search for: nodevssh

Displaying 20 results from an estimated 22 matches for "nodevssh".

2007 Jun 07
3
SSH suddenly started failing :(
...168.0.1's password: Connection to 192.168.0.1 closed by remote host. Connection to 192.168.0.1 closed. And yes, the account does exist and the password is correct! Looking at the logs, I see this: Jun 7 18:51:37 moray1 sshd(pam_unix)[11348]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=192.168.0.209 user=john Jun 7 18:51:46 moray1 sshd[11348]: Accepted password for john from ::ffff:192.168.0.209 port 57755 ssh2 Jun 7 18:51:46 moray1 sshd(pam_unix)[11352]: session opened for user john by (uid=500) Jun 7 18:51:46 moray1 pam_loginuid[11352]: set_loginuid failed open...
2002 Jul 09
5
Cant Log Into Terminal Using Winbind
...on of SAMBA with the new winbind. SAMBA shares work great, so I think it is something else. I get this error in the messages log: Jul 9 11:46:01 alblinux sshd(pam_unix)[5463]: check pass; user unknown Jul 9 11:46:01 alblinux sshd(pam_unix)[5463]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=... Jul 9 11:46:01 alblinux pam_winbind[5463]: user 'MCIDOMNT+username' granted acces Jul 9 11:46:09 alblinux sshd(pam_unix)[5463]: check pass; user unknown Here is the login file : #%PAM-1.0 auth required /lib/security/pam_securetty.so auth required /l...
2004 Apr 30
1
pam_winbind succeeds but pam_unix fails !
...nbind + pam . Unfortunately all they receive is "permission denied, please try again". A tail -f of /var/log/messages reveals : Apr 30 12:32:41 HOST sshd(pam_unix)[3011]: check pass; user unknown Apr 30 12:32:41 HOST sshd(pam_unix)[3011]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=localhost.localdomain Apr 30 12:32:41 HOST pam_winbind[3011]: Verify user `DOMAIN+bob' Apr 30 12:32:42 HOST pam_winbind[3011]: user 'DOMAIN+bob' granted acces The server users are sshing to is running samba 3.0.2 of Fedora core 1. as a domain member server. wbinfo and get...
2005 Feb 15
2
samba joining an ads domain
...t 32781 ssh2 Feb 15 11:23:29 prodlnx01 sshd[7992]: fatal: PAM session setup failed[6]: Permission denied And /var/log/messages Feb 15 11:23:29 prodlnx01 sshd(pam_unix)[7990]: check pass; user unknown Feb 15 11:23:29 prodlnx01 sshd(pam_unix)[7990]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=[host] Feb 15 11:23:29 prodlnx01 pam_winbind[7990]: user '[username]' granted access Feb 15 11:23:29 prodlnx01 sshd(pam_unix)[7992]: session opened for user [username] by (uid=10327) -- Marc
2002 Feb 13
4
Winbind problems
Hi, I'd appreciate any help getting winbind to work on Solaris 8 (Sparc). I've followed the HOWTOs and other documents on the web but can't seem to get even the basic functionality going. Some platform info: $ uname -a SunOS epiuse-sun 5.8 Generic_108528-12 sun4u sparc SUNW,UltraAX-i2 $ smbd -V Version 2.2.3a On the NT side it is win2k with an ADS tree. My samba config: $ more
2003 Nov 21
1
Winbindd and SSH (just disconnects after login)
...ATUS_WRONG_PASSWORD Nov 21 08:34:52 linuxsmb pam_winbind[2842]: user `TESTDOM.COM\testuser' denied access (incorrect password) Nov 21 08:34:52 linuxsmb sshd(pam_unix)[2842]: check pass; user unknown Nov 21 08:34:52 linuxsmb sshd(pam_unix)[2842]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=linuxsmb.TESTDOM.COM Nov 21 08:34:57 linuxsmb pam_winbind[2842]: user 'TESTDOM.COM\testuser' granted acces Nov 21 08:34:57 linuxsmb pam_winbind[2842]: user 'TESTDOM.COM\testuser' granted acces Nov 21 08:34:57 linuxsmb sshd[2842]: Accepted password for TESTDOM.COM\\testu...
