search for: pam_sm_open_session

Displaying 20 results from an estimated 31 matches for "pam_sm_open_session".

2001 Oct 22
2
sshd dumps core in pam_sm_open_session
...ter?). sshd seems to work okay if I just do an interactive session, but if I use scp or try to run a command, it dumps core. Here's the traceback for sshd: (/opt/SUNWspro/bin/../WS5.0/bin/sparcv9/dbx) where =>[1] strncpy(0xffbee4cc, 0x5, 0x7, 0x0, 0x21aa4, 0xffbee4cc), at 0xff133abc [2] pam_sm_open_session(0x6, 0x0, 0x70a10, 0x0, 0xff0f6000, 0x0), at 0xff0d61d8 [3] pam_open_session(0xff3865c8, 0x0, 0xff386000, 0x13, 0x13, 0x0), at 0xff372c50 [4] do_pam_session(0x147338, 0x0, 0x6, 0x2, 0x1, 0xffbeee44), at 0x34ac0 [5] do_exec_no_pty(0x13b364, 0x14cc80, 0xffbeef00, 0x0, 0x0, 0xffbeef23), at 0x3e5...
2001 Oct 25
6
Regarding PAM_TTY_KLUDGE and Solaris 8...
>Okay, this appears to be a problem with pam_unix.so - the code in >pam_sm_open_session is written with the assumption that the tty name is of >the form "/dev/" + something else on the end. I'm not sure why the pam_sm_open_session in pam_unix on Solaris now does this: /* report error if ttyn or rhost are not set */ if ((ttyn == NULL) || (rhost == NU...
2002 May 29
0
pam_limits module bug and its effects on pam applications
...r effects on sshd, and I > > > don't see a clean way to handle process limits within PAM in this case. > > > > > > Hope this cleared things up a bit, > > > > > > Nalin > > > > > Best regards, A pam module which sets resource limits in pam_sm_open_session is just inherently broken. There is no way to fulfill 2 contradictory requirements to make this work. We have the following requirements: 1) pam_sm_open_session & pam_sm_close_session must be called as root > > > Opening the PAM session after performing the fork() and setuid() fixes...
2004 Aug 12
14
Pending OpenSSH release, call for testing.
Hi All. OpenSSH is getting ready for a release soon, so we are asking for all interested parties to test a snapshot. Changes include: * sshd will now re-exec itself for each new connection (the "-e" option is required when running sshd in debug mode). * PAM password authentication has been (re)added. * Interface improvements to sftp(1) * Many bug fixes and improvements, for
2020 Jul 02
2
(no subject)
...ightdm by (uid=0) Jul 2 16:15:05 samba-cliente systemd-logind[635]: New session c7 of user lightdm. Jul 2 16:15:05 samba-cliente systemd: pam_unix(systemd-user:session): session opened for user lightdm by (uid=0) Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet(lightdm-greeter:session): (null): pam_sm_open_session Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet(lightdm-greeter:session): pam_kwallet: open_session called without kwallet_key Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet5(lightdm-greeter:session): (null): pam_sm_open_session Jul 2 16:15:05 samba-cliente lightdm: pam_kwallet5(lightdm-gre...
2004 Apr 06
1
different PAM/ssh server-session sequences for root and regular users?
...6 09:53:53 garfield2 sshd[16255]: (S 8) Accepted publickey for root from 127.0.0.1 port 47019 Apr 6 09:53:53 garfield2 sshd[16255]: (S 8) channel 0: new: server-session, nchannels open: 1 Apr 6 09:53:53 garfield2 sshd[16255]: pam_log: pam_sm_setcred Apr 6 09:53:53 garfield2 sshd[16257]: pam_log: pam_sm_open_session Apr 6 09:54:03 garfield2 sshd[16257]: pam_log: pam_sm_setcred For regular users: Apr 6 10:14:59 garfield2 sshd[16311]: (S 9) Found matching RSA key: ... Apr 6 10:14:59 garfield2 sshd[16311]: pam_log: pam_sm_acct_mgmt Apr 6 10:14:59 garfield2 sshd[16311]: (S 9) Accepted publickey for frank fro...
2013 Jun 27
0
CentOS 5.9 and google-authenticator
...st TIME_SKEW option puts("Testing TIME_SKEW"); for (int i = 0; i < 4; ++i) { set_time((12000 + i)*30); char buf[7]; response = buf; sprintf(response, "%06d", compute_code(binary_secret, binary_secret_len, 11000 + i)); assert(pam_sm_open_session(NULL, 0, targc, targv) == (i >= 2 ? PAM_SUCCESS : PAM_SESSION_ERR)); verify_prompts_shown(expected_good_prompts_shown); } Up to here works fine... set_time(12010 * 30); char buf[7]; response = buf; sprintf(response, "%06d", compute_code(binary_s...
