You are not logged in.
Pages: 1
Heya,
don't know if this belongs here, but since it mentions protections, I'll write it here.
* When I open a terminal as a normal user and try to "su" to myself or another normal user, I'll get kerberos authentication, while I just need command-authentication. As far as I know, I didn't touch su-pam-files and I haven't set up kerberos aythentication. It mentions the default realm I think (MY.REALM) which it can't find.
* suing to root works fine
Anyone else having this "problem"?
Michel
Offline
What does the output of "cat /etc/pam.d/sshd" look like?
Also, what does the following section of your /etc/ssh/sshd_config file look like?
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#AFSTokenPassing no
# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no
Offline
/etc/pam.d/sshd:
#%PAM-1.0
auth required pam_securetty.so #Disable remote root
auth required pam_unix.so
auth required pam_nologin.so
auth required pam_env.so
account required pam_unix.so
account required pam_time.so
password required pam_unix.so
session required pam_unix_session.so
session required pam_limits.so
I'm not running ssh, but here you have some contents from /etc/ssh/sshd_config:
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
Michel
Offline
Pages: 1