nss-mysql-users
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Nss-mysql-users] nss-mysql +sshd


From: Phillip Cockrell
Subject: Re: [Nss-mysql-users] nss-mysql +sshd
Date: Sat, 21 Feb 2004 19:41:43 -0600

I think this is PAM related, I have nss-mysql working locally, but it
doesn't even attempt to work with SSHD. When I try to use pam_mysql I
get the following from my database:

                   1278 Query       select login from tech where
login='NOUSER' and passwd=ENCRYPT('test',LEFT(passwd,2))
                   1278 Quit

I don't know why it is inserting 'NOUSER' instead of the valid username
that i am trying to login with.

Any help would be appreciated.

Phillip

On Fri, 2004-02-20 at 13:01 +0100, Erik Grinaker wrote:

> On Fri, 2004-02-20 at 10:26, Nenad Perić wrote:
> > When you configure your system to check for the passwords in the mysql
> > database, sshd automaticaly does the same. I have made that work on my
> > system. It was just connecting the system to interact with the database.
> > When your login prompt on the system asks the database for the password,
> > and you succesfuly log in, sshd should do the same without a problem.
> 
> I believe this is related to PAM. SSH may have a different PAM
> configuration than the rest of the system - check your configurations in
> /etc/pam.d/.
> 
> Make sure that the sshd config somehow calls the pam_mysql module (your
> system-auth config, or whatever your distro calls it, should be
> configured to do it - look at it for hints).
> 
> 
> -- 
> Erik Grinaker <address@hidden>
> http://erikg.wired-networks.net/
> 
> "We act as though comfort and luxury were the chief requirements of
> life, when all that we need to make us happy is something to be
> enthusiastic about."
>                                                       -- Albert Einstein





reply via email to

[Prev in Thread] Current Thread [Next in Thread]