search for: sshpam_passwd_conv

Displaying 15 results from an estimated 15 matches for "sshpam_passwd_conv".

2009 Sep 08
1
openssh, pam, challenge-response problem
...sername and this time for challenge-response. Pam_radius use pam->conv function, retrieved with pam_get_item(PAM_COM), with challenge-request and type PAM_PROMPT_ECHO_ON, to present the challenge-request to user and to retrieve the challenge-response. OpenSSH sets the PAM_CONV function to sshpam_passwd_conv() (defined in pam_auth.c). But this function doesn't have implemented the PAM_PROMPT_ECHO_ON flavor, and returns the PAM_CONV_ERROR :-( It should be possible to implement the PAM_PROMPT_ECHO_ON conversation either with read()/write() or with fdopen()/fprintf()/fgets()/fclose() (as is done...
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
...Connection to localhost closed. On the server side, I see Failed publickey for fred from 127.0.0.1 port 32786 ssh2 debug1: userauth-request for user fred service ssh-connection method password debug1: attempt 3 failures 2 debug2: input_userauth_request: try method password debug3: PAM: sshpam_passwd_conv called with 1 messages debug1: PAM: password authentication accepted for fred debug1: do_pam_account: called debug3: PAM: sshpam_passwd_conv called with 1 messages debug3: PAM: do_pam_account pam_acct_mgmt = 12 (Authentication token is no longer valid; new one required.) debug3: sshpam_pa...
2009 Dec 03
9
[Bug 1681] New: conversation function for passwd auth method assumes instead of fail
...ay the message strings for the conversation function without interpretation or modification. An individual message can contain multiple lines, control characters, or extra blank spaces. Note that service modules are responsible for localizing any strings sent to the conversation function. ---- But sshpam_passwd_conv() "Assumes that echo-off prompts are for the password" and pass password as a reply. It could lead that password is exposed to a wrong consumer. Correct solution is to set AUTHTOK before pam_autheticate is called in sshpam_auth_passwd() function. Something like this: pam_set_item(sshp...
2015 Dec 16
2
Running sshd with Privilege Seperation drops connection on password change
...es. Sshd logs are as follows as requested at DEBUG3 verbosity. They indicate the ssh, followed by the password change and finally termination of connection: Dec 16 22:22:13 knasim-ubuntu1 sshd[8569]: debug3: monitor_read: checking request 12 Dec 16 22:22:13 knasim-ubuntu1 sshd[8569]: debug3: PAM: sshpam_passwd_conv called with 1 messages Dec 16 22:22:13 knasim-ubuntu1 sshd[8569]: debug1: PAM: password authentication accepted for nasim Dec 16 22:22:13 knasim-ubuntu1 sshd[8569]: debug3: mm_answer_authpassword: sending result 1 Dec 16 22:22:13 knasim-ubuntu1 sshd[8569]: debug3: mm_request_send entering: type 13...
2004 Nov 16
1
conversation function for pam_acct_mgmt failing?
...with: Subject: PATCH: Public key authentication defeats passwd age warning. that sounds like it is closely related from Sep. 2004, but applying the patch found there hasn't helped my situation. I tried forcing the use of various conversation functions, (sshpam_store_conv, sshpam_tty_conv, sshpam_passwd_conv) but can't get anything to print to the users terminal. I've seen other posts which suggest that using posix_threads may work, but only if all other modules are thread-safe, and that this is not the preferred workaround. I'm running out of things to try, hence this post.
2012 Nov 01
5
[Bug 983] Required authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=983 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Assignee|pgsery at swcp.com |djm at mindrot.org --- Comment #58 from Damien Miller
2006 Feb 14
15
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #5 from dtucker at zip.com.au 2006-02-14 22:17 ------- Also, what compiler did you use to compile OpenSSH? If you compile OpenSSH (and openssl and zlib if possible) with optimization disabled (-O0) does the error still occur? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2018 Sep 28
2
Support for RFC4252 in sshd with PAM
...entication yes ChallengeResponseAuthentication no AuthenticationMethods password I can see two phases where authentication is applied - the first. debug3: mm_request_receive entering debug1: do_pam_account: called debug2: do_pam_account: auth information in SSH_AUTH_INFO_0 debug3: PAM: sshpam_passwd_conv called with 1 messages debug3: PAM: do_pam_account pam_acct_mgmt = 12 (Authentication token is no longer valid; new one required) debug3: sshpam_password_change_required 1 debug3: mm_request_send entering: type 103 Accepted password for dhubbard2 from 192.168.13.1 port 50263 ssh2 debug1: monit...
