similar to: Does OpenSSH support setting PAM_AUSER

Displaying 20 results from an estimated 100 matches similar to: "Does OpenSSH support setting PAM_AUSER"

2015 Apr 13
2
[Bug 2378] New: Allow login to a role using Hostbased auth on platforms supporting PAM_AUSER
https://bugzilla.mindrot.org/show_bug.cgi?id=2378 Bug ID: 2378 Summary: Allow login to a role using Hostbased auth on platforms supporting PAM_AUSER Product: Portable OpenSSH Version: 6.8p1 Hardware: Sparc OS: Solaris Status: NEW Severity: enhancement Priority: P5
2001 Nov 08
5
OpenSSH3.0p1/PAM/Sol8
Hi there, I just tried out OpenSSH3.0p1 running on Solaris 8 with PAM (--with-PAM). The problem was mentioned some time ago and is still there :-( When a password is expired you are prompted to change it now, enter your login password and after doing so you are instantly disconnected. I think this is a problem with PAM and not SSH, but how can I get a solution on this ? sshd is running without
2005 Aug 29
4
Conflict between LDAP and Privilege Separation?
Hi all. OpenSSH_4.1p1, OpenSSL 0.9.7g 11 Apr 2005 on Solaris 8 using host-based authentication. With "PrivilegeSeparation yes" and "UsePAM no" everything works as desired. If I enable PAM, I am able to connect, but just before it gives me a shell, it disconnects. If I leave PAM enabled and disable PrivilegeSeparation, it works. Is this a current limitation, or is there
2007 Aug 23
1
PAM_RUSER questions
By looking at the code, I saw that PAM_RUSER is not set by sshd. Is there a reason why ? If I write a patch to add that feature, is there a chance for it to be included in the main distrib ? Best regards, Arnauld
2006 Jul 21
2
SSH and winbind authentication on Solaris 10
I've googled my heart out, but I cannot see an example of ssh authentication with Active Directory and winbindd, particularly on Solaris 10. I have it working on Solaris 8 with telnet, but I'm trying to break my users of telnet. Has anyone got it working? If so, would you be willing to share the global section of your smb.conf and pam.conf with me? Is there something I need to put in one
2003 Dec 15
1
Solaris Winbind LDAP pam_mkhomedir.so
Dear list, How do I test whether I have access to my winbind LDAP backend from my Solaris 9 machine? My LDAP database is held on a Redhat 9.0 machine also running Samba 3.0.0. I know winbind works because getent and wbinfo show up my NT users and groups. I would also like to have people log into my Solaris 9 machine with their NT usernames, I have this working on Redhat already but Solaris is
2007 Dec 05
1
AD returns only one group for all users
Dear list, I'm trying to get a Thumper (Sun Fire X4500) to play nice with AD so that we can offer a nearline storage service. Since many of our users will have multiple group memberships, it's imperative that samba be able to recurse through the groups that a user is a member of to determine if they have access to a resource. What happens instead is that every user who authenticates is
2005 Aug 29
1
dovecot/Active Directory/KRB client (OT)
Gang, For those who asked about making a Solaris system a Kerberos client to Active Directory, the magic document to have is: http://www.connectathon.org/seam1.0/files/c0101.htm See the section "How to Configure a SEAM Client Using a Windows 2000 KDC". SEAM was Sun's Kerberos client stuff in Solaris 8; it is just there as part of Solaris 9 and 10. These instructions apply if
2004 Aug 20
1
Fw: winbind, active directory and solaris 8
I sent this the other day, but did not get any replies, can anyone help? Hi All, I have a sparc solaris 8 server running samba 2.2.11 (which i complied with winbind). The server has been running for years and has about 20 local users setup using local files for openssh and rexec logins, and samba shares. They each use samba to map to their home directory and a common shared folder. They also
2006 Aug 30
1
winbind auth against ads not working via remote login - solaris 10.
I am attempting to use winbind for Telnet authentication but winbind pam doesn't recognize ads realm or smb.conf workgroup..see error snapshot. pdtsun03 is hostname of solaris 10 ADS domain member running samba 3.0.11. "net ads join" worked..."net ads user" returns all MYADSDOMAIN users and samba shares work from both unix and NT side. one note..After make install, I
2004 Feb 03
3
How do I get pam_mkhomedir to work
Message follows this disclaimer -------------------------------------------------------------------------------------------------- This email and any files transmitted with it is confidential and intended solely for the person or organisation to whom it is addressed. If you are not the intended recipient, you must not read, copy or disseminate the information or take any action in reliance on it
2003 Oct 12
4
[PATCH]: Call pam_chauthtok from keyboard-interactive.
