search for: input_userauth_request

Displaying 20 results from an estimated 185 matches for "input_userauth_request".

2009 Jun 19
6
ssh security
...it and everthing works perfect and backup works great as per my requirement but i notice that when i do a tail -f /var/log/secure i see the followin very often --------------------------- Jun 19 16:26:06 kmdns1 sshd[11073]: Invalid user jeka from 87.118.122.78 Jun 19 16:26:06 kmdns1 sshd[11074]: input_userauth_request: invalid user jeka Jun 19 16:26:06 kmdns1 sshd[11074]: Received disconnect from 87.118.122.78: 11: Bye Bye Jun 19 16:26:07 kmdns1 sshd[11075]: Invalid user stat from 87.118.122.78 Jun 19 16:26:07 kmdns1 sshd[11076]: input_userauth_request: invalid user stat Jun 19 16:26:08 kmdns1 sshd[11076]: Recei...
2001 Apr 09
1
input_userauth_request() vs. stateful authmethods
The way things are now, input_userauth_request() calls the authmethod, and then does a bunch of checks, like the special case for root. If an authmethod requires a challenge-response conversation, these checks are skipped, unless they are duplicated by the authmethod. For example, in auth2-chall.c, some of the code is duplicated (logging, sen...
2002 Feb 13
1
[Bug 113] input_userauth_request: illegal user ...
http://bugzilla.mindrot.org/show_bug.cgi?id=113 ------- Additional Comments From djm at mindrot.org 2002-02-13 23:02 ------- What if they disconnect before that? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Mar 28
0
redhat 6.1 and openssh 3.1p1
...;permission denied' I'm running a plain vanilla redhat 6.1 (a bit old, I know) with openSSL as the SSL implementation. I installed a different ssh implementation (from ftp.ssh.fi - I compiled both, actually) and that works fine with all users. Here is the debug output from sshd: debug2: input_userauth_request: setting up authctxt for daniel debug2: input_userauth_request: try method none Failed none for daniel from 172.21.97.161 port 2418 ssh2 debug1: userauth-request for user daniel service ssh-connection method keyboard-interactive debug1: attempt 1 failures 1 debug2: input_userauth_request: try metho...
2002 Apr 17
4
[Bug 113] input_userauth_request: illegal user ...
http://bugzilla.mindrot.org/show_bug.cgi?id=113 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From djm at mindrot.org 2002-04-17 12:45
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
...uthentication disabled, originating port not trusted. debug1: list_hostkey_types: ssh-rsa,ssh-dss debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received [...] debug1: KEX done debug1: userauth-request for user matthewm service ssh-connection method none debug1: attempt 0 failures 0 debug2: input_userauth_request: setting up authctxt for matthewm debug1: Starting up PAM with username "matthewm" debug3: Trying to reverse map address 127.0.0.1. debug1: PAM setting rhost to "localhost" debug2: input_userauth_request: try method none Failed none for matthewm from 127.0.0.1 port 2911 ssh2 deb...
2017 Feb 03
0
[Bug 113] input_userauth_request: illegal user ...
https://bugzilla.mindrot.org/show_bug.cgi?id=113 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2647 Status|REOPENED |RESOLVED Resolution|--- |FIXED
2017 Feb 04
0
[Bug 113] input_userauth_request: illegal user ...
https://bugzilla.mindrot.org/show_bug.cgi?id=113 --- Comment #9 from Damien Miller <djm at mindrot.org> --- btw I removed the log message that was the source of the original complain in the same commit -- You are receiving this mail because: You are the assignee for the bug. You are watching someone on the CC list of the bug.
2001 Sep 02
0
ssh failure at password query
...g1: kex_derive_keys debug1: newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: waiting for SSH2_MSG_NEWKEYS debug1: newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user fdsmith service ssh-connection method none debug1: attempt 0 failures 0 debug2: input_userauth_request: setting up authctxt for fdsmith debug2: input_userauth_request: try method none Failed none for fdsmith from 162.87.6.13 port 1163 ssh2 debug1: userauth-request for user fdsmith service ssh-connection method password debug1: attempt 1 failures 1 debug2: input_userauth_request: try method password...
2017 Jan 23
2
Open SSH public key setup not working on windows 2012
...G_NEWKEYS debug2: set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user agshah service ssh-connection method none debug1: attempt 0 failures 0 debug2: parse_server_config: config reprocess config len 561 debug2: input_userauth_request: setting up authctxt for agshah debug1: userauth_send_banner: sent debug2: input_userauth_request: try method none Failed none for user2 from 10.109.136.24 port 28409 ssh2 debug1: userauth-request for user user2 service ssh-connection method publickey debug1: attempt 1 failures 0 debug2: input_user...
2008 Jan 26
8
[Bug 1432] New: MaxAuthTries is not used correctly
...ts 2 more auth failures then it should have according to MaxAuthTries. See example: sshd -o MaxAuthTries=4 .... and the output shows that there were 5 failures + the last one not logged using "attempt X failures Y" message which makes it 6 in total: debug1: attempt 0 failures 0 debug2: input_userauth_request: setting up authctxt for janp debug2: input_userauth_request: try method none Failed none for janp from 127.0.0.1 port 52777 ssh2 debug1: attempt 1 failures 1 debug2: input_userauth_request: try method publickey debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa Failed publickey for janp from 1...
