[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: pam debugging



On 05/12/2015 02:47 PM, Cedric Gava wrote:
Alex, thank you for your answer, which did not helped me at all but committed me to verify once again this point.

Yes I looked before at auth.log, but since the auth.log tells the same thing whether I activate debug in pam.d/common-auth or not (see below), I decided to ask here.

log WITHOUT ACTIVATING debug when I  auth via ssh :
May 12 14:35:49 wheezy-test sshd[20586]: Accepted password for root from 192.168.56.100 port 37456 ssh2
May 12 14:35:49 wheezy-test sshd[20586]: pam_unix(sshd:session): session opened for user root by (uid=0)

log WITH debug ACTIVATED
May 12 14:37:35 wheezy-test sshd[20637]: Accepted password for root from 192.168.56.100 port 37457 ssh2
May 12 14:37:35 wheezy-test sshd[20637]: pam_unix(sshd:session): session opened for user root by (uid=0)

So, the difference between debug activated or not in auth.log is not obviously different.

moreover, since I tried to catch every debug level message in /var/log/debug.log, I hoped that debug messages would go there too…

Did I still ask stupid question ? Please let me sleep tonight less stupid I woke up this morning.

Cedric


Indeed it doesn't work for me too with libpam-ldap.
But it seem to work with libpam-ldapd ( tested on Jessie ).

Your question is absolutely valid, also after some googling I found a number of threads confirming that libpam-ldap module ignores debug option:

http://marc.info/?l=pam-list&m=114166927627101
http://serverfault.com/questions/249671/switch-on-pam-debugging-to-syslog

Regards,
Alex


Reply to: