search for: mm_answer_keyverifi

Displaying 20 results from an estimated 27 matches for "mm_answer_keyverifi".

Did you mean: mm_answer_keyverify
2002 Jun 25
0
[Bug 290] New: auth_method set incorrectly in mm_answer_keyverify()
http://bugzilla.mindrot.org/show_bug.cgi?id=290 Summary: auth_method set incorrectly in mm_answer_keyverify() Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jun 25
0
[Bug 290] auth_method set incorrectly in mm_answer_keyverify()
http://bugzilla.mindrot.org/show_bug.cgi?id=290 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From stevesk at pobox.com 2002-06-26
2019 Jun 09
2
OpenSSH forcing the signature to SHA1.
Hello folks, I am new here, so please be gentle :), and any help will be appreciated. Essentially what I am trying to do is, to use Jsch ( the java implementation of SSH client). it has support for Public key based authentication. Since there is a requirement for FIPS enablement, we are trying to use the Algorithm SHA256withRSA, instead of SHA1withRSA. When the code tries to verify the
2024 Feb 07
3
[Bug 3665] New: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled)
https://bugzilla.mindrot.org/show_bug.cgi?id=3665 Bug ID: 3665 Summary: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled) Product: Portable OpenSSH Version: 8.7p1 Hardware: ix86 OS: Linux Status: NEW Severity: major
2002 Jun 28
2
ssh_rsa_verify: RSA_verify failed: error:
Host based authentication does not seem to be working for us after upgrading to openssh-3.4p1 (we were at openssh-3.1p1) (openssl is at 0.96d). Any time we try to connect from another unix box also running openssh-3.4p1, we get the following error (on the server side) and host based auth fails (it falls back to password prompt). sshd[15038]: error: ssh_rsa_verify: RSA_verify failed:
2004 Jan 19
2
"PAM rejected by account configuration" and "fatal: monitor_read: unsupported request: 24" problem at secong sshd instance
Hi, I setup two sshd instance (using OpenSSH_3.5p1 bins on redhat7.2 kernel 2.4.20-19.7smp ) in order to achieve differnet sshd settings (e.g use different auth.method) on two different network interfaces (both on port 22). For example to setup Hostbased authetication on the 1st sshd and RSA pub. key auth. on the second: The 1st instance config file /etc/ssh/sshd_config looks like:
2002 Aug 07
0
[Bug 382] New: Privilege Separation breaks HostbasedAuthentication
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=382 Summary: Privilege Separation breaks HostbasedAuthentication Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2016 Sep 05
2
GSSAPI monitor hardening
Hi, Could someone who uses GSSAPI user authentication help test the following patch? This improves the restrictions in the privilege separation monitor to be a bit more stict. There should be no change in behaviour. If the patch breaks something then it should be immediately apparent - the server will drop connections during user-authentication. -d diff --git a/monitor.c b/monitor.c index
2002 Jun 28
1
hostbased authentication problem in 3.4
I am seeing the same issues as another recent post, hostbased authentication in 3.4p1 not seeming to work. I tried the ssh-keysign.c patch posted, didn't seem to fix the problem. Details: Solaris 7, OpenSSH 3.4p1, OpenSSL 0.9.6d Key from client ssh_host_rsa_key.pub copied to server /etc/ssh/ssh_known_hosts2 with comma-separated client hostnames added to front and a blank space before rest of
2002 Aug 12
1
PermitRootLogin=forced-commands-only does not work with UsePrivilegeSeparation=yes
Using openssh-3.4p1 on Linux I noticed that PermitRootLogin=forced-commands-only does not work if UsePrivilegeSeparation is enabled; but it does work if privsep is disabled. Here are excerpts of debug from the server. -----------UsePrivilegeSeparation DISABLED------- ... Found matching DSA key: 56:9d:72:b0:4f:67:2e:ed:06:e7:41:03:e2:86:52:0d^M debug1: restore_uid^M debug1: ssh_dss_verify:
2015 May 30
8
Call for testing: OpenSSH 6.9
