search for: auth2_challenge_start

Displaying 20 results from an estimated 43 matches for "auth2_challenge_start".

2003 Oct 09
5
kerberos + gssapi password change
...############################ from sshd -ddd ebug3: ssh_msg_recv entering debug3: ssh_msg_send: type 7 PAM: Authentication token is no longer valid; new one required. debug3: mm_request_send entering: type 49 debug3: mm_request_receive entering debug3: mm_sshpam_query: pam_query returned -1 debug2: auth2_challenge_start: devices <empty> debug3: mm_sshpam_free_ctx debug3: mm_request_send entering: type 52 debug3: mm_sshpam_free_ctx: waiting for MONITOR_ANS_PAM_FREE_CTX debug3: mm_request_receive_expect entering: type 53 debug3: mm_request_receive entering debug3: monitor_read: checking request 52 debug3: mm_a...
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
...21 server sshd[23109]: debug1: keyboard-interactive devs [preauth] Dec 23 07:05:21 server sshd[23109]: debug1: auth2_challenge: user=root devs= [preauth] Dec 23 07:05:21 server sshd[23109]: debug1: kbdint_alloc: devices 'pam' [preauth] Dec 23 07:05:21 server sshd[23109]: debug2: auth2_challenge_start: devices pam [preauth] Dec 23 07:05:21 server sshd[23109]: debug2: kbdint_next_device: devices <empty> [preauth] Dec 23 07:05:21 server sshd[23109]: debug1: auth2_challenge_start: trying authentication method 'pam' [preauth] Dec 23 07:05:21 server sshd[23109]: Postponed ke...
2014 Dec 23
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Tue, 23 Dec 2014, Dmt Ops wrote: > testing goole-authenticator's standalone functionality, it > > > cd google-authenticator/libpam/ > > ./demo > Verification code: 123456 > Login failed > Invalid verification code > > > > fails with an INVALID code, and > > > ./demo > Verification code:
2004 Nov 09
1
Solaris + PAM/LDAP + pubkey failing?
...nteractive devs Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.debug] debug1: auth2_challenge: user=testuser devs= Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.debug] debug1: kbdint_alloc: devices 'pam' Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.debug] debug2: auth2_challenge_start: devices pam Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.debug] debug2: kbdint_next_device: devices <empty> Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.debug] debug1: auth2_challenge_start: trying authentication method 'pam' Nov 9 10:00:07 sshserver sshd[27976]:...
2014 Dec 19
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
I added an EXPLICIT AuthenticationMethods publickey,keyboard-interactive + UsePam yes to sshd_config. Now, at connect attempt I get Password: Verification code: Password: Verification code: Password: ... I.e., It's asking for Password, not accepting pubkey AND when given the password (which is correct), and the GA VerificationCode, it simply repeats the credentials request.
2004 Oct 02
12
[Bug 938] "AllowGroups" option and secondary user's groups limit
...st: try method keyboard-interactive Oct 2 20:06:35 linux sshd[8856]: debug1: keyboard-interactive devs Oct 2 20:06:35 linux sshd[8856]: debug1: auth2_challenge: user=john devs= Oct 2 20:06:35 linux sshd[8856]: debug1: kbdint_alloc: devices 'pam' Oct 2 20:06:35 linux sshd[8856]: debug2: auth2_challenge_start: devices pam Oct 2 20:06:35 linux sshd[8856]: debug2: kbdint_next_device: devices <empty> Oct 2 20:06:35 linux sshd[8856]: debug1: auth2_challenge_start: trying authentication method 'pam' Oct 2 20:06:35 linux sshd[8856]: debug3: PAM: sshpam_init_ctx entering Oct 2 20:06:35 lin...
2004 Jun 15
2
ssh daemon fails to call pam when user does not exist in /etc/passwd
...quest for user jvijayku service ssh-connection method keyboard-interactive debug1: attempt 1 failures 1 debug2: input_userauth_request: try method keyboard-interactive debug1: keyboard-interactive devs debug1: auth2_challenge: user=jvijayku devs= debug1: kbdint_alloc: devices 'pam' debug2: auth2_challenge_start: devices pam debug2: kbdint_next_device: devices <empty> debug1: auth2_challenge_start: trying authentication method 'pam' debug3: ssh_msg_recv entering debug3: ssh_msg_send: type 1 Postponed keyboard-interactive for illegal user jvijayku from 64.104.131.187 port 33729 ssh2 debug3: s...