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
...in.com I get the following output in /var/log/messages: server pam_winbind[5906]: request failed: No such user, PAM error was 10, NT error was NT_STATUS_NO_SUCH_USER server sshd(pam_unix)[5906]: check pass; user unknown server sshd(pam_unix)[5906]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=server.domain.com At the same time, I see this Failure Audit in the Security section of Event viewer on the AD server: Logon attempt by: MICROSOFT_AUTHENTICATION_PACKAGE_V1_0 Logon account: NOUSER Source Workstation: \\LONLT-SVR9 Error Code: 0xC0000064 I then changed my setup to...
2003 May 02
6
openssh 3.6.1_p2 problem with pam (fwd)
...: openssh 3.6.1_p2 problem with pam Hi, I've just updated to openssh 3.6.1_p2 and I notice this behaviour: # ssh -l lcars mybox [2 seconds delay] lcars at mybox's password: In the logs I have: May 2 13:57:11 sole sshd(pam_unix)[19663]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=homer.infis.univ.trieste.it user=lcars May 2 13:57:13 sole sshd(pam_unix)[19665]: session opened for user lcars by (uid=817) The first line is logged _before_ sshd prompt the password and that's the cause of the delay since I'm not using nodelay option in system-auth. The s...
2002 Apr 17
4
[Bug 113] input_userauth_request: illegal user ...
...|RESOLVED Resolution| |WORKSFORME ------- Additional Comments From djm at mindrot.org 2002-04-17 12:45 ------- Such failures get logged anyway: Apr 17 12:45:33 xenon sshd(pam_unix)[21188]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=localhost.localdomain user=root Apr 17 12:45:35 xenon sshd[21188]: Failed password for root from 127.0.0.1 port 34002 ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jul 18
0
[Bug 358] New: password authentication fails
...eportedBy: snark at annwm.lbl.gov After upgrading from openssh-3.1p1-1 to openssh-3.4p1-1 (built locally from srpm downloaded from openssh.org), passwordAuthentication fails to work. log messages are: Jul 17 17:56:24 annwm sshd(pam_unix)[13376]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=pdsflx005.nersc.gov user=henp Jul 17 17:56:26 annwm sshd[13376]: debug1: PAM Password authentication for "henp" failed[7]: Authentication failure Configuration files have not changed between versions. If I revert to old version of ssh, problem vanishes. PublickeyAuthentica...
2003 May 07
1
3.6.1p2, Spurious PAM failure messages WITH "PermitEmptyPasswords no", and a (micro) fix
Hi, after installing 3.6.1p2 I noticed spurious PAM login failures even with PermitEmptyPasswords set to "no": sshd(pam_unix)[1740]: authentication failure; logname=XXX uid=0 euid=0 tty=NODEVssh ruser= rhost=localhost user=XXX After looking at the code I noticed the following in the portability p2 patch: +++ openssh-3.6.1p2/auth-passwd.c 2003-04-29 19:12:08.000000000 +1000 ... ... + +#if defined(USE_PAM) + return auth_pam_password(authctxt, password) && ok; +#elif d...
2003 Jun 04
0
Winbind and net -t failure
...GON_SERVERS Jun 3 20:43:04 gonzo pam_winbind[14850]: internal module error (retval = 4, user = `TECHFORTIFY+administrator' Jun 3 20:43:04 gonzo sshd(pam_unix)[14850]: check pass; user unknown Jun 3 20:44:56 gonzo sshd(pam_unix)[14850]: 1 more authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=10.143.200.200 In another message on the list I noticed someone said they had tried net -t and it was successful. I decided to try it and it failed. This may be the source of my problem: [root@gonzo bin]# ./wbinfo -u TECHFORTIFY+administrator TECHFORTIFY+Guest TECHFORTIFY+krbtgt TECH...
2003 Oct 13
0
pam_winbind: Internal module error
...ATUS_INVALID_PARAMETER Oct 13 14:56:07 samba30srv pam_winbind[12775]: internal module error (retval = 4, user = `NOUSER' Oct 13 14:56:07 samba30srv sshd(pam_unix)[12775]: check pass; user unknown Oct 13 14:56:07 samba30srv sshd(pam_unix)[12775]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=fh.fh-joanneum.at My /etc/system-auth looks like this: auth required /lib/security/$ISA/pam_env.so auth sufficient /lib/security/$ISA/pam_winbind.so auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok use_first_pass auth required...
