search for: pamh

Displaying 20 results from an estimated 81 matches for "pamh".

Did you mean: pam
2000 Sep 13
2
auth-pam.c support for pam_chauthtok()
...ems, our users noticed that it did not honor password expiration consistently with other Solaris login services. The patch below is against OpenSSH 2.2.0p1 and adds support for PAM password changes on expiration via pam_chauthtok(). A brief summary of changes: auth-pam.c: * change declaration of pamh to "static pam_handle_t *pamh", remove unnecessary casts "(pam_handle_t *)" * fix typo in NEW_AUTHTOK_MSG * extend pamconv() to support real interactive prompting and display, in addition to the kludge to feed the user's password into PAM during initial login * add function...
2020 Jul 29
1
kerberos ticket on login problem
...authentication for [jas] succeeded (requesting cctype: KEYRING) brayden 305 % klist klist: Credentials cache keyring 'persistent:1004:1004' not found I also enabled extended debugging and during login: > Jul 29 09:33:53 brayden xrdp-sesman[1652]: > pam_winbind(xrdp-sesman:auth): [pamh: 0xb4cac0] ENTER: > pam_sm_authenticate (flags: 0x0000) > Jul 29 09:33:53 brayden xrdp-sesman[1652]: > pam_winbind(xrdp-sesman:auth): [pamh: 0xb4cac0] STATE: > ITEM(PAM_SERVICE) = "xrdp-sesman" (0xb471c0) > Jul 29 09:33:53 brayden xrdp-sesman[1652]: > pam_winbind(xrd...
2018 Jul 24
0
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
...m-configs/winbind and running pam-auth-update and logging in as AD user roy, auth.log has this: Jul 24 10:13:18 pi-dc sshd[865]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.2.240 user=roy Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh: 0x1022c38] ENTER: pam_sm_authenticate (flags: 0x0001) Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh: 0x1022c38] STATE: ITEM(PAM_SERVICE) = "sshd" (0x10226f8) Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh: 0x1022c38] STATE: ITEM(PAM_USER) = "roy&quot...
2020 Jul 28
2
kerberos ticket on login problem
I'm experimenting with smb + winbind. My host is joined to AD and I can login to my host fine using my AD credentials via SSH.?? The only issue is that I don't get a Kerberos ticket generated. In /etc/security/pam_winbind.conf I have: krb5_auth = yes krb5_ccache_type = KEYRING In /etc/krb5.conf, I also have: default_ccache_name = KEYRING:persistent:%{uid} Using wbinfo -K jas, then
2018 Jul 24
2
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
I did re-read the whole thread again. Im running out of options.. When i look at : https://wiki.samba.org/index.php/PAM_Offline_Authentication You can do these last checks. Run the : Testing offline authentication as show on the wiki. Debian normaly does not have /etc/security/pam_winbind.conf, check if its there if so backup it remove it. Check if these packages are installed.
2017 Mar 13
1
pam_winbind with trusted domain
...teractive for invalid user DOMREMOTE\\\\testuser from 192.168.1.1 port 44848 ssh2 [preauth] sshd[9569]: pam_unix(sshd:auth): check pass; user unknown sshd[9569]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.1.1 sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] ENTER: pam_sm_authenticate (flags: 0x0001) sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_SERVICE) = "sshd" (0x7fc74c2c9380) sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_USER) = "DOMREMOTE\testuser" (0x7f...
