similar to: authentication failure messages in log

Displaying 20 results from an estimated 8000 matches similar to: "authentication failure messages in log"

2006 Jan 12
3
PAM Authentication issues with Dovecot
<pre>I have a machine with the follow specs.<br /><br />Linux hermes.business.com 2.6.11-1.1369_FC4 #1 Thu Jun 2 22:55:56 EDT 2005<br />i686 i686 i386 GNU/Linux<br /><br />pam-0.79-8<br />dovecot-0.99.14-4.fc4<br /><br />No one is able to receive e-mails due to authentication failures and yesterday afternoon<br />they were able to.<br
2018 Mar 22
0
exim PAM authentication: all users unknown
Hi, how come that exim can not authenticate users using PAM? ====================== PLAIN: driver = plaintext server_set_id = $auth2 server_prompts = : server_condition = ${if pam{$auth2:$auth3}{yes}{no}} server_advertise_condition = ${if def:tls_cipher } server_debug_print = "auth: $1 $2 $3" ======================
2009 Apr 03
1
ssh failed login rule problem
Hi there, I know this is the classic RTFM list question but... I've really tried hard on this and no result! This is what I'm receving from logcheck: System Events =-=-=-=-=-=-= Apr 3 06:55:13 bsg sshd[32246]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=123.233.245.226 user=root Apr 3 06:55:19 bsg sshd[32248]: pam_unix(sshd:auth):
2019 Mar 15
0
lua policy for Weakforce and web mail failed login attempts
The good news is I believe I got Weakforce running 1) curl -X GET http://127.0.0.1:8084/?command=ping -u wforce:ourpassword {"status":"ok"}[ 2) after running the sample for loop: for a in {1..101}; do curl -X POST -H "Content-Type: application/json" --data '{"login":"ahu", "remote": "127.0.0.1",
2006 Jun 16
0
check pass; user unknown in logs
I am seeing lots of these in my logs and there are often a hundered or so imap/dovecat process running. I am running RC Core3. Can anyone shead some light on how to correct this ? Jun 16 08:38:24 jidmail dovecot(pam_unix)[27653]: check pass; user unknown Jun 16 08:38:24 jidmail dovecot(pam_unix)[27653]: authentication failure; logname= uid=0 euid=0 tty= ruser= rhost= Jun 16 08:38:24 jidmail
2007 Jun 16
3
dovecot under attack
Hi, I?ve posted this before but no one was able to help. I can?t figure out what they are trying to do, and if I should be concerned. I am running dovecot version 0.99.14 on Fedora Core 4. It appears that my dovecot server is under attack. This morning in my system e-mail I saw this: dovecot: Authentication Failures: rhost= : 23431 Time(s)
2010 Jan 23
5
authentication failure
I noticed that my server has a lot ca. 1000x auth failure from different alocated in China / Romania and Netherlands per day since 3 days It looks to me like somebody was trying to get into server by guessing my password by brute force. what would be the best to stop this attack and how? the server running apache mysql and ftp PORT STATE SERVICE 21/tcp open ftp 80/tcp open http 443/tcp
2007 Oct 02
1
denyhosts
Hi, My denyhosts stop working. How do i check why isnt it working anymore for me? Thanks Oct 2 22:59:17 beyond sshd[15690]: Failed password for root from 221.7.37.142 port 49836 ssh2 Oct 2 22:59:17 beyond sshd[15692]: Received disconnect from 221.7.37.142: 11: Bye Bye Oct 2 22:59:18 beyond sshd[15701]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser=
2009 Jan 02
1
Bug#510472: logcheck-database: pam_unix messages could be ignored.