2016 Oct 20
2
Custom PAM module not working correctly
...board-interactive [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method keyboard-interactive [preauth] debug1: keyboard-interactive devs [preauth] debug1: auth2_challenge: user=root devs= [preauth] debug1: kbdint_alloc: devices 'pam' [preauth] debug2: auth2_challenge_start: devices pam [preauth] debug2: kbdint_next_device: devices <empty> [preauth] debug1: auth2_challenge_start: trying authentication method 'pam' [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 80 used once, disabling now Postponed keyboard-interactive f...
2003 Oct 04
1
pam problem in openssh-3.7.1p2
...from auth-pam.c:33: /usr/include/sys/cdefs.h:139:1: warning: this is the location of the previous definition +root at alex ~/ssh/openssh-3.7.1p2+ killall sshd +root at alex ~/ssh/openssh-3.7.1p2+ ./sshd -Ddddddddddddd ... bla bla bla ... in another terminal: ssh 127.0.0.1 debug1: auth2_challenge_start: trying authentication method 'pam' debug3: mm_sshpam_init_ctx debug3: mm_request_send entering: type 46 debug3: monitor_read: checking request 46 debug3: mm_answer_pam_init_ctx debug3: mm_request_send entering: type 47 debug3: mm_request_receive entering debug3: mm_sshpam_init_ctx: waiting...
2003 Sep 22
9
[Bug 702] dont call userauth_finish after auth2_challenge_stop
http://bugzilla.mindrot.org/show_bug.cgi?id=702 Summary: dont call userauth_finish after auth2_challenge_stop Product: Portable OpenSSH Version: 3.7.1p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2014 May 25
2
Samba 4 / Kerberos / ssh
...May 25 13:43:44 alice sshd[29647]: debug1: keyboard-interactive devs [preauth] May 25 13:43:44 alice sshd[29647]: debug1: auth2_challenge: user=alice$ devs= [preauth] May 25 13:43:44 alice sshd[29647]: debug1: kbdint_alloc: devices 'pam' [preauth] May 25 13:43:44 alice sshd[29647]: debug1: auth2_challenge_start: trying authentication method 'pam' [preauth] I am confused. Is there something what i forgotten? PAM? I read that i need maybe a "HOST/" principal for ssh. Is that the problem? Anyone have an idea? Sven
2003 Nov 03
1
Problems with PAM and PermitRootLogin without-password
...ssh2 Failed none for root from x.x.x.x port 2319 ssh2 debug1: userauth-request for user root service ssh-connection method keyboard-interactive debug1: attempt 1 failures 1 debug1: keyboard-interactive devs debug1: auth2_challenge: user=root devs= debug1: kbdint_alloc: devices 'pam' debug1: auth2_challenge_start: trying authentication method 'pam' Postponed keyboard-interactive for root from x.x.x.x port 2319 ssh2 Postponed keyboard-interactive/pam for root from x.x.x.x port 2319 ssh2 Accepted keyboard-interactive/pam for root from x.x.x.x port 2319 ssh2 Accepted keyboard-interactive/pam for root f...
2012 Feb 04
8
Potential memory leak in sshd [detected by melton]
Hi all, After the memory leaks (bug 1967 <https://bugzilla.mindrot.org/show_bug.cgi?id=1967>) I reported in bugzilla are fixed, I also applied melton(http://lcs.ios.ac.cn/~xuzb/melton.html) to detect the potential bugs in sshd (openssh-5.9p1). The url below is the index of bug reports that are checked as real bugs manually.
2018 Jul 17
2
root can login to console but not via ssh
...t; debug1: userauth-request for user root service ssh-connection method keyboard-interactive [preauth] debug1: attempt 1 failures 0 [preauth] debug1: keyboard-interactive devs [preauth] debug1: auth2_challenge: user=root devs= [preauth] debug1: kbdint_alloc: devices 'pam' [preauth] debug1: auth2_challenge_start: trying authentication method 'pam' [preauth] Postponed keyboard-interactive for root from 10.10.0.34 port 38327 ssh2 [preauth] PAM: Authentication failure for root from 10.10.0.34 Failed keyboard-interactive/pam for root from 10.10.0.34 port 38327 ssh2 debug1: Unable to open the btmp file...
2003 Sep 17
5
openssh-3.7.1p1 segfaults
...request for user siegert service ssh-connection method keyboard-interactive debug1: attempt 2 failures 2 debug2: input_userauth_request: try method keyboard-interactive debug1: keyboard-interactive devs debug1: auth2_challenge: user=siegert devs= debug1: kbdint_alloc: devices 'pam' debug2: auth2_challenge_start: devices pam debug2: kbdint_next_device: devices <empty> debug1: auth2_challenge_start: trying authentication method 'pam' debug3: mm_sshpam_init_ctx debug3: mm_request_send entering: type 46 debug3: monitor_read: checking request 46 debug3: mm_answer_pam_init_ctx debug3: mm_sshpam_in...
2003 Jan 23
2
New PAM kbd-int code
http://www.mindrot.org/~djm/openssh/openssh-newpam-20030123.tar.gz Is a snapshot of the new PAM-via-KbdInt authentication support from FreeBSD's OpenSSH tree. Please test this now. I can only surmise by the silence that has greeted my previous requests for testing that the code works perfectly. -d
2005 Mar 10
1
OpenSSH 4.0p1 segfaults on keyboard-interactive login
...SPARC, everything works fine. The last lines displayed by "sshd -D -d -d -d -4" are: [...] debug2: input_userauth_request: try method keyboard-interactive debug1: keyboard-interactive devs debug1: auth2_challenge: user=fubar devs= debug1: kbdint_alloc: devices '' debug2: auth2_challenge_start: devices Failed keyboard-interactive for fubar from 127.0.0.1 port 51264 ssh2 debug3: Trying to reverse map address 127.0.0.1. debug1: do_cleanup And "strace -f sshd -D -4" says: [...] [pid 13387] getpeername(3, {sa_family=AF_INET, sin_port=htons(51261), sin_addr=inet_addr("1...
2015 Nov 19
4
[Bug 2502] New: using AuthenticationMethods to require s/key and pam doesn't work
...debug1: userauth-request for user kmk service ssh-connection method keyboard-interactive [preauth] debug1: attempt 1 failures 0 [preauth] debug1: keyboard-interactive devs [preauth] debug1: auth2_challenge: user=kmk devs= [preauth] debug1: kbdint_alloc: devices 'pam,skey' [preauth] debug1: auth2_challenge_start: trying authentication method 'skey' [preauth] Postponed keyboard-interactive for kmk from 172.22.100.17 port 56339 ssh2 [preauth] auth2_update_methods_lists: method not in AuthenticationMethods debug1: do_cleanup debug1: PAM: cleanup debug1: Killing privsep child 1596 I see in the source...
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
...keyboard-interactive debug3: mm_answer_authserv: service=ssh-connection, style= debug1: keyboard-interactive devs debug2: monitor_read: 3 used once, disabling now debug1: auth2_challenge: user=emillbrandt devs= debug3: mm_request_receive entering debug1: kbdint_alloc: devices 'pam' debug2: auth2_challenge_start: devices pam debug2: kbdint_next_device: devices <empty> debug1: auth2_challenge_start: trying authentication method 'pam' debug3: mm_sshpam_init_ctx debug3: mm_request_send entering: type 48 debug3: monitor_read: checking request 48 debug3: mm_sshpam_init_ctx: waiting for MONITOR_ANS...
2015 Apr 07
2
OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST
...board-interactive [preauth] debug1: attempt 1 failures 1 [preauth] debug2: input_userauth_request: try method keyboard-interactive [preauth] debug1: keyboard-interactive devs [preauth] debug1: auth2_challenge: user=admin devs= [preauth] debug1: kbdint_alloc: devices 'pam' [preauth] debug2: auth2_challenge_start: devices pam [preauth] debug2: kbdint_next_device: devices <empty> [preauth] debug1: auth2_challenge_start: trying authentication method 'pam' [preauth] debug3: mm_sshpam_init_ctx [preauth] debug3: mm_request_send entering: type 104 [preauth] debug3: mm_sshpam_init_ctx: waiting for MO...