From owner-freebsd-security@FreeBSD.ORG Tue Sep 3 10:37:19 2013 Return-Path: Delivered-To: freebsd-security@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTP id 3C29D9D6; Tue, 3 Sep 2013 10:37:19 +0000 (UTC) (envelope-from slw@zxy.spb.ru) Received: from zxy.spb.ru (zxy.spb.ru [195.70.199.98]) by mx1.freebsd.org (Postfix) with ESMTP id EAEAB235B; Tue, 3 Sep 2013 10:37:18 +0000 (UTC) Received: from slw by zxy.spb.ru with local (Exim 4.69 (FreeBSD)) (envelope-from ) id 1VGo14-000G6F-4y; Tue, 03 Sep 2013 14:39:22 +0400 Date: Tue, 3 Sep 2013 14:39:22 +0400 From: Slawa Olhovchenkov To: Lev Serebryakov Subject: Re: OpenSSH, PAM and kerberos Message-ID: <20130903103922.GI3796@zxy.spb.ru> References: <86sixrwdcv.fsf@nine.des.no> <20130830131455.GW3796@zxy.spb.ru> <8661uj9lc6.fsf@nine.des.no> <20130902181754.GD3796@zxy.spb.ru> <867geywdfc.fsf@nine.des.no> <20130903083301.GF3796@zxy.spb.ru> <86y57euu8y.fsf@nine.des.no> <20130903093756.GG3796@zxy.spb.ru> <86ppsqutw7.fsf@nine.des.no> <998724759.20130903142637@serebryakov.spb.ru> MIME-Version: 1.0 Content-Type: text/plain; charset=koi8-r Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <998724759.20130903142637@serebryakov.spb.ru> User-Agent: Mutt/1.5.21 (2010-09-15) X-SA-Exim-Connect-IP: X-SA-Exim-Mail-From: slw@zxy.spb.ru X-SA-Exim-Scanned: No (on zxy.spb.ru); SAEximRunCond expanded to false Cc: Dag-Erling Sm??rgrav , freebsd-security@FreeBSD.org X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.14 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 03 Sep 2013 10:37:19 -0000 On Tue, Sep 03, 2013 at 02:26:37PM +0400, Lev Serebryakov wrote: > Hello, Dag-Erling. > You wrote 3 сентября 2013 г., 13:38:48: > > >> And how in this case can be resolved situation with PAM credentials > >> (Kerberos credentials in may case)? > DES> The application does not need them. > They are written to disk with pam_open_session() and this call should be > called by sshd, not some "authorization daemon", if I understand situation > right. Or don't I? Written to disk with pam_setcred(), not pam_open_session(). And yes, by sshd, after drop priveleges. And set KRB5CCNAME. "authorization daemon" can't be set environment in other process.