[sudo-users] Sudo Password not Working

Todd C. Miller Todd.Miller at courtesan.com
Tue Aug 31 13:30:38 EDT 2010


In message <5F3DFB42CA226D4497707C60419C10B802B29A4B at MAIL.ad.arc.army.mil>
	so spake "Antczak, Trevor (Contractor)" (Trevor.Antczak.ctr):

> [user at machine ~]$ sudo dosomethingiamauthorizedto
> 
> Sorry, try again.
> Sorry, try again.
> Sorry, try again.
> sudo: 3 incorrect password attempts
> [user at machine ~]$

This is a PAM configuration problem.  On Linux systems, sudo uses
the /etc/pam.d/sudo file.  The contents of this file may be
distro-dependent.  You might check to see if the vendor update left
a backup of the /etc/pam.d/sudo file.  Below is a sample /etc/pam.d/sudo
file.

 - todd

#%PAM-1.0
# Sample /etc/pam.d/sudo file for RedHat 9 / Fedora Core.
#   For other Linux distributions you may want to
#   use /etc/pam.d/sshd or /etc/pam.d/su as a guide.
#
#   There are two basic ways to configure PAM, either via pam_stack
#   or by explicitly specifying the various methods to use.
#
# Here we use pam_stack
auth       required	pam_stack.so service=system-auth
account    required	pam_stack.so service=system-auth
password   required	pam_stack.so service=system-auth
session    required	pam_stack.so service=system-auth
#
# Alternately, you can specify the authentication method directly.
# Here we use pam_unix for normal password authentication.
#auth       required	pam_env.so
#auth       sufficient	pam_unix.so
#account    required	pam_unix.so
#password   required	pam_cracklib.so retry=3 type=
#password   required	pam_unix.so nullok use_authtok md5 shadow
#session    required	pam_limits.so
#session    required	pam_unix.so
#
# Another option is to use SMB for authentication.
#auth       required	pam_env.so
#auth       sufficient	pam_smb_auth.so
#account    required	pam_smb_auth.so
#password   required	pam_smb_auth.so
#session    required	pam_limits.so



More information about the sudo-users mailing list