Hi All. This patch calls pam_chauthtok() to change an expired password via PAM during keyboard-interactive authentication (SSHv2 only). It is tested on Redhat 8 and Solaris 8. In theory, it should have simply been a matter of calling pam_chauthtok with the PAM_CHANGE_EXPIRED_AUTHTOK flag, it'd only change the password is if it's expired, right? From the Solaris pam_chauthtok man page:
2007 Oct 18
0
18 commits - doc/swfdec-sections.txt libswfdec/Makefile.am libswfdec/swfdec_as_interpret.c libswfdec/swfdec_as_strings.c libswfdec/swfdec_button_movie.c libswfdec/swfdec_event.c libswfdec/swfdec_event.h libswfdec/swfdec_flash_security.c
doc/swfdec-sections.txt | 1 libswfdec/Makefile.am | 4 libswfdec/swfdec_as_interpret.c | 24 +- libswfdec/swfdec_as_strings.c | 1 libswfdec/swfdec_button_movie.c | 3 libswfdec/swfdec_event.c | 5 libswfdec/swfdec_event.h | 2 libswfdec/swfdec_flash_security.c | 95 ++++++----
2007 Oct 17
0
28 commits - configure.ac debian/changelog debian/control debian/copyright debian/.gitignore debian/libswfdec0.dirs debian/libswfdec0.files debian/libswfdec0.shlibs debian/libswfdec-dev.dirs debian/libswfdec-dev.files debian/rules debian/swf-player.dirs
Makefile.am | 1 configure.ac | 1 debian/.gitignore | 1 debian/changelog | 54 ----------- debian/control | 36 ------- debian/copyright | 10 -- debian/libswfdec-dev.dirs | 2 debian/libswfdec-dev.files | 5 -
2005 Mar 21
0
Winbind and openSSH problem on Solaris 8/Sparc
Hello there, I have winbind configured and working fine on a Solaris 8 machine pam is configured ok (I guess) as telnet/su'ing/smb access is working fine, OpenSSH 3.9 is configured with the following options: --prefix=/usr/local --sysconfdir=/etc/ssh --with-md5-passwords --with-default-path=/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/ bin:/bin --with-ipv4-default
2002 Oct 01
0
Solaris, winbind and console login
Hi, I 'm running : bash-2.03# uname -a SunOS kdejenssamfs 5.8 Generic_108528-15 sun4u sparc SUNW,Sun-Fire-280R and Samba 2.2.5 with winbind and PAM module. I do not need local domain users anymoure as expected. But I have two remaining problems: 1. "console" logins are no longer possible. I get the follwoing error in /var/adm/messages: ... Oct 1 16:41:07 kdejenssamfs
2005 Jan 31
0
Domain users are not able to login through ftp.
Hi, I have successfully setup a Solaris 8 server that allows Windows AD Users to login to it (through winbind). The problem is that ALL such users can now do so. Is there a way to control which users are allowed to login while others are denied access? I have tried adding valid users = user and deny to specific users via invalid users = user It's not working. One more
2004 Jan 28
0
PAM winbind auth (ADS) WORKS! (Solaris 9) THANKS ALOT!
IT WORKS!!! I can telnet, ftp, rsh... to my Samba 3.0.1 box (Solaris 9 sparc) here is (at the end) my pam.conf (in case somebody is interested in) The trick is commenting "other accound... winbind..." string in pam.conf! My English is corrupted wnen i'm full #other account sufficient /usr/lib/security/pam_winbind.so.1 Thanks Andrew Barlett! and since now i just LOVE SAMBA
2002 Oct 31
0
pam authentication solaris9
Hi I'm trying to get winbindd work with authentication for other services. Winbindd works fine in samba. I get these errors using rlogin from another server to sun10. Oct 31 08:26:11 sun10 pam_winbind[26694]: request failed, PAM error was 4, NT error was NT_STATUS_INVALID_PARAMETER Oct 31 08:26:11 sun10 pam_winbind[26694]: internal module error (retval = 4, user = `tommyf' Supported
2005 Sep 23
0
root login using /etc/shadow bypassing winbind / ADS security
I'm wondering if anyone has tried use local Solaris NSS files for root-only login VIA the console or ssh - effectively bypassing domain security to the PDC using ADS - Windows 2003 AD? I am not having a problem logging as the non-admin user. I wish to login to the root account that would not be part of the ADS domain security eventually over an ssh connection or directly to /dev/console via a