similar to: 2.9.9p2 and Solaris-2.8 PAM: Cannot delete credentials[7]: Permission denied

Displaying 20 results from an estimated 1000 matches similar to: "2.9.9p2 and Solaris-2.8 PAM: Cannot delete credentials[7]: Permission denied"

1998 Apr 10
5
Problems with smbpasswd
I've compiled the latest version of samba (1.9.18p4) and set up password encryption (per instructions in the ENCRYPTIONS.txt file). Setting root's smbpasswd worked with no problems. I set another user (me) with an smbpasswd. Tried "smbclient -L '\\hostname\wwinzer'". The output is the following: 68 wwinzer@Sun-E3000:~ ==> smbclient '\\champusa.com\wwinzer'
2001 Oct 26
1
PAM session cleanup on Sol8 with v2.9.9p2
In do_pam_cleanup_proc(), there are 3 calls to PAM: 1) pam_close_session() - do lastlog stuff 2) pam_setcred(PAM_DELETE_CRED) - delete credentials 3) pam_end() - close PAM It appears that pam_setcred() always fails with the error PAM_PERM_DENIED. This is due to a check done pam_unix.so to not allow a caller with euid 0 to even try to delete their SECURE_RPC credentials. When sshd calls
2001 Sep 05
1
reinit_creds (was Re: OpenSSHd barfs upon reauthentication: PAM, Solaris 8)
>> >Could we please have a clarification on the semantics of >> >PAM_CRED_ESTABLISH vs. the semantics of PAM_REINITIALIZE_CREDS? >> >> My interpretation is: >> >> You call PAM_ESTABLISH_CRED to create them >> You call PAM_REINITIALIZE_CRED to update creds that can expire over time, >> for example a kerberos ticket. Oops. I meant
2001 Sep 05
2
reinit_creds (was Re: OpenSSHd barfs upon reauthentication: PAM, Solaris 8)
>Neither the Sun PAM documentation nor the Linux-PAM documentation >describe the semantics of PAM_REINITIALIZE_CREDS in any useful detail. I would agree it is vague, but then that is also a problem with the XSSO document (http://www.opengroup.org/onlinepubs/008329799/) >Could we please have a clarification on the semantics of >PAM_CRED_ESTABLISH vs. the semantics of
2003 Oct 29
4
Fix for USE_POSIX_THREADS in auth-pam.c
As many of you know, OpenSSH 3.7.X, unlike previous versions, makes PAM authentication take place in a separate process or thread (launched from sshpam_init_ctx() in auth-pam.c). By default (if you don't define USE_POSIX_THREADS) the code "fork"s a separate process. Or if you define USE_POSIX_THREADS it will create a new thread (a second one, in addition to the primary thread). The
1998 May 15
0
Still Having Problems With Password Authentication for 1.9.18p7
I'm having problems still with password authentication for 1.9.18p7. Samba only recognizes the root password only!!!! I thought password authentication was fixed in version 1.9.18p5. Anyway, here's output of the problems I'm facing: After starting smb and nmb using root's ID the following test was successful: 3 root@Sun-E3000:/usr/local/samba/private ==> smbclient -L
2000 Sep 13
2
auth-pam.c support for pam_chauthtok()
When we installed OpenSSH 2.1.1p4 on our Solaris systems, our users noticed that it did not honor password expiration consistently with other Solaris login services. The patch below is against OpenSSH 2.2.0p1 and adds support for PAM password changes on expiration via pam_chauthtok(). A brief summary of changes: auth-pam.c: * change declaration of pamh to "static pam_handle_t *pamh",
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2000 Jul 03
2
2.1.1p2 HP-UX 11 PAM General Commerical Security error
Trying 2.1.1p2 on HP-UX 11 (trusted system) I get: Jul 3 14:24:53 robinson sshd[1236]: debug: Encryption type: 3des Jul 3 14:24:53 robinson sshd[1236]: debug: Received session key; encryption turned on. Jul 3 14:24:53 robinson sshd[1236]: debug: Installing crc compensation attack detector. Jul 3 14:24:53 robinson sshd[1236]: debug: Starting up PAM with username "stevesk" Jul 3
2015 Sep 28
4
[Bug 2475] New: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=2475 Bug ID: 2475 Summary: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled Product: Portable OpenSSH Version: 7.1p1 Hardware: ix86 OS: Linux Status: NEW
