Displaying 20 results from an estimated 1000 matches similar to: "pam_tally question"
2003 May 12
1
OpenSSH-3.6.1p2 PAM Problems
recently we upgraded a bunch of systems to OpenSSH-3.6.1p2. alot of our systems
have automated logins for backups or systems checks with ssh-keys, but (i think)
as a result of the Openwall/Solar Designer patch, pam_tally is incrementing off
the scales. pam_tally is tallying failed logins for keyed-only accounts:
attempts are made to authenticate those accounts via password authentication
before
2010 Apr 20
3
CentOS 5 - locking out users afer 3 failed attempts
Hi
I am trying to lock users after 3 attempts and then set the timeout
before they can log in again.
I thought i could achieve this with
auth required pam_tally.so deny=3 unlock_time=600
in /etc/pam.d/system-auth but it seems to not be the case - I cant
find a working config for this anywhere and i wonder if anyone has one
they can share?
thanks
2006 Sep 25
2
[Bug 1237] Behaviour of openssh with pam_tally is very buggy
http://bugzilla.mindrot.org/show_bug.cgi?id=1237
Summary: Behaviour of openssh with pam_tally is very buggy
Product: Portable OpenSSH
Version: 4.3p2
Platform: Other
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: PAM support
AssignedTo: bitbucket at mindrot.org
2008 Oct 24
1
Interesting faillog files.
Hi all CentOS users,
I looked /var/log/messages log file and i realize something in
"messages" files like below;
---
Oct 24 04:02:42 cube2 kernel: Buffer I/O error on device sdc, logical block 1545
---
"sdc" is my storage and i switched off storage at 6 PM.
and when i checked messages log file,I saw faillog under /var/log
directory like below:
-rw------- 1 root root
2003 Nov 17
1
3.7.1P2, PermitRootLogin and PAM with hidden NISplus passwords
Greetings,
I know that part of the following has been discussed here before but
please bear with me.
We are running on Solaris versions 2.6 - 9 with a NISplus name service.
The permissions on the NISplus password map have been modified to
limit read access to the encrypted password field of the passwd table
to only the entry owner and the table administrators. See:
2003 Sep 17
4
[Bug 647] Setting "UsePAM no" in sshd_config gives error if not config'ed w/ --with-pam
http://bugzilla.mindrot.org/show_bug.cgi?id=647
Summary: Setting "UsePAM no" in sshd_config gives error if not
config'ed w/ --with-pam
Product: Portable OpenSSH
Version: -current
Platform: Sparc
OS/Version: SunOS
Status: NEW
Severity: minor
Priority: P4
Component: sshd
2003 Nov 18
4
3.7.1P2, PermitRootLogin and PAM with hidden NISplus passwor ds
It works for the "yes" case but not for the "without-password" case.
The function that checks (auth_root_allowed(auth_method) is special
cased for "password". The Pam case sends "keyboard-interactive/pam"
which like all other authentication methods except password succeeds.
Here is a patch to make it work for me. Please feel free to criticize
as
2004 Jun 11
1
LDAP issues with 3.8.1p1
Hello,
I have recently compiled and installed release 3.8.1p1. This was done
on a Solaris 8 system using LDAP as its naming service. The new
release, however, will not let me log in (as a regular user). I
repeatedly get "Permission denied, please try again" messages. The root
user, though, can log in okay. The same thing happened with the 3.7.1p2
release. The 3.6.1p1 release
2004 Apr 29
1
openssh and pam_ldap
An observation and a question on the new version of OpenSSH. With
previous version of OpenSSH, using something like pam_ldap to
authenticate users against an LDAP directory worked great, however with
3.8p1 this is no longer the case. If I try to log into a machine with
an account under "LDAP's control", I always get password failures.
However, using an account with a ssh key
2005 Jan 20
1
PermitRootLogin without-password functionality differs for UsePAM yes/no option
Hi,
I am using OpenSSH 3.9p1. For " UsePAM yes/no " option with "
PermitRootLogin without-password", the server functionality differs.
