search for: pam_authtok

Displaying 20 results from an estimated 24 matches for "pam_authtok".

Did you mean: pam_chauthtok
2009 Dec 03
9
[Bug 1681] New: conversation function for passwd auth method assumes instead of fail
...sumes that echo-off prompts are for the password" and pass password as a reply. It could lead that password is exposed to a wrong consumer. Correct solution is to set AUTHTOK before pam_autheticate is called in sshpam_auth_passwd() function. Something like this: pam_set_item(sshpam_handle, PAM_AUTHTOK, password); -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are watching the assignee of the bug.
2008 May 23
1
how to debug ssh slow connection issues.
...lled from "sshd" May 23 12:01:56 192.168.1.21 pam_stack[23836]: initializing May 23 12:01:56 192.168.1.21 pam_stack[23836]: creating child stack `system-auth' May 23 12:01:56 192.168.1.21 pam_stack[23836]: creating environment May 23 12:01:56 192.168.1.21 pam_stack[23836]: NOT passing PAM_AUTHTOK to child: source is NULL May 23 12:01:56 192.168.1.21 pam_stack[23836]: passing PAM_CONV to child May 23 12:01:56 192.168.1.21 pam_stack[23836]: NOT passing PAM_FAIL_DELAY to child: source not set May 23 12:01:56 192.168.1.21 pam_stack[23836]: NOT passing PAM_OLDAUTHTOK to child: source is NULL May...
2007 May 19
2
PAM exec patch to allow PAM_AUTHTOK to be exported.
I figure some one here may find this interesting. I just begun work on allowing a smb home directory to be automounted upon login. -------------- next part -------------- A non-text attachment was scrubbed... Name: pam_exec.c.diff Type: text/x-patch Size: 213 bytes Desc: not available Url : http://lists.freebsd.org/pipermail/freebsd-security/attachments/20070519/19e6bd01/pam_exec.c.bin
2010 Jul 20
5
Record Failed Passwords
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi OpenSSH'ers, I am emailing you to ask is it possible to record failed passwords attempts and log them to syslog? Are there patches available for this? Has anyone managed to do this before? Are there alternitive methods? Many Thanks, A - -- Alan Neville, Postgraduate Education Officer, DCU Students' Union 2009/2010, BS.c Computer
2017 Mar 13
1
pam_winbind with trusted domain
...pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_TTY) = "ssh" (0x7fc74c2e15f0) sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_RHOST) = "192.168.1.1" (0x7fc74c2e15d0) sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_AUTHTOK) = 0x7fc74c2caec0 sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_CONV) = 0x7fc74c2e0cf0 sshd[9569]: pam_winbind(sshd:auth): getting password (0x00001389) sshd[9569]: pam_winbind(sshd:auth): pam_get_item returned a password sshd[9569]: pam_winbind(sshd:auth): Verify user...
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
...STATE: ITEM(PAM_TTY) = "ssh" (0x7f1d54cb21d0) Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): [pamh: 0x7f1d54cb2030] STATE: ITEM(PAM_RHOST) = "192.168.0.107" (0x7f1d54cb21b0) Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): [pamh: 0x7f1d54cb2030] STATE: ITEM(PAM_AUTHTOK) = 0x7f1d54ca83e0 Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): [pamh: 0x7f1d54cb2030] STATE: ITEM(PAM_CONV) = 0x7f1d54cb2210 Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): getting password (0x00001189) Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): pam_get_item...
2011 Mar 24
2
Problem with pam-auth and winbind
...15cfc80] STATE: ITEM(PAM_RHOST) = "10.10.10.38" (0x1 5cbf60) Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): [pamh: 0x15cfc80] STATE: ITEM(PAM_RUSER) = "tt1" (0x15cbf80) Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): [pamh: 0x15cfc80] STATE: ITEM(PAM_AUTHTOK) = 0x15cc070 Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): [pamh: 0x15cfc80] STATE: ITEM(PAM_CONV) = 0x15cfe40 Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): getting password (0x00001011) Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): pam_get_item...
