Sponsored Content
Operating Systems Solaris SSH and PAM authentication issues on Solaris 10 Post 302502694 by DGPickett on Tuesday 8th of March 2011 03:52:42 PM
Old 03-08-2011
You might throw a truss on the daemon so you can see what system error occurs.
 

10 More Discussions You Might Find Interesting

1. Programming

PAM Authentication Sample

Hi, I am a Linux / Unix newbie c programmer. I have a c/c++ daemon server that will receive authentication (userid / password) from a windows client. All I want to do is authenticate the user via PAM API - i.e. user must exist on the Unix / Linux system + password must be validated. ... (1 Reply)
Discussion started by: vineshp
1 Replies

2. UNIX for Advanced & Expert Users

pam ldap limit authentication

I have a linux machine which authenticate users to ldap, this is working fine. But I would like to limit users that logon to the machines to just the system admins. The machines hosts different web sites which users accessed from there home directory like http://foo.mdx.ac.uk/~username At the... (0 Replies)
Discussion started by: hassan1
0 Replies

3. Solaris

nisplus and pam authentication

HI, There is a user having problem when he try to login to solaris box, it works after few tried. What may be the problem? PAM authentication Password: PAM authentication Password: PAM authentication New Password: (1 Reply)
Discussion started by: mokkan
1 Replies

4. Solaris

Soalris 10 PAM Radius authentication Module

Hello Group, I'm facing Problem with the configuration of "***pam_radius_auth.so.1***" module to be integrated with Freeradius and Funk Steel Belted Radius. Both this radius servers are able to make "Access-Accept" packet. But the SSH or Telnet client is not able to login to the system with the... (0 Replies)
Discussion started by: ImpeccableCode
0 Replies

5. UNIX for Advanced & Expert Users

PAM authentication failure

My PAM module seems to work right but it fails in authentication. Althought it can't authenticate, the session module works and the software who uses it executes well. For example, when I login through "gdm" using pam to authenticate against an ldap server /var/log/auth.log shows Any... (1 Reply)
Discussion started by: capibolso
1 Replies

6. UNIX for Dummies Questions & Answers

Solaris 10: Cannot ssh into machine- authentication issues

Greetings! I just managed to install Solaris 10 on a Sparc based machine. However, there might be a problem with the way ssh is configured. I CAN ssh from the machine into another on the network (same subnet, as root), but then the newly installed machine CANNOT seem to accept incoming ssh... (2 Replies)
Discussion started by: agummad
2 Replies

7. Red Hat

PAM configuration: Kerberos authentication and NIS authorization problem

Hi, I've configured two linux boxes to authenticate against Windows Active Directory using Kerberos while retrieving authorization data (uids, gids ,,,)from NIS. The problem I ran into with my PAM configuration is that all authentication attempts succeed in order.i.e. if someone tried his... (0 Replies)
Discussion started by: geek.ksa
0 Replies

8. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

9. UNIX for Advanced & Expert Users

PAM authentication.

I have applied pam authentication for local users as highlighted in below file. # cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so... (0 Replies)
Discussion started by: pinga123
0 Replies

10. SuSE

Authentication with PAM

Hello all, I recently updated PAM policy files (pam_authz.policy) on HP-UX Servers with AD groups involving allowing and denying the certain groups.. Could anyone tell me what is the equivalent mechanism in SLES(Linux)? Is it possible to allow/deny AD group access with the SLES LDAP... (0 Replies)
Discussion started by: lcclaj0
0 Replies
PAM_SSH(8)						    BSD System Manager's Manual 						PAM_SSH(8)

NAME
pam_ssh -- authentication and session management with SSH private keys DESCRIPTION
The SSH authentication service module for PAM, pam_ssh provides functionality for two PAM categories: authentication and session management. SSH Authentication Module The SSH authentication component verifies the identity of a user by prompting the user for a passphrase and verifying that it can decrypt at least one of the user's SSH login keys using that passphrase. The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, then that password is used to decrypt the user's SSH login keys. If this fails, then the authentication module returns failure without prompting the user for a passphrase. try_first_pass Similar to the use_first_pass option, except that if the previously obtained password fails to decrypt any of the SSH login keys, then the user is prompted for an SSH passphrase. try_first_pass has no effect if pam_ssh is the first module on the stack, or if no previous modules obtained the user's password. allow_blank_passphrase Allow SSH keys with no passphrase. If neither use_first_pass nor try_first_pass is specified, pam_ssh will unconditionally ask for an SSH passphrase. In addition to the above authentication procedure, all standard SSH keys (identity, id_rsa, id_dsa) for which the obtained password matches will be decrypted. SSH Session Management Module The SSH session management component initiates sessions by starting an SSH agent, passing it any SSH login keys it decrypted during the authentication phase, and sets the environment variables accordingly. The SSH session management component terminates the session by killing the previously started SSH agent by sending it a SIGTERM. The following options may be passed to the session management module: debug syslog(3) debugging information at LOG_DEBUG level. INFORMATION LEAKS
Be careful with the using the try_first_pass option when pam_ssh is the first authentication module because it will then leak information about existing users without login keys: such users will not be asked for a specific SSH passphrase, whereas non-existing users and existing users with login keys will be asked for a passphrase. FILES
$HOME/.ssh/identity $HOME/.ssh/id_rsa $HOME/.ssh/id_dsa OpenSSH DSA/RSA keys decrypted by pam_ssh. $HOME/.ssh/login-keys.d/ Location of (possibly symbolic links to) OpenSSH DSA/RSA keys used for authentication and decrypted by pam_ssh. /var/log/auth.log Usual log file for syslog(3) SEE ALSO
ssh-agent(1), syslog(3), pam.conf(5), pam(8). AUTHORS
Andrew J. Korty <ajk@iu.edu> wrote pam_ssh. Dag-Erling Smorgrav wrote the original OpenPAM support code. Mark R V Murray wrote the original version of this manual page. Jens Peter Secher introduced the login-key concept. BSD
November 26, 2001 BSD
All times are GMT -4. The time now is 10:38 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy