search for: pam_auth_err

Displaying 20 results from an estimated 38 matches for "pam_auth_err".

2012 Apr 17
0
Problems with samba as PDC
...ord Password: Wrong Password Permission denied (publickey,keyboard-interactive). [testme at hp1 ~]$ And from the logs on the system dt0 [root at dt0 /var/log]# tail debug.log Apr 16 12:17:08 dt0 sshd[80774]: pam_winbind(sshd): [pamh: 0x80300b840] LEAVE: pam_sm_authenticate returning 9 (PAM_AUTH_ERR) Apr 16 12:42:39 dt0 sshd[81031]: pam_winbind(sshd): [pamh: 0x80300b840] ENTER: pam_sm_authenticate (flags: 0x0001) Apr 16 12:42:39 dt0 sshd[81031]: pam_winbind(sshd): getting password (0x00004001) Apr 16 12:42:42 dt0 sshd[81031]: pam_winbind(sshd): [pamh: 0x80300b840] LEAVE: pam_sm_authenticate...
2005 Apr 30
1
PAM_AUTH_ERR messages
Hi, There seems to be no way for PAM to inform a user why her ssh login attempt is being denied. Niether PAM_TEXT_INFO or PAM_ERROR_MSG conversation messages are passed on to the user by sshd unless the login is successful. This is causing great frustration for us at several sites where users can't figure out why their logins aren't working. Would a patch be accepted to display such
2003 Jun 27
1
Problems with the pam_opieaccess PAM module
...have OPIE enabled 2. The user has OPIE enabled, and the remote host is listed as a trusted host in /etc/opieaccess, and the user does not have a file named opiealways in his home directory. </from the man page of pam_opieaccess> I read this as: If pam_opieaccess fails it returns PAM_AUTH_ERR and the authentication process should stop. However when it impent this sshd or the pam library does not take the PAM_AUTH_ERR and stop the authentication process but it just continues to with the pam_krb5 module. (btw I typed the wrong pw in the example bellow). eunoc25:[~] % ssh banzai otp-md5...
2010 Jul 20
5
Record Failed Passwords
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi OpenSSH'ers, I am emailing you to ask is it possible to record failed passwords attempts and log them to syslog? Are there patches available for this? Has anyone managed to do this before? Are there alternitive methods? Many Thanks, A - -- Alan Neville, Postgraduate Education Officer, DCU Students' Union 2009/2010, BS.c Computer
2007 May 24
2
[RFC][PATCH] Detect and handle PAM changing user name
...the user name on us + */ +static int +sshpam_handle_user_change(pam_handle_t *sshpam_handle, Authctxt *authctxt) +{ + const char *pam_user; + const char **ptr_pam_user = &pam_user; + + if (pam_get_item(sshpam_handle, PAM_USER, + (sshpam_const void **)ptr_pam_user) != PAM_SUCCESS) + return PAM_AUTH_ERR; + + if (strcmp(authctxt->user, pam_user)) { + char *user = strdup(pam_user); + struct passwd *pw; + + if (!user) + return PAM_AUTH_ERR; + + if (!(pw = getpwnamallow(user))) { + free(user); + return PAM_AUTH_ERR; + } + + free(authctxt->pw); + authctxt->pw = pw; + free(authc...
2010 Jan 14
1
pam_winbind WBC_ERR_AUTH_ERROR before even asking for a password
...user names is asked, BEFORE password is being asked for, this is reported in the logs: Jan 14 15:37:50 london sshd[4549]: pam_winbind(sshd:auth): getting password (0x00000000) Jan 14 15:37:50 london sshd[4549]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (7), NTSTATUS: NT_STATUS_WRONG_PASSWORD, Error message was: Wrong Password Any idea why ? And at the logon screen I get: login as: juan juan at server's password: Wrong Password Last login: Thu Jan 14 15:25:28 2010 from wve-systems-10.mydomain.com [juan at server ~]$ As you...