2000 Jul 03
2
2.1.1p2 HP-UX 11 PAM General Commerical Security error
Trying 2.1.1p2 on HP-UX 11 (trusted system) I get: Jul 3 14:24:53 robinson sshd[1236]: debug: Encryption type: 3des Jul 3 14:24:53 robinson sshd[1236]: debug: Received session key; encryption turned on. Jul 3 14:24:53 robinson sshd[1236]: debug: Installing crc compensation attack detector. Jul 3 14:24:53 robinson sshd[1236]: debug: Starting up PAM with username "stevesk" Jul 3
2008 Jan 20
1
winbind forced password change requires interactive shell
...n SLED10 as well. I've also tried running pam_winbind with debugging. When logging in non-interactively, I'll get: sshd[12345]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost.localdomain user=user2 sshd[12345]: pam_winbind(sshd:auth): [pamh: 0x12345678] ENTER: pam_sm_authenticate (flags: 0x0001) sshd[12345]: pam_winbind(sshd:auth): getting password (0x00000011) sshd[12345]: pam_winbind(sshd:auth): pam_get_item returned a password sshd[12345]: pam_winbind(sshd:auth): Verify user 'user2' sshd[12345]: pam_winbind(sshd:auth): requ...
2011 Mar 24
2
Problem with pam-auth and winbind
...I can find coresponding to the telnet command to dovecot: /var/log/auth.log Mar 23 10:37:50 komp14 dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser= tt1 rhost=10.10.10.38 user=tt1 Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): [pamh: 0x15cfc80] ENTER: pam_sm_authenticate (flags: 0x0000) Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): [pamh: 0x15cfc80] STATE: ITEM(PAM_SERVICE) = "dovecot" (0x15c fe00) Mar 23 10:37:50 komp14 dovecot-auth: pam_winbind(dovecot:auth): [pamh: 0x15cfc80] STATE: ITEM(PAM_USER...
2010 Jul 20
5
Record Failed Passwords
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi OpenSSH'ers, I am emailing you to ask is it possible to record failed passwords attempts and log them to syslog? Are there patches available for this? Has anyone managed to do this before? Are there alternitive methods? Many Thanks, A - -- Alan Neville, Postgraduate Education Officer, DCU Students' Union 2009/2010, BS.c Computer
2009 Jun 24
0
winbind authentication mystery
...word is expiring, which is not true. Here are the logs of this event: Jun 24 15:29:58 history-20 sshd[4656]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost.localdomain user=cmthielen Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): [pamh: 0x1f06f48] ENTER: pam_sm_authenticate (flags: 0x0001) Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): getting password (0x00000011) Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): pam_get_item returned a password Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd...
2009 Dec 31
0
winbind authentication mystery
...sword is expiring, which is not true. Here are the logs of this event: Jun 24 15:29:58 history-20 sshd[4656]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost.localdomain user=cmthielen Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): [pamh: 0x1f06f48] ENTER: pam_sm_authenticate (flags: 0x0001) Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): getting password (0x00000011) Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): pam_get_item returned a password Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd...
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
...is created and contains a valid ticket) Here is the relevant portion of /var/log/auth.log Jan 2 12:23:55 websrv sshd[3541]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.0.107 user=georg Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): [pamh: 0x7f1d54cb2030] ENTER: pam_sm_authenticate (flags: 0x0001) Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): [pamh: 0x7f1d54cb2030] STATE: ITEM(PAM_SERVICE) = "sshd" (0x7f1d54caa2e0) Jan 2 12:23:55 websrv sshd[3541]: pam_winbind(sshd:auth): [pamh: 0x7f1d54cb2030] STATE: ITEM(PA...
1999 Nov 22
1
[s-x86] OpenSSH 1.2pre14 fails on pam_open_session() ...
On Mon, 22 Nov 1999, Philip Brown wrote: > [ Marc G. Fournier writes ] > > debug("PAM_retval(open_session) about to run"); > > pam_retval = pam_open_session((pam_handle_t *)pamh, 0); > > > > > =========================================== > > > > so, its looking like I'm authenticated properly, but when trying to set up > > the whole environment, its failing...? anyone know how I should go about > > debugging this? > > we...
