similar to: [Bug 2245] New: Multiple USER_LOGIN messages when linux audit support is enabled on bad login

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 2245] New: Multiple USER_LOGIN messages when linux audit support is enabled on bad login"

2013 Jun 12
1
Audit logs containing 28756E6B6E6F776E207573657229
Hi. I'm seeing a lot of entries in /var/log/audit/audit.log acct=28756E6B6E6F776E207573657229 , which apparently means unknown user . Sample from the logs : type=USER_LOGIN msg=audit(1370998250.746:1622709): user pid=16762 uid=0 auid=4294967295 ses=4294967295 msg='op=login acct=28756E6B6E6F776E207573657229 exe="/usr/sbin/sshd" hostname=? addr=127.0.0.1 terminal=ssh
2013 Apr 08
1
Audit logs source of account triggering it.
Hi. The auditd logs are full of lines referencing 28756E6B6E6F776E207573657229 , but I can't identify this account type=USER_LOGIN msg=audit(1364926580.306:249814): user pid=22565 uid=0 auid=4294967295 ses=4294967295 msg='op=login acct=28756E6B6E6F776E207573657229 exe="/usr/sbin/sshd" hostname=? addr=127.0.0.1 terminal=ssh res=failed' What would typically cause this ?
2014 Dec 18
13
[Bug 87436] New: INVALID_STATE [UNK05] chid 0 mthd 0x0080 data 0x00000000
https://bugs.freedesktop.org/show_bug.cgi?id=87436 Bug ID: 87436 Summary: INVALID_STATE [UNK05] chid 0 mthd 0x0080 data 0x00000000 Product: xorg Version: 7.7 (2012.06) Hardware: Other OS: All Status: NEW Severity: normal Priority: medium Component: Driver/nouveau
2005 Dec 15
1
RE: ssh in rc.local stalls xenU [SOLVED]
Karsten M. Self wrote: > on Thu, Dec 15, 2005 at 01:38:29PM -0500, Steve Brueckner > (steve@atc-nycorp.com) wrote: >> I''m using Fedora Core 4. I need to create an ssh port forwarding >> tunnel to my xen0 domain when my xenU domain starts up, so I added >> this to the xenU''s /etc/rc.d/rc.local: >> >> ssh -v -f -L 5500:localhost:5501 xen0_ip
2016 Apr 26
1
username.pem
Hi, folks, Our system gets/creates /var/lib/ssh-x509-auth/<username>,pem, then deletes it when the log out. selinux (in permissive mode) complains. First, I changed the context to cert_t, and *now* it complains that ksh93 wants write, etc access on the directory. grep ssh-x509-auth /var/log/audit/audit.log | audit2allow offers me this: #============= sshd_t ============== allow sshd_t
2007 Aug 31
2
Give focus to an input field of a form
Hi, I am new to rails and I have setup Typo on my site. One little thing bugs me, the login page doesn''t give focus to the "user_login" field. I was wondering what do I need to do to make rails help with this? I have seen some simple inline javascript to set the focus, sort of like: document.<form_name>.user_login.focus() However the rails view doesn''t
2012 Nov 01
5
[Bug 983] Required authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=983 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Assignee|pgsery at swcp.com |djm at mindrot.org --- Comment #58 from Damien Miller
2013 Oct 29
3
[Bug 2166] New: sshd logs unnecessary messages if some of default host keys doesn't exist
https://bugzilla.mindrot.org/show_bug.cgi?id=2166 Bug ID: 2166 Summary: sshd logs unnecessary messages if some of default host keys doesn't exist Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2014 Aug 22
7
[Bug 2263] New: sshd privsep monitor process doesn't handle SIGXFSZ signal
https://bugzilla.mindrot.org/show_bug.cgi?id=2263 Bug ID: 2263 Summary: sshd privsep monitor process doesn't handle SIGXFSZ signal Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd
2013 Feb 05
5
[Bug 2011] sandbox selection needs some kind of fallback mechanism
https://bugzilla.mindrot.org/show_bug.cgi?id=2011 --- Comment #8 from Petr Lautrbach <plautrba at redhat.com> --- Created attachment 2214 --> https://bugzilla.mindrot.org/attachment.cgi?id=2214&action=edit don't probe seccomp capability of running kernel in configure I'd like to add also possibility to build seccomp_filter sandbox on system with older kernel, E.g. Fedora
2007 Jul 01
3
Session WTF ?
Hi. How to use session in ruby on rails ? I try to make it work for hours, but it still doesn''t work... In my controller I have this: def identification @current_user = User.new(params[:user]) ok = false redir = ''login_failed'' @remote_user = User.find(:all) @remote_user.each do |r_user| if (r_user.login == @current_user.login and
2013 May 13
5
[Bug 2102] New: [PATCH] Specify PAM Service name in sshd_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2102 Bug ID: 2102 Summary: [PATCH] Specify PAM Service name in sshd_config Classification: Unclassified Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: PAM support
2013 Jul 29
5
[Bug 2133] New: scp failes between two ends using password authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=2133 Bug ID: 2133 Summary: scp failes between two ends using password authentication Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: scp
2015 Jan 07
11
[Bug 2332] New: Show more secure fingerprints than MD5 (e.g. SHA256) in ssh and ssh-keygen
https://bugzilla.mindrot.org/show_bug.cgi?id=2332 Bug ID: 2332 Summary: Show more secure fingerprints than MD5 (e.g. SHA256) in ssh and ssh-keygen Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: All Status: NEW Severity: enhancement Priority: P5
2014 Jun 12
0
[Bug 1402] Support auditing through Linux Audit subsystem
https://bugzilla.mindrot.org/show_bug.cgi?id=1402 Laurent Bigonville <l.bigonville at edpnet.be> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |l.bigonville at edpnet.be -- You are receiving this mail because: You are watching someone on the CC
2014 Sep 04
3
[Bug 2270] New: AuthenticationMethods - partial success is considered as failure
https://bugzilla.mindrot.org/show_bug.cgi?id=2270 Bug ID: 2270 Summary: AuthenticationMethods - partial success is considered as failure Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd
2006 May 10
3
AJAX reload
Ok I stole some script and I need some help on fixing it on one thing: Reloading on post. here''s the script: <div id="panel"> <form action="/loging_in/login" class="header-panel" href="/loging_in/login" id="login-panel" method="post" onsubmit="new Ajax.Request(''/loging_in/login'',
2013 Oct 27
4
[Bug 2165] New: ssh option to prompt for fingerprint input
https://bugzilla.mindrot.org/show_bug.cgi?id=2165 Bug ID: 2165 Summary: ssh option to prompt for fingerprint input Product: Portable OpenSSH Version: 5.9p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at
2006 Jun 06
1
Redirect\Cookie bug with MSIE 5.5sp2
Hello all, There seems to be a bug in internet explorer 5 where a redirect causes the session to be lost. A controller says.... def login case @request.method when :post if @session[:user] = User.authenticate(@params [:user_login], @params[:user_password]) return redirect_to(:action=>''send_confirmation'') unless
2017 Dec 17
0
Centos 7: avc: denied { reload } for auid=0 uid=0 gid=0 cmdline="/usr/bin/systemctl reload named-chroot.service" ....
How to resolve this SElinux problem? type=USER_AVC msg=audit(1513478641.700:1920): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc: denied { reload } for auid=0 uid=0 gid=0 cmdline="/usr/bin/systemctl reload named-chroot.service" scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=service