2002 Mar 11
0
Password-Authentication with openssh-3.1p1 fails
...ebug1: Calling cleanup 0x8068e20(0x0) bash-2.05# That is the part of /var/log/messages generated by PAM: Mar 9 20:14:55 home PAM-unix2[1045]: pam_sm_authenticate() called Mar 9 20:14:55 home PAM-unix2[1045]: username=[andreas] Mar 9 20:14:55 home PAM-unix2[1045]: wrong password, return \ PAM_AUTH_ERR Mar 9 20:14:59 home PAM-unix2[1045]: pam_sm_authenticate() called Mar 9 20:14:59 home PAM-unix2[1045]: username=[andreas] Mar 9 20:14:59 home PAM-unix2[1045]: wrong password, return \ PAM_AUTH_ERR Mar 9 20:15:04 home PAM-unix2[1045]: pam_sm_authenticate() called Mar 9 20:15:04 home PAM-...
2002 Mar 12
0
[Bug 159] New: Password-Authentication with openssh-3.1p1 fails
...ebug1: Calling cleanup 0x8068e20(0x0) bash-2.05# That is the part of /var/log/messages generated by PAM: Mar 9 20:14:55 home PAM-unix2[1045]: pam_sm_authenticate() called Mar 9 20:14:55 home PAM-unix2[1045]: username=[andreas] Mar 9 20:14:55 home PAM-unix2[1045]: wrong password, return \ PAM_AUTH_ERR Mar 9 20:14:59 home PAM-unix2[1045]: pam_sm_authenticate() called Mar 9 20:14:59 home PAM-unix2[1045]: username=[andreas] Mar 9 20:14:59 home PAM-unix2[1045]: wrong password, return \ PAM_AUTH_ERR Mar 9 20:15:04 home PAM-unix2[1045]: pam_sm_authenticate() called Mar 9 20:15:04 home PAM-...
2020 Jul 21
11
[RFC PATCH 0/4] PAM module for ssh-agent user authentication
Hi, The main (and probably the only) use case of this PAM module is to let sudo authenticate users via their ssh-agent, therefore without having to type any password and without being tempted to use the NOPASSWD sudo option for such convenience. The principle is originally implemented by an existing module [0][1] and many pages that explain how to use it for such purpose can be found online.
2020 Jul 02
0
help whith linux client on domain
...99]: input_userauth_request: invalid user policia\\\\gafranchello [preauth] Jul 2 14:22:09 samba-cliente sshd[11699]: pam_winbind(sshd:auth): getting password (0x00000000) Jul 2 14:22:09 samba-cliente sshd[11699]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (7), NTSTATUS: NT_STATUS_WRONG_PASSWORD, Error message was: Wrong Password Jul 2 14:22:09 samba-cliente sshd[11699]: pam_winbind(sshd:auth): user 'policia\gafranchello' denied access (incorrect password or invalid membership) Jul 2 14:22:09 samba-cliente sshd[11699]: pam_unix(sshd:auth):...
2004 Jun 01
1
Sending immediate PAM auth failure messages via kbd-int
Hi. One thing that people seem to want to do with PAM is to deny a login immediately without interacting but return a message to the user. (Some platforms implement, eg, /etc/nologin via PAM this way.) Currently, sshd will just deny the login and the user will not be told why. Attached it a patch that return a keyboard-interactive packet with the message in the "instruction"
2013 Jan 24
3
require_membership_of is ignored
I have a RHEL 6.3 machine successfully bound to AD using winbind, and commands like wbinfo -u and wbinfo -g output the users and groups. I can also log in as any AD user. The problem is, I can log on as any AD user. require_membership_of is being ignored. I can put in a valid group with no spaces in the name, a group by SID, and either way, everyone can log in. I've put this option in both
2020 Jul 02
2
(no subject)
Hello we use a samba with a old ldap (zentyal-ebox), for now it is impossible to update to new samba version because we use the ldap schema repository for others purposes, son we can move to another version that support samba 4 AD, for the moment we just keep this version. It is possible to join and validate user with linux desktop, we actually use a lot of clients with windows xp/7 and work
2020 Jul 02
2
(no subject)
...44]: input_userauth_request: invalid user policia\\\\gafranchello [preauth] Jul 2 16:20:43 samba-cliente sshd[13844]: pam_winbind(sshd:auth): getting password (0x00000000) Jul 2 16:20:43 samba-cliente sshd[13844]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (7), NTSTATUS: NT_STATUS_WRONG_PASSWORD, Error message was: Wrong Password Jul 2 16:20:43 samba-cliente sshd[13844]: pam_winbind(sshd:auth): user 'policia\gafranchello' denied access (incorrect password or invalid membership) Jul 2 16:20:43 samba-cliente sshd[13844]: pam_unix(sshd:auth):...
