similar to: [Bug 1269] PAM Callback returns garbage if user unknown or root with disabled login in ssh-config

Displaying 20 results from an estimated 8000 matches similar to: "[Bug 1269] PAM Callback returns garbage if user unknown or root with disabled login in ssh-config"

2002 Nov 08
0
[Bug 432] New: AIX does not log login attempts for unknown users
http://bugzilla.mindrot.org/show_bug.cgi?id=432 Summary: AIX does not log login attempts for unknown users Product: Portable OpenSSH Version: -current Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2014 Mar 05
1
Bad Password - #010#012#015#177INCORRECT : ssh -> pam -> libpam_sqlite -> sqlite3
I want to configure secure shell access to a Linux machine where allowed users are stored in an sqlite3 database and not in the /etc/passwd, /etc/shadow and /etc/group. I use PAM for user authentication. In this case I use libpam_sqlite<https://github.com/sangeeths/libpam-sqlite/blob/master/README_pam_sqlite3>which performs PAM actions like auth, account, password, etc on user data stored in
2004 Jan 25
1
Puzzled about PAM support in OpenSSH-3.7.1p2
I'm trying to understand the code around PAM support in auth2.c and auth2-chall.c. I'm working with the OpenSSH 3.7.1p2 sources on FreeBSD 4.x. The scenario I'm trying to make work is SSH login to a captive accout for users in a RADIUS database but whose login does not appear in /etc/passwd or getpwnam(). I understand that if the username is not found in getpwnam(), then the
2004 Sep 22
2
SSHD with PAM question
Greetings All, I am trying to get sshd to authenticate using PAM in a situation where there is no password entry (as found by getpwent et. al.) for a user. Setting: AllowUsers * UsePAM yes causes the right PAM stuff to be invoked, but as soon as the PAM module tries to have a conversation with the (illegal) user (in order to get the password) sshd throws out the authentication context.
2007 May 24
2
[RFC][PATCH] Detect and handle PAM changing user name
I've implemented a patch to openssh which allows the PAM auth layer to detect if the PAM stack has changed the user name and then adjusts its internal data structures accordingly. (imagine a PAM stack that uses individual credentials to authenticate, but assigns the user to a role account). First, is the openssh community interested in this patch? Second, if there is interest in the patch,
2010 Feb 01
8
[Bug 1710] New: aix_setauthdb/aix_restoredb are not called in getpwnamallow() causing permanently_set_uid() to fail
https://bugzilla.mindrot.org/show_bug.cgi?id=1710 Summary: aix_setauthdb/aix_restoredb are not called in getpwnamallow() causing permanently_set_uid() to fail Product: Portable OpenSSH Version: 5.3p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd
2005 Oct 11
2
Samba segment faulting - unknown cause
Hello, Recently our Samba server has started segment faulting. It happens occasionally, but is often enough to cause disruption. People notice thier network drives freeze, I am unsure of the cause of the segment fault, and have no experience debugging backtraces. Can anoyone lend a hand? We are running Samba as a primary domain controller with an Openldap backend on another server, both on
2010 Jun 30
1
PAM Module:Openssh and Tacacs+ Question
Hi, I am trying to get Openssh 5.5p1 to work with TACACS+. I have the TACACS + PAM module compiled on Ubuntu. I have compiled SSH --with-pam. When the user is defined in /etc/passwd, the SSH authentication to the TACACS+ server takes place successfully. If I REMOVE the user from /etc/passwd OpenSSH sends a string called INCORRECT to the TACACS+ server and it denies authentication. I am trying
2016 Apr 12
2
winbind pam trouble
I just looked over your previous messages. I think the best if that you setup sssd again, so keep the setup as it was. I just upgraded my sernet samba 4.2.7 to latest 4.2.9 And from that point i upped to 4.3.6 ( debian samba, a rebuild from debian sid to jessie ) This was without problems, but im not using sssd. Maybe someone with sssd knowledge can help more why you have sid differendes.
