similar to: openssh-3.9p1: no pam_close_session() invocation

Displaying 20 results from an estimated 100 matches similar to: "openssh-3.9p1: no pam_close_session() invocation"

2003 Sep 26
1
openssh-3.7.1p2: no pam_close_session() invocation
Hello, I would like to use PAM. All PAM interaction worked well with openssh-3.5 Now that I have tried to upgrade to 3.7.1p1/p2 the pam_close_session() function won't get invoked. Some debugging shows, that the call is protected by an if-statement (module auth-pam.c, function sshpam_cleanup): if (sshpam_session_open) { pam_close_session(sshpam_handle, PAM_SILENT); /* cb, 26.09.03 */
2007 Oct 31
1
pam_close_session for ssh as root
Hello, I have a question. Why do I have pam_close_session with every user but not with root? Can I configure this in sshd_conf? Best regards Karl-Heinz Delzeit
2016 Oct 21
3
v2.2.26 release candidate released
> On October 21, 2016 at 6:27 AM Tamsy <dovecot-list at mohtex.net> wrote: > > > Timo Sirainen wrote on 20.10.2016 04:01: > > http://dovecot.org/releases/2.2/rc/dovecot-2.2.26.rc1.tar.gz > > http://dovecot.org/releases/2.2/rc/dovecot-2.2.26.rc1.tar.gz.sig > > > > There are quite a lot of changes since v2.2.25. Please try out this RC so we can get a good
2016 Oct 19
14
v2.2.26 release candidate released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.26.rc1.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.26.rc1.tar.gz.sig There are quite a lot of changes since v2.2.25. Please try out this RC so we can get a good and stable v2.2.26 out. * master: Removed hardcoded 511 backlog limit for listen(). The kernel should limit this as needed. * doveadm import: Source user is now initialized
2016 Oct 19
14
v2.2.26 release candidate released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.26.rc1.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.26.rc1.tar.gz.sig There are quite a lot of changes since v2.2.25. Please try out this RC so we can get a good and stable v2.2.26 out. * master: Removed hardcoded 511 backlog limit for listen(). The kernel should limit this as needed. * doveadm import: Source user is now initialized
2006 Jun 22
4
[Bug 926] pam_session_close called as user or not at all
http://bugzilla.mindrot.org/show_bug.cgi?id=926 carsten.benecke at rrz.uni-hamburg.de changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |carsten.benecke at rrz.uni- | |hamburg.de ------- Comment #16 from
2006 Dec 06
2
rc15 'configure' fails at "unexpected token `SSL,'"
i'm building dovecot-1.0.rc15 on osx. when i, ./configure --with-ssl=openssl --with-ssldir=/etc/ssl_certs --disable-static --enable-shared --disable-maintainer-mode --disable-ipv6 --with-mysql --with-sql-drivers=mysql --with-deliver --with-pop3d --with-storages=maildir,mbox --disable-debug it fails at, ... checking how to hardcode library paths into programs... immediate appending
2005 May 22
3
[Bug 926] pam_session_close called as user or not at all
http://bugzilla.mindrot.org/show_bug.cgi?id=926 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|994 | nThis| | ------- Additional Comments From dtucker at zip.com.au 2005-05-22 11:03 -------
2002 Oct 21
0
[Bug 419] New: HP-UX PAM problems with 3.5p1
http://bugzilla.mindrot.org/show_bug.cgi?id=419 Summary: HP-UX PAM problems with 3.5p1 Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2008 Mar 20
9
Xen Store error : out of memory
Hi, I''m running snv84 on a SunFire x2200M2, 2 dualcore opterons, 8GB ram, 2 mirror sata disks (zfs). I tried to install both Ubuntu 7.1 Desktop and Fedora 8 into a HVM domU but failed everytime. The VNC-Server for the domU dies, but the domain still consumes CPU time, disks go idle after a while (zpool iostat or iostat show zero I/O). The domUs booted up fine, the installer started,
2005 Feb 02
0
Dovecot doesn't call pam_open_session, thus dodging pam_mkhomedir (fwd)
On Tue, 1 Feb 2005, it was written: > Nicolas Lopez wrote: > > maildir and most of my accounts in LDAP. Since the accounts are created > > through a web interface on another server home directories on the mail > > server don't get created automatically. There's the handy pam module > > pam_mkhomedir.so to automagically create home directories, but >
2008 Oct 27
3
[Bug 1534] New: openssh calls pam functions in the wrong order on logout
https://bugzilla.mindrot.org/show_bug.cgi?id=1534 Summary: openssh calls pam functions in the wrong order on logout Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo:
2001 Oct 26
1
PAM session cleanup on Sol8 with v2.9.9p2
In do_pam_cleanup_proc(), there are 3 calls to PAM: 1) pam_close_session() - do lastlog stuff 2) pam_setcred(PAM_DELETE_CRED) - delete credentials 3) pam_end() - close PAM It appears that pam_setcred() always fails with the error PAM_PERM_DENIED. This is due to a check done pam_unix.so to not allow a caller with euid 0 to even try to delete their SECURE_RPC credentials. When sshd calls
2013 Jan 19
1
PAM function ordering
Dear all, I've been looking into hacking with some PAM modules, and thought I could learn from the OpenSSH source (it's probably the closest thing to a canonical cross-platform consumer of the API). One thing I've noticed I don't understand though is how OpenSSH's invocation of do_pam_session/setcred can work (in main of the process forked in sshd.c). Ignoring privsep for the
2005 Jan 06
1
TE410P problem (Looping UP Span 1...)
Hi list, We have been trying to configure a Quad Span T1 card in a system running RH9. We have followed the instructions in the Wiki and searched the mailing lists, but so far havent got any success. Cable is connected to the first span, and module is loaded. Without loading the module the LED glows in red colour, but the moment we load module, it goes off. (No red or green) . We ran zttool
2005 Jan 27
1
Dovecot doesn't call pam_open_session, thus dodging pam_mkhomedir
I hit a small snag using Dovecot-imapd smoothly in my environment with maildir and most of my accounts in LDAP. Since the accounts are created through a web interface on another server home directories on the mail server don't get created automatically. There's the handy pam module pam_mkhomedir.so to automagically create home directories, but unfortunatly Dovecot wasn't calling
2004 Sep 04
3
[Bug 926] pam_session_close called as user or not at all
http://bugzilla.mindrot.org/show_bug.cgi?id=926 Summary: pam_session_close called as user or not at all Product: Portable OpenSSH Version: -current Platform: All URL: http://marc.theaimsgroup.com/?l=openssh-unix- dev&m=106458208520320 OS/Version: All Status: NEW Severity: normal
2000 Sep 13
2
auth-pam.c support for pam_chauthtok()
When we installed OpenSSH 2.1.1p4 on our Solaris systems, our users noticed that it did not honor password expiration consistently with other Solaris login services. The patch below is against OpenSSH 2.2.0p1 and adds support for PAM password changes on expiration via pam_chauthtok(). A brief summary of changes: auth-pam.c: * change declaration of pamh to "static pam_handle_t *pamh",
2006 May 22
9
[Bug 926] pam_session_close called as user or not at all
http://bugzilla.mindrot.org/show_bug.cgi?id=926 ------- Comment #8 from djm at mindrot.org 2006-05-22 15:12 ------- I don't understand - surely the limits should be applied in the *child* process and not the parent process? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2007 Dec 31
5
Indexes
When something "bad" happens to the indexes, my e-mail client (Thunderbird) reports an "unable to succeed" error on opening a mailbox. Leaving that mailbox and coming back works fine. Is this expected behaviour? -- Daniel