2007 Apr 10
6
[PATCH 0/6] openssh V_4_6: minor fixes/cleanups
This patch series consists of minor fixes and cleanups I made during update to openssh V_4_6 branch. openssh/auth-pam.c | 9 ++++----- openssh/auth2.c | 2 -- openssh/readconf.c | 7 ++++--- openssh/servconf.c | 14 ++++++++------ openssh/sftp-server.c | 9 ++++++--- openssh/sshd.c | 2 +- 6 files changed, 23 insertions(+), 20 deletions(-) -- ldv
2015 Dec 04
3
Running sshd with Privilege Seperation drops connection on password change
Hi folks, I came across this issue on both stock CentOS(v6.4) and Ubuntu(14.04 LTS) and was wondering if any of you have seen it. As far as I can tell this seems like a day-1 bug to me. PROBLEM: If I expire a linux user's password (passwd -e <user>) and then log in via ssh, it will prompt you for a password change. On changing the password successfully, sshd will drop the connection
2014 Jan 04
1
sudo issues after upgrading to samba/winbind 4.0.13 on Debian Wheezy
Hi I have upgraded from samba 3.6.19 to samba 4.0.13 on Debian Wheezy 64-bit with Samba 4.0.13 from wheezy-backports. I use winbind to authenticate against a two-server AD domain on Server 2012 functional level and forced LDAPS. After upgrading from 3.6.19 to 4.0.13 everything still works for me as usual. That is samba shares authentication, all things relying on the keytab, SSO logins with SSH
2006 Mar 16
11
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
...ing for "cove" debug3: Normalising mapped IPv4 in IPv6 address debug3: Trying to reverse map address 10.4.58.3. debug1: PAM: setting PAM_RHOST to "xo.wildpackets.com" debug1: PAM: setting PAM_TTY to "ssh" debug2: input_userauth_request: try method password debug3: PAM: sshpam_passwd_conv called with 1 messages debug1: PAM: password authentication accepted for cove debug1: do_pam_account: called debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success) debug3: Normalising mapped IPv4 in IPv6 address Accepted password for cove from 10.4.58.3 port 41973 ssh2 debug1: Entering interactive...
2006 Nov 22
10
[Bug 1264] Channel not close by sshd Server
...: checking request 10 debug3: auth_allowed: method=kerberos user=root debug1: temporarily_use_uid: 0/3 (e=0/3) debug1: restore_uid: 0/3 debug1: Kerberos password authentication failed: -1765328249 debug1: krb5_cleanup_proc called debug3: auth_allowed: method=kerberos_or_local user=root debug3: PAM: sshpam_passwd_conv called with 1 messages debug1: PAM: password authentication accepted for root debug3: mm_answer_authpassword: sending result 1 debug3: mm_request_send entering: type 11 debug3: mm_request_receive_expect entering: type 46 debug3: mm_request_receive entering debug3: mm_auth_password: waiting for MONI...
2009 Jun 05
2
ssh trouble checklist
...y method password debug3: mm_auth_password entering debug3: mm_request_send entering: type 11 debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD debug3: mm_request_receive_expect entering: type 12 debug3: mm_request_receive entering debug3: monitor_read: checking request 11 debug3: PAM: sshpam_passwd_conv called with 1 messages debug1: PAM: password authentication accepted for yost debug3: mm_answer_authpassword: sending result 1 debug3: mm_request_send entering: type 12 debug3: mm_auth_password: user authenticated debug3: mm_do_pam_account entering debug3: mm_request_send entering: type 47 debug3:...
2004 Aug 12
14
Pending OpenSSH release, call for testing.
Hi All. OpenSSH is getting ready for a release soon, so we are asking for all interested parties to test a snapshot. Changes include: * sshd will now re-exec itself for each new connection (the "-e" option is required when running sshd in debug mode). * PAM password authentication has been (re)added. * Interface improvements to sftp(1) * Many bug fixes and improvements, for