search for: pam_sm_close_session

Displaying 20 results from an estimated 23 matches for "pam_sm_close_session".

2011 Feb 10
1
Behaviour of OpenSSH while login as root and non-root account
...ges in OpenSSh code so it can set terminal ID properly. These changes were : added do_pam_set_tty() in session_pty_req(Session *s) function in session.c and added do_pam_set_tty() in mm_pty_allocate() function in monitor_wrap.c It works fine for root and I get appropriate tty in pam_sm_cred() and pam_sm_close_session() function. But using same code, when I try to ssh through a non root account I am getting tty in pam_sm_close_session() but not in pam_sm_cred(). I am not sure why ssh is behaving differently for root and non-root accounts. Is there anything which triggers SSH behavior for root and non-root acco...
2014 Jan 09
0
ANNOUNCE: cifs-utils release 6.3 ready for download
...am_sm_open_session?: pam_cifscreds.c:414:58: warning: unused parameter ?flags? [-Wunused-parameter] PAM_EXTERN int pam_sm_open_session(pam_handle_t *ph, int flags, int argc, const char **argv) ^ pam_cifscreds.c: In function ?pam_sm_close_session?: pam_cifscreds.c:487:51: warning: unused parameter ?ph? [-Wunused-parameter] PAM_EXTERN int pam_sm_close_session(pam_handle_t *ph, int flags, int argc, const char **argv) ^ pam_cifscreds.c:487:59: warning: unused parameter ?flags?...
2020 Jul 02
2
(no subject)
...m bus name :1.231, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus) Jul 2 16:15:05 samba-cliente lightdm: pam_unix(lightdm:session): session closed for user jmperrote Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet(lightdm:session): pam_kwallet: pam_sm_close_session Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet5(lightdm:session): pam_kwallet5: pam_sm_close_session Jul 2 16:15:05 samba-cliente systemd-logind[635]: Removed session c6. Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet(lightdm-greeter:setcred): (null): pam_sm_setcred Jul 2 16:15:05 samba-c...
2020 Jul 01
0
help whith linux client on domain
...31:30 samba-cliente lightdm: pam_winbind(lightdm:auth): user 'policia\jmperrote' granted access Jul 1 12:31:30 samba-cliente lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm-greeter:session): pam_kwallet: pam_sm_close_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm-greeter:session): pam_kwallet5: pam_sm_close_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm-greeter:setcred): pam_kwallet: pam_sm_setcred Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm-greeter:setcred): pam...
2006 Nov 21
1
Samba selectively obeying pam restrictions
...bpam_winbind:pam_sm_open_session handler server samba(pam_unix)[19350]: session opened for user MAIN\user2 by (uid=0) server pam_winbind[19350]: libpam_winbind:pam_sm_open_session handler server samba(pam_unix)[19348]: session closed for user MAIN\computer$ server pam_winbind[19348]: libpam_winbind:pam_sm_close_session handler server samba(pam_unix)[19350]: session closed for user MAIN\user2 server pam_winbind[19350]: libpam_winbind:pam_sm_close_session handler So what gives? Why is it correctly parsing the "obey pam restrictions = Yes" for some connections and not for others? I don't see one tr...
2020 Jul 02
0
(no subject)
...path /org/gnome/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) > (disconnected from bus) > Jul 2 16:15:05 samba-cliente lightdm: pam_unix(lightdm:session): session > closed for user jmperrote > Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet(lightdm:session): > pam_kwallet: pam_sm_close_session > Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet5(lightdm:session): > pam_kwallet5: pam_sm_close_session > Jul 2 16:15:05 samba-cliente systemd-logind[635]: Removed session c6. > Jul 2 16:15:05 samba-cliente lightdm: > pam_kwallet(lightdm-greeter:setcred): (null): pam_sm_setcre...
2002 Oct 21
0
[Bug 419] New: HP-UX PAM problems with 3.5p1
...n debug mode. ("Authentication failed" is reported with privsep. Without the reason given is "Permission denied".) When turning on debug logging in syslog, the messages corresponding to session termination are PAM: pam_close_session() PAM: load_function: successful load of pam_sm_close_session PAM: pam_setcred: error Authentication failed PAM: pam_end(): status = Authentication failed Strange enough that pam_end() is reported to have failed too, despite the sshd apparently got PAM_SUCCESS returned! I tried the system native login program to see how it is scheduling PAM session clea...