2004 Aug 31
1
Can't authenticate after upgrade from 2.2.8a to 3.0.6 ..partial fix
...16:02:45 gatekeeper pam_winbind[21172]: request failed: No such user, PAM error was 10, NT error was NT_STATUS_NO_SUCH_USER Aug 31 16:02:45 gatekeeper sshd(pam_unix)[21172]: check pass; user unknown Aug 31 16:02:45 gatekeeper sshd(pam_unix)[21172]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=152.160.178.15 in /usr/local/samba/var/log.winbindd: [2004/08/31 16:02:45, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(159) user 'NOUSER' does not exist [2004/08/31 16:02:45, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(159) user 'NOUSER' does not exist I'...
2005 Mar 03
0
Winbind & ssh
...is blocking access before winbind can get to it? That's a guess of course. Any ideas? Matthew /var/log/messages------------ Mar 4 08:56:18 bluegum sshd(pam_unix)[12419]: check pass; user unknown Mar 4 08:56:18 bluegum sshd(pam_unix)[12419]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=bodj.ap.sola.com Mar 4 08:56:18 bluegum pam_winbind[12419]: user 'mwestern' granted access Smb.conf------------------------ [global] workgroup = AUSTRALIA realm = AP.SOLA.COM server string = Sola EB2 Enterprise Linux Box security = ADS...
2004 May 27
1
openssh & delay
...ssh server there is a slight delay of around 3-4 seconds before one gets the login, and even before you type the login name and password you get this message in /var/log/messages of the remote machine one is going to connect to: sshd(pam_unix)[4402]: authentication failure; uid=... euid=... tty=NODEVssh ruser= rhost=... user=... I've noticed also that under current openssh-3.8 instead there isn't such delay nor log entry. At the beginning I thought it was caused to delay caused by IPV6 DNS lookups, then something related to pam, and recently I found that such behaviour was already report...
2006 Jan 17
2
OpenSSH, Radius, PAM & NOUSER issue
...at machine_of_the_test The login name I used is : test passwd : test - This is my var/log/messages : Jan 16 19:34:59 machine_of_the_test sshd(pam_unix)[17647]: check pass; user unknown Jan 16 19:34:59 machine_of_the_test sshd(pam_unix)[17647]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=192.168.60.76 - This is the request coming to the radius server. As you can see Username is "NOUSER" rad_recv: Access-Request packet from host 172.16.zzz.xxx:18299, id=22, length=91 User-Name = "NOUSER" User-Password = "test" NA...
2004 Jan 12
0
Winbind & Wrong Password - PAM Issue?
...ror was NT_STATUS_WRONG_PASSWORD Jan 12 08:59:59 localhost pam_winbind[1045]: user `doug' denied access (incorrect password) Jan 12 08:59:59 localhost sshd(pam_unix)[1045]: check pass; user unknown Jan 12 08:59:59 localhost sshd(pam_unix)[1045]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=host1.host.com ----------------------------------------------- Excerpt of /var/log/messages (AFTER PROMPT FOR PASSWORD): ----------------------------------------------- Jan 12 09:02:26 localhost pam_winbind[1053]: user 'doug' granted acces Jan 12 09:02:26 localhost pam_winbind...
2004 Jan 13
0
Winbind & Wrong Password - PAM Issue? NT_STATUS_WRONG _PASSWORD?
...ror was NT_STATUS_WRONG_PASSWORD Jan 12 08:59:59 localhost pam_winbind[1045]: user `doug' denied access (incorrect password) Jan 12 08:59:59 localhost sshd(pam_unix)[1045]: check pass; user unknown Jan 12 08:59:59 localhost sshd(pam_unix)[1045]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=host1.host.com ----------------------------------------------- Excerpt of /var/log/messages (AFTER PROMPT FOR PASSWORD): ----------------------------------------------- Jan 12 09:02:26 localhost pam_winbind[1053]: user 'doug' granted acces Jan 12 09:02:26 localhost pam_winbind...
2004 Jun 16
2
real Newbie query sorry!
...v green:: public PublicDirectory I looked at the system logs on the linux server and read this when I did the nonworking command : 11:29:01 localhost sshd(pam_unix)[1403]: check pass; user unknown 11:29:01 localhost sshd(pam_unix)[1403]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=ecs014 what does this mean? I'm baffled.... Using: redhat8 :rsync is V2.5.7 Windows rsync is V2.6.2 -- Stuart Halliday