For " UsePAM yes ", the server allows authentication thru password,
meanwhile " UsePAM no " does not. I have fixed that problem and the
patch is given below.
2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843
Summary: sshd_config.5: add warning to PasswordAuthentication
Product: Portable OpenSSH
Version: 3.8p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: Documentation
AssignedTo: openssh-bugs at mindrot.org
2010 May 07
2
USB key installed OS; file system goes read-only randomly...
This happened a few times now, I (soft) reboot and do the fsck thing and all is
fine until it happens again.
Any ideas?
[root at test-dhcp ~]# yum remove bluez-libs bluez-utils
Loaded plugins: fastestmirror
Setting up Remove Process
Resolving Dependencies
<snip/>
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
Erasing : bluez-utils
1/3
Erasing :
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi ,
I have two problems when i went through a) the man page of sshd_config and
b) the comments quoted in sshd_config file itself. They are given below.
a)
>From the man page of sshd_config:
"If UsePAM is enabled, you will not be able to run sshd(8) as a
non-privileged user."
I changed the permission of the hostkeys to a non-privileged user and tried
to run sshd alongwith
2004 Jan 21
2
PAM auth stage rejection not working
Hi,
I have an auth module for PAM that I wrote a few years ago called
pam_vsd.so. The idea is that a user must have a certain privilege
before they can successfully authenticate. Without the privilege the
PAM module will return PAM_PERM_DENIED.
However I find that in OpenSSH 3.7.1p2, I can easily subvert this check
simply by hitting return 3 times on connection i.e.
[nick at localhost
2008 Dec 12
0
errors in rsync
Last week I re-installed Kubuntu Hardy because I felt the psu was
marginal and I was getting flakey behavior.
The new install was done in another similiar machine with a psu believed
to be good.
Last night I did the first rsync backup and got error in some /var/log
files. Errors listed below.
When I cat /var/log/dpkg.log it stops and aborts in the middle before
getting to the last parts
2007 Dec 21
3
[Bug 1410] New: Correct UsePAM comment in sshd_config on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1410
Summary: Correct UsePAM comment in sshd_config on Mac OS X
Classification: Unclassified
Product: Portable OpenSSH
Version: 4.7p1
Platform: Other
OS/Version: Mac OS X
Status: NEW
Severity: normal
Priority: P2
Component: PAM support
AssignedTo:
2007 Jun 13
2
[Bug 1237] Behaviour of openssh with pam_tally is very buggy
http://bugzilla.mindrot.org/show_bug.cgi?id=1237
Damien Miller <djm at mindrot.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|ASSIGNED |RESOLVED
Resolution| |WORKSFORME
CC|
2005 Apr 21
3
[Bug 1024] SSHD fails to connect when "UsePAM and UseLogin" is yes
http://bugzilla.mindrot.org/show_bug.cgi?id=1024
Summary: SSHD fails to connect when "UsePAM and UseLogin" is yes
Product: Portable OpenSSH
Version: 4.0p1
Platform: HPPA
OS/Version: HP-UX
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
2004 Mar 28
1
Challenge Response authentication
Hi All,
Is there a difference in 3.6 and 3.7 implemetaion of ChallengeResponse
authentication?
Also, what is the impact of setting UsePAM yes and no with respect to this
authentication method and expiry passwords.
Thanks,
Kumaresh
---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.576 / Virus Database: 365 - Release Date:
2013 Oct 10
5
SSH login from user with empty password
Hello list,
on a CentOS 6.4 machine I'm creating accounts with empty passwords. Each
user's public key is located in <user's home>/.ssh/authorized_keys.
When trying to ssh into that machine, following error message is displayed:
Permission denied (publickey).
In /etc/ssh/sshd_config I've set:
PasswordAuthentication no
UsePAM no
If I set a password for the users, the