2002 May 29
0
pam_limits module bug and its effects on pam applications
...; > > > > Nalin > > > > > Best regards, A pam module which sets resource limits in pam_sm_open_session is just inherently broken. There is no way to fulfill 2 contradictory requirements to make this work. We have the following requirements: 1) pam_sm_open_session & pam_sm_close_session must be called as root > > > Opening the PAM session after performing the fork() and setuid() fixes > > > this for pam_limits, but breaks other modules which expect to be running > > > with superuser privileges when their pam_open_session() handlers are 2) pam_sm_open_s...
2008 Jan 20
1
winbind forced password change requires interactive shell
...ined passwd: pam_winbind(passwd:chauthtok): user 'user2' OK passwd: pam_winbind(passwd:chauthtok): getting password (0x00000001) sshd[12345]: pam_winbind(sshd:setcred): [pamh: 0x12345678] ENTER: pam_sm_setcred (flags: 0x0004) sshd[12345]: pam_winbind(sshd:setcred): [pamh: 0x12345678] ENTER: pam_sm_close_session (flags: 0x0004) sshd[12345]: pam_winbind(sshd:setcred): [pamh: 0x12345678] LEAVE: pam_sm_close_session returning 0 sshd[12345]: pam_winbind(sshd:setcred): [pamh: 0x12345678] LEAVE: pam_sm_setcred returning 0 sshd[12345]: pam_unix(sshd:session): session closed for user user2 (pids and adresses nor...
2020 Jul 01
2
(no subject)
...31:30 samba-cliente lightdm: pam_winbind(lightdm:auth): user 'policia\jmperrote' granted access Jul 1 12:31:30 samba-cliente lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm-greeter:session): pam_kwallet: pam_sm_close_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm-greeter:session): pam_kwallet5: pam_sm_close_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm-greeter:setcred): pam_kwallet: pam_sm_setcred Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm-greeter:setcred): pam...
2020 Jul 03
2
(no subject)
...t1/AuthenticationAgent, locale en_US.UTF-8) > > (disconnected from bus) > > Jul 2 16:15:05 samba-cliente lightdm: pam_unix(lightdm:session): session > > closed for user jmperrote > > Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet(lightdm:session): > > pam_kwallet: pam_sm_close_session > > Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet5(lightdm:session): > > pam_kwallet5: pam_sm_close_session > > Jul 2 16:15:05 samba-cliente systemd-logind[635]: Removed session c6. > > Jul 2 16:15:05 samba-cliente lightdm: > > pam_kwallet(lightdm-greeter:setcre...
2004 Sep 04
3
[Bug 926] pam_session_close called as user or not at all
...y: dtucker at zip.com.au Reported by Dr. Carsten Benecke: "I guess that the forked child process that calls the sshpam_cleanup() function is forked before the parent calls do_pam_session() (which sets sshpam_session_open to true)." and Chris Jensen: "But when I exit the session, pam_sm_close_session gets called, but it only runs as the user that was logged in, so it doesn't have permission to unmount the directory." The PAM session modules are called in the forked child but the cleanup should be done as root in the parent. Will attach a patch shortly. ------- You are receiving th...
2000 Feb 02
2
problems with openssh-1.2.2 and pam_tacplus.so
Hello, I have the following problem: I have installed openssh-1.2.2 on FreeBSD 3.4-RELEASE. I intentionally did not took the FreeBSD port because it does not support PAM. My aim is to make sshd authenticate against a TACACS+ server using the pam_tacplus.so module shipped with FreeBSD. That works perfectly with this line in my /etc/pam.conf: login auth sufficient pam_tacplus.so
2010 Aug 26
1
smbd PANIC starting PAM
...e] #2 smbd(+0x36f2cf) [0x8d22cf] #3 [0x130400] #4 [0x130424] #5 /lib/libc.so.6(gsignal+0x51) [0xf7fd11] #6 /lib/libc.so.6(abort+0x17a) [0xf815ea] #7 /lib/libc.so.6(__assert_fail+0xf8) [0xf78d98] #8 /lib/security/pam_mount.so(+0x7a8e) [0x10e8a8e] #9 /lib/security/pam_mount.so(pam_sm_close_session+0xf2) [0x10e8fe2] #10 /lib/libpam.so.0(+0x241f) [0x2ef41f] #11 /lib/libpam.so.0(pam_close_session+0x44) [0x2f39f4] #12 smbd(+0x3e6a68) [0x949a68] #13 smbd(smb_pam_close_session+0xb0) [0x949bd0] #14 smbd(session_yield+0xf7) [0x616157] #15 smbd(invalidate_vuid+0x41) [0x61cc41] #1...