2003 Oct 09
1
[Bug 740] Sun's pam_ldap account management is not working
...entering debug2: monitor_read: 52 used once, disabling now debug3: mm_request_receive_expect entering: type 44 debug3: mm_request_receive entering debug3: do_pam_account: pam_acct_mgmt = 9 debug3: mm_request_send entering: type 45 debug3: mm_do_pam_account returning 0 === pam_acct_mgmt returns 9 (PAM_AUTH_ERR) even though the account is valid (not expired, etc). The same box works fine with the native Solaris 9 sshd, telnetd and other services, so the account management DOES work and there is NO configuration problems. ------- You are receiving this mail because: ------- You are the assignee for the...
2020 Jul 02
3
(no subject)
...99]: input_userauth_request: invalid user policia\\\\gafranchello [preauth] Jul 2 14:22:09 samba-cliente sshd[11699]: pam_winbind(sshd:auth): getting password (0x00000000) Jul 2 14:22:09 samba-cliente sshd[11699]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (7), NTSTATUS: NT_STATUS_WRONG_PASSWORD, Error message was: Wrong Password Jul 2 14:22:09 samba-cliente sshd[11699]: pam_winbind(sshd:auth): user 'policia\gafranchello' denied access (incorrect password or invalid membership) Jul 2 14:22:09 samba-cliente sshd[11699]: pam_unix(sshd:auth):...
2011 Mar 30
1
Samba Authentication wrecking my head [ADS]
...:29:05 akbartrap sshd[7381]: pam_winbind(sshd:auth): getting password (0x00000010) Mar 30 14:29:05 akbartrap sshd[7381]: pam_winbind(sshd:auth): pam_get_item returned a password Mar 30 14:29:05 akbartrap sshd[7381]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (7), NTSTATUS: NT_STATUS_WRONG_PASSWORD, Error message was: Wrong Password [I know the pass is right here. It works elsewhere] Mar 30 14:29:05 akbartrap sshd[7381]: pam_winbind(sshd:auth): user 'ccadm' denied access (incorrect password or invalid membership) Mar 30 14:29:05 akbartrap sshd[7...
2003 Nov 13
0
[PATCH] Make PAM chauthtok_conv function into tty_conv
...13 Nov 2003 09:35:56 -0000 @@ -52,6 +52,8 @@ RCSID("$Id: auth-pam.c,v 1.78 2003/11/13 #include "auth-options.h" extern ServerOptions options; +extern Buffer loginmsg; +extern int compat20; #define __unused @@ -421,13 +423,9 @@ sshpam_query(void *ctx, char **name, cha case PAM_AUTH_ERR: if (**prompts != NULL) { /* drain any accumulated messages */ -#if 0 /* XXX - not compatible with privsep */ - packet_start(SSH2_MSG_USERAUTH_BANNER); - packet_put_cstring(**prompts); - packet_put_cstring(""); - packet_send(); - packet_write_wait(); -#endif + d...
2009 Jul 22
2
PAM_USER falsely assumed immutable
In 1.2.1 there's: passdb-pam.c:230 status = pam_get_item(pamh, PAM_USER, &item); passdb-pam.c:237 auth_request_set_field(request, "user", item, NULL); so "item" is PAM_USER, which is then checked by auth_request_set_field: 1022 if (strcmp(request->user, value) != 0) { 1023 auth_request_log_debug(request,
2003 Jan 10
0
Samba-2.2.7a Compile error --with-pam
...unction `winbind_request': nsswitch/pam_winbind.c:111: `PAM_SERVICE_ERR' undeclared (first use in this function) nsswitch/pam_winbind.c:122: `PAM_SUCCESS' undeclared (first use in this function) nsswitch/pam_winbind.c: In function `winbind_auth_request': nsswitch/pam_winbind.c:154: `PAM_AUTH_ERR' undeclared (first use in this function) nsswitch/pam_winbind.c:158: `PAM_USER_UNKNOWN' undeclared (first use in this function) nsswitch/pam_winbind.c:164: `PAM_IGNORE' undeclared (first use in this function) nsswitch/pam_winbind.c:167: `PAM_SUCCESS' undeclared (first use in this fu...