2013 Nov 28
4
SSH - Winbind and Keybased Auth
...pass the group membership requirement. The user isnt defined on the box in either shadow or passwd, they are only defined in AD, but are successfully able to authenticate as shown in the log below. Some logs below: /var/log/secure Nov 28 17:34:58 testbox01 sshd[26078]: pam_winbind(sshd:account): [pamh: 0x7f6b82683650] ENTER: pam_sm_acct_mgmt (flags: 0x0000) Nov 28 17:34:58 testbox01 sshd[26078]: pam_winbind(sshd:account): [pamh: 0x7f6b82683650] STATE: ITEM(PAM_SERVICE) = "sshd" (0x7f6b826837d0) Nov 28 17:34:58 testbox01 sshd[26078]: pam_winbind(sshd:account): [pamh: 0x7f6b82683650] STA...
2008 Feb 27
1
UserPrincipalName with samba/winbind 3.2
...[public] path = /perso/public read only = no /etc/pam.d/common.auth auth sufficient pam_winbind.so krb5_auth krb5_ccache_type=FILE debug debug_state cached_login /var/log/auth.log Feb 25 12:23:46 etusrv06-bis sshd[23471]: pam_winbind(sshd:auth): [pamh: 0xb7fd5d28] ENTER: pam_sm_authenticate (flags: 0x0001) Feb 25 12:23:46 etusrv06-bis sshd[23471]: pam_winbind(sshd:auth): [pamh: 0xb7fd5d28] STATE: ITEM(PAM_SERVICE) = "sshd" (0xb7fd5dd8) Feb 25 12:23:46 etusrv06-bis sshd[23471]: pam_winbind(sshd:auth): [pamh: 0xb7fd5d28] S...
2001 Sep 05
1
reinit_creds (was Re: OpenSSHd barfs upon reauthentication: PAM, Solaris 8)
...M view point but it won't really work from a Kerberos view point (it isn't how kerberos was designed to work). >> "The pam_setcred() function is used to establish, modify, or delete the >> credentials of the current user associated with the authentication handle, >> pamh. " > >Why does that description not jive with my interpretation of the OpenSSH >interpretation of the pam_setcred() flags' semantics? I mean, I don't >see why. I guess it does at the PAM level but at the level of Kerberos the creds are always placed in a cred file owned by...
2014 Apr 24
0
Help implementing username_format in auth PAM driver
.... */ - string = strdup(ctx->request->user); + string = strdup(pam_username_lookup(ctx->request)); if (string == NULL) i_fatal_status(FATAL_OUTOFMEM, "Out of memory"); break; @@ -240,7 +253,7 @@ static void set_pam_items(struct auth_request *request, pam_handle_t *pamh) host = net_ip2addr(&request->remote_ip); if (host != NULL) (void)pam_set_item(pamh, PAM_RHOST, host); - (void)pam_set_item(pamh, PAM_RUSER, request->user); + (void)pam_set_item(pamh, PAM_RUSER, pam_username_lookup(request)); /* TTY is needed by eg. pam_access module */ (void)p...
2004 Jul 09
1
passing remote ip to pam
...b-pam.c --- dovecot-0.99.10.6.deborig/src/auth/passdb-pam.c 2003-11-08 06:17:51.000000000 -0800 +++ dovecot-0.99.10.6/src/auth/passdb-pam.c 2004-07-08 18:32:52.000000000 -0700 @@ -166,13 +166,23 @@ static int pam_userpass_conv(int num_msg return PAM_SUCCESS; } -static int pam_auth(pam_handle_t *pamh, const char *user, const char **error) +static int pam_auth(pam_handle_t *pamh, const char *user, + const struct ip_addr *remote_ip, const char **error) { void *item; int status; + const char *addr; *error = NULL; + if ((addr = net_ip2addr(remote_ip)) + && (status = pam_set_item(...
1998 Oct 07
1
Re: sshd and PAM [summary]
-----BEGIN PGP SIGNED MESSAGE----- Hi, I''ve got several replies, thank you for them. Let me summarize: o Many people say there is a PAMified version of ssh available at ftp://ftp.replay.com/pub/crypto/redhat/SRPMS (the source) ftp://ftp.replay.com/pub/crypto/redhat/i386 (Intel binaries) (there are analogous paths for the other architectures). The packages are made by Jan