Package: logcheck-database Version: 1.2.68 Severity: normal I'm using ldap to authenticate users. And thus pam_unix is sufficient, but allowed to fail. It has now started to spam the logs with lots of Jan 2 09:22:57 sisko sshd[28511]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=host92-22-static.38-79-b.business.telecomitalia.it user=root And on
2015 May 12
0
ldap host attribute is ignored
> > After that you'll probably have to turn up logging in sssd and check its > logs to see what it's doing. i have set logging in sssd to 9: cache_credentials = true debug_level = 9 I first tried a user with the correct host attribute, then a user without the host attribute. The output in the logfiles are the same. Note: USER ist not a local user. Without correct ldap password
2005 May 06
3
Winbind issues with UID and GID mappings
I am having issues integrating a FC3 system with AD running on W2k3. I can not figure out why the user ID mappings and Group ID mappings are going stale. This is a generic FC3 install with all of the latest updates. login as: jgallagh Sent username "jgallagh" jgallagh@linman's password: Last login: Fri May 6 08:14:23 2005 from 192.168.168.2 id: cannot find name for group ID
2007 May 30
1
What are they trying to do here?
Hi! I?m new to the list, and I?m not really having a ?problem?, but I?m seeing something in my log files that I wonder if I should be concerned. I?ve been using Dovecot (dovecot-0.99.14-8.fc4) on my Fedora Core 4 (kernel 2.6.17-1.2142_FC4) machine from quite some time. For the last few days, I?ve been seeing this in my daily ?Logwatch? e-mail: dovecot: Authentication Failures:
2008 Oct 03
2
How to bypass checking of system users by virtual users?
Hi, I have one real domain (abusar.org) and the others are virtual. So I configured dovecot.conf as the following: # for abusar.org, real domain mail_location = mbox:~/.mail/:INBOX=/var/mail/%n # for the remaining virtual domains userdb static { args = uid=17 gid=17 home=/var/spool/virtual/%d/.home/%n mail=mbox:/var/spool/virtual/%d/home/%n:INBOX=/var/spool/virtual/%d/%n } passdb
2006 Jun 13
1
upgrade to 3.0.22, problem authenticating to AD
We upgraded our Centos 4.3 box's samba from 3.0.10 to 3.0.22 using sernet.de rpms. Prior to upgrading, we had this box authenticating to AD just fine, but now it is broken. Here is part of my log file that might show what is going on. Jun 13 09:21:06 cent02 login(pam_unix)[2728]: check pass; user unknown Jun 13 09:21:06 cent02 login(pam_unix)[2728]: authentication failure; logname=LOGIN
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2023 Jun 30
1
PAM Offline Authentication in Ubuntu 22.04
On 28/06/2023 17:52, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> I didn't try turning the last one off, but at least you are getting >> somewhere :-) > > With very little steps... ;-) > > >> When you say 'back to login screen', do you mean that you cannot just >> click the screen,
2011 Sep 19
6
64.31.19.48 attempt to break into my computer
>From my secure log: Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): check pass; user unknown Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser= rhost=::ffff:64.31.19.48 Sep 19 01:16:44 lin12 dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user aaron Sep 19 01:16:45 lin12
2012 Jun 01
3
auth trouble
Debian Lenny, Dovecot v 1.0.15. I'm getting a lot of what I think is a local socket asking dovecot:auth to verify username/passwords: > May 31 09:00:54 server dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser=admin rhost= Note the empty 'rhost='. That's why I think it's on the server. I see others that look like bots:
2020 Jul 02
0
help whith linux client on domain
1) Does 'getent passwd policia\gafranchello' produce output when run on a Unix client ? If try to logon on unis console --> auth.log Jul 2 14:13:59 samba-cliente sshd[11654]: Invalid user POLICIA+gafranchello from 172.33.10.1 Jul 2 14:13:59 samba-cliente sshd[11654]: input_userauth_request: invalid user POLICIA+gafranchello [preauth] Jul 2 14:14:04 samba-cliente sshd[11654]:
2013 Jun 14
0
Pam authentication failure message but it works
I am running Centos 6.4 64bit. Dovecot 2.0.9 I am getting the following messages in /var/log/secure, which looks like the pam authentication is not working but the users are allowed to login and the system works great. I am wondering if pam is actually failing and yet the system is getting the login info from elsewhere, or is this just a nuisance message? /var/log/secure Jun 12 23:11:29 smtp