2020 Jul 01
0
help whith linux client on domain
...m_kwallet5: pam_sm_setcred Jul 1 12:31:30 samba-cliente lightdm: pam_unix(lightdm:session): session opened for user jmperrote by (uid=0) Jul 1 12:31:30 samba-cliente systemd-logind[635]: New session c4 of user jmperrote. Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm:session): (null): pam_sm_open_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm:session): pam_kwallet: open_session called without kwallet_key Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm:session): (null): pam_sm_open_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm:session): pam_kwall...
2006 Nov 21
1
Samba selectively obeying pam restrictions
...the computer connects and has a home directory created as well because of the pam_mkhomedir.so above. server samba(pam_quota)[19348]: Successfully setup quotas for UID 387093 server samba(pam_unix)[19348]: session opened for user MAIN\computer$ by (uid=0) server pam_winbind[19348]: libpam_winbind:pam_sm_open_session handler server samba(pam_unix)[19350]: session opened for user MAIN\user2 by (uid=0) server pam_winbind[19350]: libpam_winbind:pam_sm_open_session handler server samba(pam_unix)[19348]: session closed for user MAIN\computer$ server pam_winbind[19348]: libpam_winbind:pam_sm_close_session handler ser...
2020 Jul 02
0
(no subject)
...16:15:05 samba-cliente systemd-logind[635]: New session c7 of user > lightdm. > Jul 2 16:15:05 samba-cliente systemd: pam_unix(systemd-user:session): > session opened for user lightdm by (uid=0) > Jul 2 16:15:05 samba-cliente lightdm: > pam_kwallet(lightdm-greeter:session): (null): pam_sm_open_session > Jul 2 16:15:05 samba-cliente lightdm: > pam_kwallet(lightdm-greeter:session): pam_kwallet: open_session called > without kwallet_key > Jul 2 16:15:05 samba-cliente lightdm: > pam_kwallet5(lightdm-greeter:session): (null): pam_sm_open_session > Jul 2 16:15:05 samba-cliente lig...
2001 Oct 23
2
PAM problem - sshd segfault on Solaris
...session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 channel 0 request exec reply 0 Program received signal SIGSEGV, Segmentation fault. 0xff133a9c in strncpy () from /usr/lib/libc.so.1 (gdb) bt #0 0xff133a9c in strncpy () from /usr/lib/libc.so.1 #1 0xff0b61b0 in pam_sm_open_session () from /usr/lib/security/pam_unix.so.1 #2 0xff372b88 in pam_open_session () from /usr/lib/libpam.so.1 #3 0x2cc88 in do_pam_session (username=0x115fb0 "wyodlows", ttyname=0x0) at auth-pam.c:283 #4 0x32360 in do_exec_no_pty (s=0x1108ac, command=0x121950 "ls") at sessio...
2014 Jan 09
0
ANNOUNCE: cifs-utils release 6.3 ready for download
..._sm_authenticate?: pam_cifscreds.c:359:58: warning: unused parameter ?unused? [-Wunused-parameter] PAM_EXTERN int pam_sm_authenticate(pam_handle_t *ph, int unused, int argc, const char **argv) ^ pam_cifscreds.c: In function ?pam_sm_open_session?: pam_cifscreds.c:414:58: warning: unused parameter ?flags? [-Wunused-parameter] PAM_EXTERN int pam_sm_open_session(pam_handle_t *ph, int flags, int argc, const char **argv) ^ pam_cifscreds.c: In function ?pam_sm_close_sessi...
2020 Jul 01
2
(no subject)
...m_kwallet5: pam_sm_setcred Jul 1 12:31:30 samba-cliente lightdm: pam_unix(lightdm:session): session opened for user jmperrote by (uid=0) Jul 1 12:31:30 samba-cliente systemd-logind[635]: New session c4 of user jmperrote. Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm:session): (null): pam_sm_open_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet(lightdm:session): pam_kwallet: open_session called without kwallet_key Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm:session): (null): pam_sm_open_session Jul 1 12:31:30 samba-cliente lightdm: pam_kwallet5(lightdm:session): pam_kwall...
2007 Aug 14
0
Winbind fails to refresh Kerberos tickets (3.0.25b - Fedora Core 5) - 2nd Try
...pam_winbind(gnome-screensaver:setcred): PAM_REINITIALIZE_CRED not implemented Aug 9 19:21:37 pc15 gnome-screensaver-dialog: pam_winbind(gnome-screensaver:setcred): [pamh: 0x0061b270] LEAVE: pam_sm_setcred returning 0 Aug 10 04:02:04 pc15 su: pam_winbind(su:session): [pamh: 0x5565c430] ENTER: pam_sm_open_session (flags: 0x0000) Aug 10 04:02:04 pc15 su: pam_winbind(su:session): [pamh: 0x5565c430] LEAVE: pam_sm_open_session returning 0 Aug 10 08:38:05 pc15 gnome-screensaver-dialog: pam_unix(gnome-screensaver:auth): authentication failure; logname= uid=10001 euid=10001 tty=:0.0 ruser= rhost= user=rking Au...