2020 Jul 29
1
kerberos ticket on login problem
...t; (0xb4fd60) > Jul 29 09:33:53 brayden xrdp-sesman[1652]: > pam_winbind(xrdp-sesman:auth): [pamh: 0xb4cac0] STATE: ITEM(PAM_TTY) = > "xrdp-sesman" (0xb4d6a0) > Jul 29 09:33:53 brayden xrdp-sesman[1652]: > pam_winbind(xrdp-sesman:auth): [pamh: 0xb4cac0] STATE: > ITEM(PAM_AUTHTOK) = 0xb4fd80 > Jul 29 09:33:53 brayden xrdp-sesman[1652]: > pam_winbind(xrdp-sesman:auth): [pamh: 0xb4cac0] STATE: ITEM(PAM_CONV) > = 0xb47530 > Jul 29 09:33:53 brayden xrdp-sesman[1652]: > pam_winbind(xrdp-sesman:auth): getting password (0x000013d1) > Jul 29 09:33:53 brayden xr...
2018 Jul 24
0
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
...uth): [pamh: 0x1022c38] STATE: ITEM(PAM_TTY) = "ssh" (0x102c040) Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh: 0x1022c38] STATE: ITEM(PAM_RHOST) = "192.168.2.240" (0x102c028) Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh: 0x1022c38] STATE: ITEM(PAM_AUTHTOK) = 0x1021ab8 Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh: 0x1022c38] STATE: ITEM(PAM_CONV) = 0x102c068 Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): getting password (0x00001389) Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): pam_get_item returned a password...
2003 Jun 04
3
pam_setcred() without pam_authenticate()?
Should pam_setcred() be called if pam_authenticate() wasn't called? I would say not; both of these functions are in the authenticate part of pam. It seems the the 'auth' part of pam config controls which modules get called, so if you didn't to _authenticate() you shouldn't do _setcred(). thx /fc
2010 Jun 10
0
No subject
...take them from PAM_ items instead try_first_pass - try to get the password from a previous PAM module, fall back to prompting the user use_authtok - like try_first_pass, but *fail* if the new PAM_AUTHTOK has not been previously set. (intended for stacking password modules only) not_set_pass - don't make passwords used by this module available to other modules. nodelay - don't insert ~1 sec...
2007 Jun 05
2
pam_ldap-184 compile error
...use of undefined type `struct pam_response' pam_ldap.c:3243: error: dereferencing pointer to incomplete type pam_ldap.c:3247: error: `PAM_CONV_ERR' undeclared (first use in this function) pam_ldap.c:3251: warning: implicit declaration of function `pam_set_item' pam_ldap.c:3251: error: `PAM_AUTHTOK' undeclared (first use in this function) pam_ldap.c:3212: warning: unused variable `msg' pam_ldap.c: At top level: pam_ldap.c:3258: warning: "struct pam_conv" declared inside parameter list pam_ldap.c:3259: error: conflicting types for '_conv_sendmsg' pam_ldap.c:281: error...
2018 Feb 12
3
FreeBSD Core dump: PAM authentication with Kerberos credentials (GSSAPI_MIT)
...20:40 mail auth: in pam_vprompt(): entering Feb 11 09:20:40 mail auth: in pam_get_item(): entering: PAM_CONV Feb 11 09:20:40 mail auth: in pam_get_item(): returning PAM_SUCCESS Feb 11 09:20:40 mail auth: in pam_vprompt(): returning PAM_SUCCESS Feb 11 09:20:40 mail auth: in pam_set_item(): entering: PAM_AUTHTOK Feb 11 09:20:40 mail dovecot: auth-worker(34874): Debug: pam(woodsb02,192.168.1.13,<GRJsRuxkf17AqAEN>): #1/1 style=1 msg=Password: Feb 11 09:20:40 mail auth: in pam_set_item(): returning PAM_SUCCESS Feb 11 09:20:40 mail auth: in pam_get_item(): entering: PAM_AUTHTOK Feb 11 09:20:40 mail auth:...