2005 Jan 21
3
desire box
hi, I seek to be able itself to wish a desire box our listeners am to music, over ices am played have someone a recommendation for me? can be gladly with mysql. greeting -- Mit freundlichen Gr?ssen Carsten Henkel mailto:carsten@chatlabel.de In unserer Firma ist alles elektrisch - sogar das Gehalt versetzt einem einen Schlag. dieser Text ist zuf?llig gew?hlt und
2005 Jan 13
4
ezstream reencode
hi, i want to reencode our ezstream. but it dosent work. mdplay and lame are installed on the server. the config for ezstream is in the bottom of this mail. i dont understand the problem. have you any ieda ? have a lot of thanks my config: <ezstream> <url>http://localhost:8000/backup</url> <sourcepassword>*****</sourcepassword>
2008 Nov 26
1
bridging - Didn't get a frame from channel
Hi, I am having a difficulty with getting two realtime user?s to bridge on answer. I have managed successfully to bridge the same two users/channels via the Bridge Manager api command and confirm that the two communicate directly bypassing the asterisk server (I confirmed this with Wireshark). Does anyone have some ideas? I have put some log entries below. I haven?t attached my
2002 Dec 10
5
[PATCH] Password expiry with Privsep and PAM
Hi All. Attached is a patch that implements password expiry with PAM and privsep. It works by passing a descriptor to the tty to the monitor, which sets up a child with that tty as stdin/stdout/stderr, then runs chauthtok(). No setuid helpers. I used some parts of Michael Steffens' patch (bugid #423) to make it work on HP-UX. It's still rough but it works. Tested on Solaris 8 and
2004 Jun 11
3
what am I doing wrong
I am seeing some rather strange behavior with synch of 2 directories on the same system using 2.6.2. The older file is the image of a full backup and is 29Gig in size. The new image is a slice of an incremental backup and is 101Meg in size. the command line is: time /home/wally/rsync/rsync-2.6.2 -av --rsh=rsh --backup --stats --block-size=<xxx> --write-batch=kbup1aaa
2005 Jan 13
2
ezstream reencode
Guten Morgen Geoff Shang, Am Freitag, 14. Januar 2005 um 00:40 schrieben Sie: GS> The only thing I can think of that might cause your reencode not to work is GS> that perhaps you have MP3 files with extensions with capital letters (i.e., GS> not "mp3", but "MP3" or "Mp3" etc). This maybe could cause the match to GS> fail. thank you for the answer. i
2005 Jan 14
2
Reencoding mp3pro in mp3pro or mp3 with ices
hi, if i reencode a stream that is in mp3pro (streamed with sam) to a lower bitrate by using ices/lame, is the reencoded stream mp3 or mp3pro ? thank you -- Mit freundlichen Gr?ssen Carsten Henkel mailto:carsten@chatlabel.de Eine gl?ckliche Frau braucht 4 Tiere: einen Jaguar in der Garage, einen Nerz im Schrank, einen Hengst im Bett und einen Esel, der alles
2005 Feb 02
3
install ices 0.4 and ices 2 parallel ?
hi, can i install ices 0.4 and 2.0.1 on the sam server at the same time ? thanks -- Mit freundlichen Gr?ssen Carsten Henkel mailto:carsten@chatlabel.de Wer st?ndig in andere Fu?stapfen tritt, hinterl?sst keine eigenen Spuren... dieser Text ist zuf?llig gew?hlt und hat nichts mit dem Empf?nger der e-Mail zu tun. Carsten Henkel Passauer Stra?e 7 94577 Winzer
2005 Feb 02
2
directory listings
Guten Tag Frits Letteboer, Am Mittwoch, 2. Februar 2005 um 14:40 schrieben Sie: FL> Carsten Henkel wrote: >> hi together, >> >> i have >> <directory> >> <yp-url-timeout>15</yp-url-timeout> >> <yp-url>http://dir.xiph.org/cgi-bin/yp-cgi</yp-url> >> </directory> >> <directory>
2005 Jan 10
2
ezstream is streaming differently bitrate to config file
hi together, our e zastream is streaming the bitrate that is original in the mp3 file. but in the config i have 24. have you any idea ? thank you <ezstream> <url>http://localhost:8010/backup</url> <sourcepassword>+++</sourcepassword> <format>MP3</format> <filename>playlist.m3u</filename> <svrinfoname>Radio.Chatlabel.de