similar to: [Bug 1215] sshd requires entry from getpwnam for PAM accounts

Displaying 20 results from an estimated 6000 matches similar to: "[Bug 1215] sshd requires entry from getpwnam for PAM accounts"

2012 Jul 20
6
[Bug 1215] sshd requires entry from getpwnam for PAM accounts
https://bugzilla.mindrot.org/show_bug.cgi?id=1215 Matt Joyce <matt.joyce at cloudscaling.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |matt.joyce at cloudscaling.com --- Comment #13 from Matt Joyce <matt.joyce at cloudscaling.com> ---
2006 Oct 01
1
[Bug 1215] sshd requires entry from getpwnam for PAM accounts
http://bugzilla.mindrot.org/show_bug.cgi?id=1215 ------- Comment #3 from vadud3 at gmail.com 2006-10-02 04:00 ------- (In reply to comment #2) > Created an attachment (id=1171) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1171&action=view) [edit] > make sshd handle when getpwnam doesn't know about the user but PAM does > > Updated patch (against 4.3p2). Leaks
2007 May 19
5
[Bug 1215] sshd requires entry from getpwnam for PAM accounts
http://bugzilla.mindrot.org/show_bug.cgi?id=1215 Jesse Zbikowski <embeddedlinuxguy at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |embeddedlinuxguy at gmail.com --- Comment #7 from Jesse Zbikowski <embeddedlinuxguy at
2008 Oct 15
0
[Bug 1215] sshd requires entry from getpwnam for PAM accounts
https://bugzilla.mindrot.org/show_bug.cgi?id=1215 --- Comment #12 from Aaron Smith <soccergeek76 at gmail.com> 2008-10-15 16:19:59 --- Created an attachment (id=1574) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1574) Debug output of accounting failure I am trying to use patches 1171, 1298, and 1300 in conjunction with the pam_radius library. Authentication works fine, but
2015 Aug 21
0
[Bug 1215] sshd requires entry from getpwnam for PAM accounts
https://bugzilla.mindrot.org/show_bug.cgi?id=1215 Brad Huntting <huntting at glarp.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |huntting at glarp.com --- Comment #21 from Brad Huntting <huntting at glarp.com> --- In most environments
2018 Jan 03
3
SSHD and PAM
On Wed, 2018-01-03 at 13:50 +0530, Sudarshan Soma wrote: > HI, I do see some refernce on it: but seems not closed > https://marc.info/?l=secure-shell&m=115513863409952&w=2 > > http://bugzilla.mindrot.org/show_bug.cgi?id=1215 > > > Is this patch available in latest versions, 7.6? No. It never was. The SSSD is using NSS (Name Service Switch) [1] way of getting
2011 Feb 04
4
[Bug 1853] New: sshd doesn't seem to be able to auth a user using an rsa key of 20000 bit
https://bugzilla.mindrot.org/show_bug.cgi?id=1853 Summary: sshd doesn't seem to be able to auth a user using an rsa key of 20000 bit Product: Portable OpenSSH Version: 5.7p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2005 May 02
2
[Bug 1028] sshd does not forward final non-query conversations to client during pam auth
http://bugzilla.mindrot.org/show_bug.cgi?id=1028 dleonard at vintela.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|sshd does not forward non- |sshd does not forward final |query conversations to |non-query conversations to |client
2006 Mar 30
3
[Bug 906] syslog messages from sshd [net] lost
http://bugzilla.mindrot.org/show_bug.cgi?id=906 ------- Comment #7 from dtucker at zip.com.au 2006-03-30 23:51 ------- Created an attachment (id=1104) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1104&action=view) suppress duplicate log messages I just committed this patch, which fixes the double logging and adds some logging on the monitor side for failed authentications. I
2005 Apr 28
4
[Bug 980] sshd does not write the session leader pid to utmp when priv-separation is enabled
http://bugzilla.mindrot.org/show_bug.cgi?id=980 ------- Additional Comments From senthilkumar_sen at hotpop.com 2005-04-29 00:28 ------- I tried passing SIGTERM to the sshd user process after applying the patch (id=821) and it is not cleaning up the wtmp entries. What would be needed in the patch additionaly so that proper pid is passed at the time of cleaning wtmp entries when SIGTERM is
2010 Jan 21
7
[Bug 1701] New: FIPS-140-2 requires call to RAND_cleanup() before the program using RAND exits
https://bugzilla.mindrot.org/show_bug.cgi?id=1701 Summary: FIPS-140-2 requires call to RAND_cleanup() before the program using RAND exits Product: Portable OpenSSH Version: 5.3p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous
2012 Apr 25
4
[Bug 2000] New: when using ssh with ControlMaster/ControlPersist, one may get zombie processes
https://bugzilla.mindrot.org/show_bug.cgi?id=2000 Bug #: 2000 Summary: when using ssh with ControlMaster/ControlPersist, one may get zombie processes Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: All OS/Version: All Status: NEW Severity: major
2009 Dec 03
9
[Bug 1681] New: conversation function for passwd auth method assumes instead of fail
https://bugzilla.mindrot.org/show_bug.cgi?id=1681 Summary: conversation function for passwd auth method assumes instead of fail Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: PAM support AssignedTo:
2009 Nov 27
4
[Bug 1676] New: Add NSS keys support
https://bugzilla.mindrot.org/show_bug.cgi?id=1676 Summary: Add NSS keys support Product: Portable OpenSSH Version: 5.3p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Smartcard AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jchadima at
2009 Nov 13
4
[Bug 1671] New: Openssh does not run with the openssl 1.0.0-beta4
https://bugzilla.mindrot.org/show_bug.cgi?id=1671 Summary: Openssh does not run with the openssl 1.0.0-beta4 Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2005 Nov 17
4
[Bug 1119] Enhancement request for raising minimum acceptable key length.
http://bugzilla.mindrot.org/show_bug.cgi?id=1119 Summary: Enhancement request for raising minimum acceptable key length. Product: Portable OpenSSH Version: 4.2p1 Platform: Other URL: http://www.rsasecurity.com/press_release.asp?doc_id=488& id=1034 OS/Version: All Status: NEW
2008 Jul 31
7
[Bug 1496] New: ssh fails with xmalloc: zero size
https://bugzilla.mindrot.org/show_bug.cgi?id=1496 Summary: ssh fails with xmalloc: zero size Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Linux Status: NEW Keywords: patch Severity: normal Priority: P2 Component: ssh AssignedTo:
2009 Aug 31
6
[Bug 1641] New: Add SELinux roles
https://bugzilla.mindrot.org/show_bug.cgi?id=1641 Summary: Add SELinux roles Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jchadima at redhat.com
2010 Jan 21
4
[Bug 1700] New: ssh-agent dies under high load
https://bugzilla.mindrot.org/show_bug.cgi?id=1700 Summary: ssh-agent dies under high load Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: ssh-agent AssignedTo: unassigned-bugs at mindrot.org ReportedBy: kernel at
2009 Sep 01
7
[Bug 1643] New: Set FD_CLOEXEC on client socket
https://bugzilla.mindrot.org/show_bug.cgi?id=1643 Summary: Set FD_CLOEXEC on client socket Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jchadima at