2018 Feb 12
0
FreeBSD Core dump: PAM authentication with Kerberos credentials (GSSAPI_MIT)
...pam_vprompt(): entering > Feb 11 09:20:40 mail auth: in pam_get_item(): entering: PAM_CONV > Feb 11 09:20:40 mail auth: in pam_get_item(): returning PAM_SUCCESS > Feb 11 09:20:40 mail auth: in pam_vprompt(): returning PAM_SUCCESS > Feb 11 09:20:40 mail auth: in pam_set_item(): entering: PAM_AUTHTOK > Feb 11 09:20:40 mail dovecot: auth-worker(34874): Debug: > pam(woodsb02,192.168.1.13,<GRJsRuxkf17AqAEN>): #1/1 style=1 msg=Password: > Feb 11 09:20:40 mail auth: in pam_set_item(): returning PAM_SUCCESS > Feb 11 09:20:40 mail auth: in pam_get_item(): entering: PAM_AUTHTOK > F...
2002 Feb 14
2
[Bug 117] OpenSSH second-guesses PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=117 ------- Additional Comments From djm at mindrot.org 2002-02-15 10:10 ------- > OpenSSH traditionally would not even start PAM, and > now starts it specifying 'NOUSER' as the login name. We have always used NOUSER, the recent patch just makes it consistent between protocols 1 and 2. > The second is to prevent username guessing
2020 Jul 28
2
kerberos ticket on login problem
I'm experimenting with smb + winbind. My host is joined to AD and I can login to my host fine using my AD credentials via SSH.?? The only issue is that I don't get a Kerberos ticket generated. In /etc/security/pam_winbind.conf I have: krb5_auth = yes krb5_ccache_type = KEYRING In /etc/krb5.conf, I also have: default_ccache_name = KEYRING:persistent:%{uid} Using wbinfo -K jas, then
2018 Jul 24
2
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
I did re-read the whole thread again. Im running out of options.. When i look at : https://wiki.samba.org/index.php/PAM_Offline_Authentication You can do these last checks. Run the : Testing offline authentication as show on the wiki. Debian normaly does not have /etc/security/pam_winbind.conf, check if its there if so backup it remove it. Check if these packages are installed.
2008 Feb 27
1
UserPrincipalName with samba/winbind 3.2
...= "ssh" (0xb7fd63f8) Feb 25 12:23:46 etusrv06-bis sshd[23471]: pam_winbind(sshd:auth): [pamh: 0xb7fd5d28] STATE: ITEM(PAM_RHOST) = "adm028.iut-colmar.net" (0xb7fd8520) Feb 25 12:23:46 etusrv06-bis sshd[23471]: pam_winbind(sshd:auth): [pamh: 0xb7fd5d28] STATE: ITEM(PAM_AUTHTOK) = 0xb7fd6408 Feb 25 12:23:46 etusrv06-bis sshd[23471]: pam_winbind(sshd:auth): [pamh: 0xb7fd5d28] STATE: ITEM(PAM_CONV) = 0xb7fda9e8 Feb 25 12:23:46 etusrv06-bis sshd[23471]: Failed password for invalid user flavio.scollo@iut-colmar.net from 10.252.12.12 port 37903 ssh2 Winbindd -F -i...
2004 Jun 01
1
Sending immediate PAM auth failure messages via kbd-int
Hi. One thing that people seem to want to do with PAM is to deny a login immediately without interacting but return a message to the user. (Some platforms implement, eg, /etc/nologin via PAM this way.) Currently, sshd will just deny the login and the user will not be told why. Attached it a patch that return a keyboard-interactive packet with the message in the "instruction"
2003 Jan 10
0
Samba-2.2.7a Compile error --with-pam
...ind_read_password': nsswitch/pam_winbind.c:252: `pass' undeclared (first use in this function) nsswitch/pam_winbind.c:258: `ctrl' undeclared (first use in this function) nsswitch/pam_winbind.c:258: `PAM_OLDAUTHTOK' undeclared (first use in this function) nsswitch/pam_winbind.c:258: `PAM_AUTHTOK' undeclared (first use in this function) nsswitch/pam_winbind.c:265: `pamh' undeclared (first use in this function) nsswitch/pam_winbind.c:266: `PAM_SUCCESS' undeclared (first use in this function) nsswitch/pam_winbind.c:277: `PAM_AUTHTOK_RECOVER_ERR' undeclared (first use in this f...