Debian GNU/Linux 8.0 (jessie) OpenSSL 1.0.1k gcc (Debian 4.9.2-10) 4.9.2 "make tests" fails here: /usr/src/INET/openssh/ssh-keygen -lf /usr/src/INET/openssh/regress//t12.out.pub | grep test-comment-1234 >/dev/null run test connect.sh ... ssh connect with protocol 1 failed ssh connect with protocol 2 failed failed simple connect Makefile:192: recipe for target 't-exec' failed
2019 Jun 24
2
AW: AW: OpenSSH public key authentication does not work from Windows client if private key was added to SSH agent
Hi, I pasted two server connection logs at https://pastebin.com/vJb5tnTL. First a successful one and second an unsuccessful one. Patrick -----Urspr?ngliche Nachricht----- Von: Damien Miller <djm at mindrot.org> Gesendet: Samstag, 22. Juni 2019 10:43 An: Steinforth, Patrick <Steinforth at osnabrueck.de> Cc: openssh-unix-dev at mindrot.org Betreff: Re: AW: OpenSSH public key
2015 Jun 18
7
[Bug 2415] New: Public key failures are not counted and therefore not logged into syslog
https://bugzilla.mindrot.org/show_bug.cgi?id=2415 Bug ID: 2415 Summary: Public key failures are not counted and therefore not logged into syslog Product: Portable OpenSSH Version: 6.8p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component:
2006 Sep 12
1
openssh (OpenBSD) , bsdauth and tis authsrv
nuqneH, I've tried using TIS authsrv authentication via bsd auth and found it quite limited. The most important restriction it does not log ip and fqdn of the remote peer, nor the application name, to the authentication server. It does not matter much for TIS authsrv, but since other applications do provide such information, our authsrv version uses it for extra authentication restrictions.
2015 Feb 28
2
SAP-2015-3-1 issues
On Sun, Mar 01, 2015 at 03:23:04AM +1100, Damien Miller wrote: > > > On Sat, 28 Feb 2015, The Doctor wrote: > > > BSD/OS issues > > > > with 1.0.2a dev > > Thanks for testing. > You are welcome. > > make tests > > > > regress/netcat.c:656: `on' undeclared (first use in this function) > > regress/netcat.c:656: (Each
2005 Nov 02
1
sftp/scp hangs at connection, but ssh is OK
On 2005-10-30 16:46:11 +0100, Martin Schr?der wrote: > I've read the FAQ and googled, but I'm still stymied: > ssh localhost works, but scp and sftp both hang. > > ssh is OpenSSH_4.2p1, OpenSSL 0.9.6c [engine] 21 dec 2001 > > The last lines of an "scp -4 -vvv .bashrc localhost:/tmp/" are: > ---------------------------------- > debug2: mac_init: found
2007 Aug 14
2
OpenSSH public key problem with Solaris 10 and LDAP users?
Hello. I've got a problem logging in to a Sparc Solaris 10 machine with public key authentication. I searched, and found a similar problem report at <http://thread.gmane.org/gmane.network.openssh.devel/12694>. For that guy, the problem had to do with LDAP. My user accounts are also stored in LDAP, an OpenLDAP server, to be exact. That server runs on the same machine as the machine
2002 Jul 03
3
[Bug 333] X11 forwarding not working in OpenSSH 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=333 ------- Additional Comments From stevesk at pobox.com 2002-07-04 05:41 ------- i will guess configure did not find an xauth when it was built ($PATH is irrelevant here). please verify. see $HOME/.ssh/rc example in sshd.8 which can be used as a workaround in this case. djm: autoconf-2.53 exposes a bug for xauth path detection. ------- You
2002 Aug 07
1
Unrelated (was RE: so-called-hang-on-exit)
"ssh -n ..." means ssh will close stdin and open /dev/null for stdin. It does not mean losing th eoutput of ssh. Nico -- > -----Original Message----- > From: Eric Garff [mailto:egarff at omniture.com] > Sent: Wednesday, August 07, 2002 12:11 PM > To: openssh-unix-dev at mindrot.org > Subject: Re: Unrelated (was RE: so-called-hang-on-exit) > > > Sadly, no such
2009 Feb 06
3
Hung connection over Juniper Tunnel
Hello list! So I recently reconfigured our office network to allow a permanent VPN connection to our data center. This consists of a Juniper SSG-520 connected via a tunnel to a Juniper Netscreen-25 over a 100M leased NTT VPN (yes I'm tunneling over the VPN as it's the only way to make it routable.) Here is where OpenSSH come in. When I try and ssh to a machine on the other end