2012 May 24
2
Samba as member of multi domain AD (nss/pam)
Hi list, I'm looking for someone out there, using samba as a member server in a multi-domain Active Directory forest (maybe even with nss_/pam_winbind for unix users/groups). It took quite a long time to get things working at all here, and we're still not really comfortable with our current solution (especially the unix nss/pam part). I'd be glad if someone out there was interested
2005 Apr 15
3
PAM authentication
I find it annoying that openssh takes active part in the authentication process when using PAM. Namely, SSH doesn't pass the user's password if the getpwent for the user returns NULL. I use a clever PAM setup that allows nonexisting users to log in if they are succesfully authenticated against a Samba server. When the user logs in for the first time, he's added to the user database
2011 Jun 23
2
Fwd: getent group fails - fixed
Found it. It turns out that the config file for libnss-ldap is /etc/libnss-ldap.conf on my distro (Debian). So NSS was ignoring the config that I had been in /etc/ldap/ldap.conf and taking it from /etc/libnss-ldap.conf. The former had this "nss_base_group ou=Groups,dc=example,dc=co,dc=uk?sub" and the latter this nss_base_group ou=group,dc=example,dc=co,dc=uk?one. Once I edited group to
2013 Nov 28
3
Problem with PAM/SSSD/SAMBA4.1.2
Hi I hope that I am not totally wrong when asking this on a Samba list, but as I followed a tutorial found at the SAMBA wiki I hope I can find someone how is able to help me. My goal is to set up a server acting as a SAMBA AD Server with single sign on for linux users. I use a Ubuntu Server 13.10 as the base. On top of this I installed a SAMBA 4.1.2 from GIT, did provisioning, Kerberos
2011 May 14
4
Libnss-mdns problem
Hi there! I've got a problem with running wine under Debian. When i try to start a download following comes : root:~# wine ~/.wine/drive_c/Program\ Files/Valve/HLServer/HldsUpdateTool.exe -command update -game brink ~/server/brink It appears that libnss-mdns is installed on your system, but lib32nss-mdns is not. Please note that Wine will not be able to access the Internet unless you either
2018 Jul 08
5
[Bug 1269] New: using the internal lookup table vs. the local system's /etc/services (or so) generally prevents nft from working
https://bugzilla.netfilter.org/show_bug.cgi?id=1269 Bug ID: 1269 Summary: using the internal lookup table vs. the local system's /etc/services (or so) generally prevents nft from working Product: nftables Version: unspecified Hardware: All OS: Gentoo Status: NEW
2024 Mar 17
1
failing to get AD users (getent passwd DMYDOM\a-sdettmer)
On Sat, Mar 16, 2024 at 9:45?PM Rowland Penny via samba wrote: > On Sat, 16 Mar 2024 21:33:59 +0100 Steffen Dettmer via samba wrote: > > getent passwd 'DMYDOM\a-sdettmer' > > [nothing] > Have you installed libpam-winbind & libnss-winbind ? Thank you for your quick response again! Yes, I have libpam-winbind and libnss-winbind. I just today noticed (due to a
2018 Feb 05
5
Using Samba 4.7.4 as a domain member
Hi! I've installed samba 4.7.4 with options. All works fine except winbind. The command getent and id don't return ad users. What's the problem? ./configure --prefix=/opt/samba --libdir=/lib64 --with-piddir=/run/samba --with-pammodulesdir=/lib64/security --enable-fhs --without-ad-dc --enable-selftest
2015 Jun 19
2
Samba upgrade issue . . .
On 06/16/2015 04:57 AM, L.P.H. van Belle wrote: > Ok Steve, > > Now its time to edit the status file of the packages. > make a backup of : /var/lib/dpkg/status > open it with an editor. > search for "Package samba" , you probly see" installed ok not-configured. > and change status to : Status: install ok installed > > after the change run : apt-get -f
2016 Feb 07
3
Samba4 AD
Il 07/02/2016 17:07, Rowland penny ha scritto: > On 07/02/16 15:39, Alessandro Baggi wrote: >>>> >>> >>> Follow the information you will find here: >>> https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member >>> >>> Rowland >>> >> >> Thank you Rowland for your answer. >> I've ridden this doc,
2024 Mar 16
1
failing to get AD users (getent passwd DMYDOM\a-sdettmer)
On Sat, 16 Mar 2024 21:33:59 +0100 Steffen Dettmer via samba <samba at lists.samba.org> wrote: > Hi, > > after I setup one working Samba today, I tried to do exactly the same > in another domain. > I created a privileged debian12 container and installed samba. > I have a MS Win driven AD (3 DCs). First I had not all in upper case > in krb.conf. I learnt uppercase is