2020 Jul 03
2
(no subject)
...stemd-logind[635]: New session c7 of user > > lightdm. > > Jul 2 16:15:05 samba-cliente systemd: pam_unix(systemd-user:session): > > session opened for user lightdm by (uid=0) > > Jul 2 16:15:05 samba-cliente lightdm: > > pam_kwallet(lightdm-greeter:session): (null): pam_sm_open_session > > Jul 2 16:15:05 samba-cliente lightdm: > > pam_kwallet(lightdm-greeter:session): pam_kwallet: open_session called > > without kwallet_key > > Jul 2 16:15:05 samba-cliente lightdm: > > pam_kwallet5(lightdm-greeter:session): (null): pam_sm_open_session > > Jul...
2020 Jul 29
1
kerberos ticket on login problem
...e80) > Jul 29 09:33:53 brayden xrdp-sesman[2936]: > pam_winbind(xrdp-sesman:setcred): [pamh: 0xb4cac0] STATE: > DATA(PAM_WINBIND_LOGONSERVER) = "DC1" (0xb54280) > Jul 29 09:33:53 brayden xrdp-sesman[2936]: > pam_winbind(xrdp-sesman:session): [pamh: 0xb4cac0] ENTER: > pam_sm_open_session (flags: 0x0000) > Jul 29 09:33:53 brayden xrdp-sesman[2936]: > pam_winbind(xrdp-sesman:session): [pamh: 0xb4cac0] STATE: > ITEM(PAM_SERVICE) = "xrdp-sesman" (0xb471c0) > Jul 29 09:33:53 brayden xrdp-sesman[2936]: > pam_winbind(xrdp-sesman:session): [pamh: 0xb4cac0] STATE...
2007 Jul 10
1
mounting an AD share upon login
...ter by (uid=0) Jul 9 13:03:26 feisty-s86-1 gdm[7393]: pam_mount(pam_mount.c:428) back from global readconfig Jul 9 13:03:26 feisty-s86-1 gdm[7393]: pam_mount(pam_mount.c:430) per-user configurations not allowed by pam_mount.conf Jul 9 13:03:26 feisty-s86-1 gdm[7393]: pam_mount(pam_mount.c:461) pam_sm_open_session: real uid/gid=0:502, effective uid/gid=0:502 Jul 9 13:03:26 feisty-s86-1 gdm[7393]: pam_mount(readconfig.c:418) checking sanity of volume record (peter) Jul 9 13:03:26 feisty-s86-1 gdm[7393]: pam_mount(pam_mount.c:476) about to perform mount operations Jul 9 13:03:26 feisty-s86-1 gdm[7393]: p...
2000 Feb 02
2
problems with openssh-1.2.2 and pam_tacplus.so
Hello, I have the following problem: I have installed openssh-1.2.2 on FreeBSD 3.4-RELEASE. I intentionally did not took the FreeBSD port because it does not support PAM. My aim is to make sshd authenticate against a TACACS+ server using the pam_tacplus.so module shipped with FreeBSD. That works perfectly with this line in my /etc/pam.conf: login auth sufficient pam_tacplus.so
2001 Feb 26
0
Problems with OpenSSH 2.5.1p1 on Solaris 8
...with OpenSSH on Solaris 8/MU3 + recent patches. 1) When I tried to use scp from any other host, sshd on Solaris host crashed with SIGSEGV. Here's the stack trace: core 'core.sshd.7637' of 7637: ./sshd -d -d -d fefb393c strncpy (ffbee074, 5, 7, 0, 21f2c, ffbee074) + 65c ff0561a8 pam_sm_open_session (4, 0, 3e938, 0, ff076000, 0) + 17c ff362b80 pam_open_session (ff3765c8, 0, ff376000, 13, 13, 0) + c8 0002e9c0 x11_connect_display (8f4a8, 0, 0, 0, 0, 0) + 104 0003a470 ???????? (9f5b0, 8d698, 0, 0, 0, 0) 0003941c ssh_dss_verify (88414, 9f5b0, 8d698, ffbeee50, 219b4, 38564) + 160 0003904c ssh_...
2020 Jul 28
2
kerberos ticket on login problem
I'm experimenting with smb + winbind. My host is joined to AD and I can login to my host fine using my AD credentials via SSH.?? The only issue is that I don't get a Kerberos ticket generated. In /etc/security/pam_winbind.conf I have: krb5_auth = yes krb5_ccache_type = KEYRING In /etc/krb5.conf, I also have: default_ccache_name = KEYRING:persistent:%{uid} Using wbinfo -K jas, then