failed > Invalid verification code > > > > fails with an INVALID code, and > > > ./demo > Verification code:
2003 Oct 09
5
kerberos + gssapi password change
...debug3: ssh_msg_recv entering debug3: ssh_msg_send: type 1 debug3: mm_request_send entering: type 49 debug3: mm_request_receive entering debug3: mm_sshpam_query: pam_query returned 0 Postponed keyboard-interactive for agirardet from 10.65.59.54 port 43168 ssh2 debug3: ssh_msg_recv entering debug3: mm_sshpam_respond debug3: mm_request_send entering: type 50 debug3: mm_sshpam_respond: waiting for MONITOR_ANS_PAM_RESPOND debug3: mm_request_receive_expect entering: type 51 debug3: mm_request_receive entering debug3: monitor_read: checking request 50 debug3: mm_answer_pam_respond debug2: PAM: sshpam_respond debug3...
2015 Apr 07
2
OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST
...ring debug3: PAM: sshpam_thread_conv entering, 1 messages debug3: ssh_msg_send: type 1 debug3: ssh_msg_recv entering debug3: mm_request_send entering: type 107 debug3: mm_sshpam_query: pam_query returned 0 [preauth] Postponed keyboard-interactive for admin from ::1 port 50860 ssh2 [preauth] debug3: mm_sshpam_respond [preauth] debug3: mm_request_send entering: type 108 [preauth] debug3: mm_sshpam_respond: waiting for MONITOR_ANS_PAM_RESPOND [preauth] debug3: mm_request_receive_expect entering: type 109 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_re...
2002 Jul 02
3
New PAM kbd-int diff
...; + /* XXX: wait()? */ + xfree(ctxt->user); + xfree(ctxt); } -#endif + +KbdintDevice sshpam_device = { + "pam", + sshpam_init_ctx, + sshpam_query, + sshpam_respond, + sshpam_free_ctx +}; + +KbdintDevice mm_sshpam_device = { + "pam", + mm_sshpam_init_ctx, + mm_sshpam_query, + mm_sshpam_respond, + mm_sshpam_free_ctx +}; + +#endif /* USE_PAM */ Index: auth2-pam.h =================================================================== RCS file: auth2-pam.h diff -N auth2-pam.h --- auth2-pam.h 9 Feb 2001 01:55:36 -0000 1.2 +++ /dev/null 1 Jan 1970 00:00:00 -0000 @@ -1,8 +0,0 @@ -/* $Id: auth2-pam...
2002 Jun 25
4
PAM kbd-int with privsep
...; + /* XXX: wait()? */ + xfree(ctxt->user); + xfree(ctxt); } -#endif +KbdintDevice sshpam_device = { + "pam", + sshpam_init_ctx, + sshpam_query, + sshpam_respond, + sshpam_free_ctx +}; + +KbdintDevice mm_sshpam_device = { + "pam", + mm_sshpam_init_ctx, + mm_sshpam_query, + mm_sshpam_respond, + mm_sshpam_free_ctx +}; + +#endif /* USE_PAM */ Index: auth2-pam.h =================================================================== RCS file: auth2-pam.h diff -N auth2-pam.h --- auth2-pam.h 9 Feb 2001 01:55:36 -0000 1.2 +++ /dev/null 1 Jan 1970 00:00:00 -0000 @@ -1,8 +0,0 @@ -/* $Id: auth2-pam...
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Sun, Dec 21, 2014 at 5:25 PM, Damien Miller <djm at mindrot.org> wrote: > On Fri, 19 Dec 2014, Dmt Ops wrote: > > > I added an EXPLICIT > > > > AuthenticationMethods publickey,keyboard-interactive > > + UsePam yes > > > > to sshd_config. Now, at connect attempt I get > > > > Password: > > Verification code: > >
2003 Oct 28
2
Privilege separation
...h privsep */ packet_start(SSH2_MSG_USERAUTH_BANNER); packet_put_cstring(**prompts); packet_put_cstring(""); @@ -500,6 +500,7 @@ sshpam_free_ctx }; +#ifndef DISABLE_PRIVSEP KbdintDevice mm_sshpam_device = { "pam", mm_sshpam_init_ctx, @@ -507,6 +508,7 @@ mm_sshpam_respond, mm_sshpam_free_ctx }; +#endif /* DISABLE_PRIVSEP */ /* * This replaces auth-pam.c @@ -673,8 +675,10 @@ pam_conv.conv = pam_chauthtok_conv; pam_conv.appdata_ptr = NULL; +#ifndef DISABLE_PRIVSEP if (use_privsep) fatal("Password expired (unable to change with privsep)");...