2003 Sep 23
5
PAM sessions and conversation functions
In OpenSSH 3.6.1p2, pam_open_session() ran with a conversation function, do_pam_conversation(), that fed text to the client. In OpenSSH 3.7.1p2, this is no longer the case: session modules run with a conversation function that just returns PAM_CONV_ERR. This means that simple session modules whose job involves printing text on the user's terminal no longer work: pam_lastlog, pam_mail, and
2020 Jul 02
3
(no subject)
1) Does 'getent passwd policia\gafranchello' produce output when run on a Unix client ? If try to logon on unis console --> auth.log Jul 2 14:13:59 samba-cliente sshd[11654]: Invalid user POLICIA+gafranchello from 172.33.10.1 Jul 2 14:13:59 samba-cliente sshd[11654]: input_userauth_request: invalid user POLICIA+gafranchello [preauth] Jul 2 14:14:04 samba-cliente sshd[11654]:
2008 Nov 27
1
[Announce] Samba 3.3.0rc1 Available for Download
...a.gr.jp> * 5901: Fix default value for streams_depot location. o Tim Prouty <tim.prouty@isilon.com> * Fix several build warnings. o Andreas Schneider <mail@cynapses.org> * Delete the krb5 ccname variable from the PAM environment if set. * Add a function out of pam_sm_close_session to delete the credentials. * Fix circular dependency error with autoconf 2.6.3. o Davide Sfriso <sfriso@virgilio.it> * BUG 5906: Fix Winbind crash bug during ''getent group'' on PDC. o Dan Sledz <dsledz@isilon.com> * Add FreeBSD configure check for ba...
2008 Nov 27
1
[Announce] Samba 3.3.0rc1 Available for Download
...a.gr.jp> * 5901: Fix default value for streams_depot location. o Tim Prouty <tim.prouty@isilon.com> * Fix several build warnings. o Andreas Schneider <mail@cynapses.org> * Delete the krb5 ccname variable from the PAM environment if set. * Add a function out of pam_sm_close_session to delete the credentials. * Fix circular dependency error with autoconf 2.6.3. o Davide Sfriso <sfriso@virgilio.it> * BUG 5906: Fix Winbind crash bug during ''getent group'' on PDC. o Dan Sledz <dsledz@isilon.com> * Add FreeBSD configure check for ba...
2003 Jan 10
0
Samba-2.2.7a Compile error --with-pam
...rst use in this function) nsswitch/pam_winbind.c:493: `PAM_SUCCESS' undeclared (first use in this function) nsswitch/pam_winbind.c: At top level: nsswitch/pam_winbind.c:496: syntax error before `int' nsswitch/pam_winbind.c:496: parse error before `*' nsswitch/pam_winbind.c: In function `pam_sm_close_session': nsswitch/pam_winbind.c:500: `argc' undeclared (first use in this function) nsswitch/pam_winbind.c:500: `argv' undeclared (first use in this function) nsswitch/pam_winbind.c:503: `PAM_SUCCESS' undeclared (first use in this function) nsswitch/pam_winbind.c: At top level: nsswitch/pa...
2002 Jun 28
2
Error when configuring pam on samba (MANDRAKE 8.2 and before)
...st use in this function) nsswitch/pam_winbind.c:493: `PAM_SUCCESS' undeclared (first use in this function ) nsswitch/pam_winbind.c: At top level: nsswitch/pam_winbind.c:496: syntax error before `int' nsswitch/pam_winbind.c:496: parse error before `*' nsswitch/pam_winbind.c: In function `pam_sm_close_session': nsswitch/pam_winbind.c:500: `argc' undeclared (first use in this function) nsswitch/pam_winbind.c:500: `argv' undeclared (first use in this function) nsswitch/pam_winbind.c:503: `PAM_SUCCESS' undeclared (first use in this function ) nsswitch/pam_winbind.c: At top level: nsswitch/p...