2001 May 04
1
2.9: RSAAuthentication problems
...ebug1: kex_derive_keys debug1: newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: waiting for SSH2_MSG_NEWKEYS debug1: newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user phil service ssh-connection method none debug1: attempt 0 failures 0 debug2: input_userauth_request: setting up authctxt for phil debug2: input_userauth_request: try method none Failed none for phil from 127.0.0.1 port 43936 ssh2 debug1: userauth-request for user phil service ssh-connection method password debug1: attempt 1 failures 1 debug2: input_userauth_request: try method password Failed pas...
2002 Aug 09
0
[Bug 383] New: PublicKeyAuthentication failure when rlogin set to false
...: sending MONITOR_ANS_PWNAM: 0 debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug3: mm_request_receive entering debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM debug3: mm_request_receive_expect entering: type 7 debug3: mm_request_receive entering input_userauth_request: illegal user root debug3: mm_inform_authserv entering debug3: mm_request_send entering: type 3 debug3: monitor_read: checking request 3 debug3: mm_answer_authserv: service=ssh-connection, style= debug2: monitor_read: 3 used once, disabling now debug3: mm_request_receive entering debug2: input_user...
2002 Jun 30
2
Password auth problem with openssh 3.4 and Linux 2.2.20
...ys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user randy service ssh-connection method none debug1: attempt 0 failures 0 debug3: allowed_user: today 11868 sp_expire -1 sp_lstchg 11868 sp_max 99999 debug3: Trying to reverse map address 10.10.10.2. debug2: input_userauth_request: setting up authctxt for randy debug2: input_userauth_request: try method none Failed none for randy from 10.10.10.2 port 4351 ssh2 debug1: userauth-request for user randy service ssh-connection method password debug1: attempt 1 failures 1 debug2: input_userauth_request: try method password Failed...
2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
...debug3: mm_request_receive entering debug3: monitor_read: checking request 6 debug3: mm_answer_pwnamallow debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug3: mm_request_receive entering debug2: input_userauth_request: setting up authctxt for root debug3: mm_start_pam entering debug3: mm_request_send entering: type 41 debug3: mm_inform_authserv entering debug3: mm_request_send entering: type 3 debug2: input_userauth_request: try method none debug3: mm_auth_password entering debug3: mm_request_send entering: type...
2017 Feb 13
3
Logfile encoding question
Hello. I've got a question about encoding in sshd's log files. When I try to log in with a "?" username, which is a cyrillic "h" (U+0445), I get this message in a logfile: input_userauth_request: invalid user \\321\\205 [preauth]. I am struggling to understand: is that hex, is that octal? It doesn't map to any encoding that I know of.
2001 Dec 19
0
public key authentication failure
...t on OpenBSD and SSH-1.99-OpenSSH_2.9 FreeBSD localisations 20011202. From reading sshd -ddd and ssh -v I can't figure out what goes wrong. Could somebody interpret the attached typescripts for me, please? Here's the relevant part from the server log and I don't understand it: debug2: input_userauth_request: try method publickey debug1: test whether pkalg/pkblob are acceptable debug1: temporarily_use_uid: 1005/1005 (e=0) debug1: restore_uid debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa Failed publickey for incomingmail from cl.ie.nt.ip port 29365 ssh2 Another thing that puzzles me is why doe...
2004 Sep 14
0
Key authentication -- not working
...identity debug1: Trying private key: /u/linux111/people/kevind/.ssh/id_rsa debug2: we did not send a packet, disable method debug1: Next authentication method: password Server debugging: debug1: userauth-request for user root service ssh-connection method none debug1: attempt 0 failures 0 debug2: input_userauth_request: setting up authctxt for root debug1: Starting up PAM with username "root" debug3: Trying to reverse map address 192.168.1.111. debug1: PAM setting rhost to "<removed-for-privacy>" debug2: input_userauth_request: try method none Failed none for ROOT from ::ffff:192.168.1.1...
2002 Jan 07
1
Non-root hostname auth problem
...w: **************** Error message generated from the server-side command /usr/local/sbin/sshd -f /usr/local/etc/sshd_config -d -d -d debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user ais service ssh-connection method none debug1: attempt 0 failures 0 debug2: input_userauth_request: setting up authctxt for ais debug1: Starting up PAM with username "ais" debug3: Trying to reverse map address 192.168.2.226. debug1: PAM setting rhost to "ais1" debug2: input_userauth_request: try method none Failed none for ais from 192.168.2.226 port 34813 ssh2 Connection clo...
2019 Feb 28
4
[OT?] Kerberos, PAM, NSS: if user does not exist, pam_krb5 try login?
...native ssh access i keep the ability to enter with domain password (and sudo). Some of these box are internet-facing. So looking at logs with previous setup, for non-existant user i get: Feb 3 04:45:47 tank sshd[18545]: Invalid user admin from 216.127.174.116 Feb 3 04:45:47 tank sshd[18545]: input_userauth_request: invalid user admin [preauth] Feb 3 04:45:49 tank sshd[18545]: Failed password for invalid user admin from 216.127.174.116 port 2333 ssh2 while now i get: Feb 28 07:23:16 tank sshd[28440]: Invalid user admin from 123.21.91.111 Feb 28 07:23:16 tank sshd[28440]: input_userauth_request: invalid...