search for: mm_answer_keyverify

Displaying 20 results from an estimated 27 matches for "mm_answer_keyverify".

2002 Jun 25
0
[Bug 290] New: auth_method set incorrectly in mm_answer_keyverify()
http://bugzilla.mindrot.org/show_bug.cgi?id=290 Summary: auth_method set incorrectly in mm_answer_keyverify() Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: halley at...
2002 Jun 25
0
[Bug 290] auth_method set incorrectly in mm_answer_keyverify()
http://bugzilla.mindrot.org/show_bug.cgi?id=290 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From stevesk at pobox.com 2002-06-26
2019 Jun 09
2
OpenSSH forcing the signature to SHA1.
...rcing the signature to be SHA1. I did try to use the parameter PubkeyAcceptedKeyTypes ssh-ed25519*,ecdsa-sha2*,rsa-sha2-*,ssh-rsa But that does not help. Also with the same SHA256withRSA algorithm when the code sign the data and send it to server, it results in signature unverified error. debug3: mm_answer_keyverify: publickey 0x56471045da10 signature unverified Things work fine for ECDSA keypair with sha256. I am able to successfully connect using this keypair. My understanding was, as of 7.2 the support for SHA256 with RSA was there ( https://www.openssh.com/txt/release-7.2) Are there any options which I...
2024 Feb 07
3
[Bug 3665] New: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled)
...s are having problems connecting to the RHEL9 system, using the same client RSA keys and same client systems. note!: we've implemented a crypto policy that allows SHA1 (which I understand is a common explanation for this failure - so I believe we can rule that out). Error we see: sshd: debug3: mm_answer_keyverify: publickey RSA signature unverified: error in libcrypto I wouldn't know what I'm doing, but I'm guessing that during user key signature verification (RSA), the server is potentially getting confused about which RSA signing occurred on one side (perhaps mixing up ssh-rsa and rsa-sha256-...
2002 Jun 28
2
ssh_rsa_verify: RSA_verify failed: error:
...42.104.16.101 client_user klewall server_user klewall debug3: mm_key_verify entering debug3: mm_request_send entering: type 22 debug3: monitor_read: checking request 22 ssh_rsa_verify: RSA_verify failed: error:04077068:lib(4):func(119):reason(104) debug1: ssh_rsa_verify: signature incorrect debug3: mm_answer_keyverify: key 2003b5e8 signature unverified debug3: mm_request_send entering: type 23 Failed hostbased for klewall from 142.104.16.101 port 36574 ssh2 debug3: mm_request_receive entering debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY debug3: mm_request_receive_expect entering: type 23 debug3: mm_r...
2004 Jan 19
2
"PAM rejected by account configuration" and "fatal: monitor_read: unsupported request: 24" problem at secong sshd instance
..._request_send entering: type 21 #Jan 19 23:31:11 mach sshd2[2918]: debug3: mm_request_receive entering #Jan 19 23:31:11 mach sshd2[2918]: debug3: monitor_read: checking request 22 #Jan 19 23:31:11 mach sshd2[2918]: debug1: ssh_rsa_verify: signature correct #Jan 19 23:31:11 mach sshd2[2918]: debug3: mm_answer_keyverify: key 0x80a5b40 signature verified #Jan 19 23:31:11 mach sshd2[2918]: debug3: mm_request_send entering: type 23 #Jan 19 23:31:11 mach sshd2[2918]: debug2: pam_acct_mgmt() = 13 #Jan 19 23:31:11 mach sshd2[2918]: PAM rejected by account configuration[13]: User account has expired #Jan 19 23:31:11 ma...
2002 Aug 07
0
[Bug 382] New: Privilege Separation breaks HostbasedAuthentication
...Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: rlebar at erac.com With privsep disabled (UsePrivilegeSeparation no) HostbasedAuthenticatoin works. With it turned on below is what I get from sshd. Note the mm_answer_keyverify: bad signature data blob near the end. Also note that our OpenSSH is compiled with the config directory as /opt/erac/etc. -----8<----------------------------------------------------------------- debug3: Seeding PRNG from /opt/erac//libexec/ssh-rand-helper This platform does not support both...
2016 Sep 05
2
GSSAPI monitor hardening
...should be immediately apparent - the server will drop connections during user-authentication. -d diff --git a/monitor.c b/monitor.c index fc006eb..ee76516 100644 --- a/monitor.c +++ b/monitor.c @@ -228,9 +228,9 @@ struct mon_table mon_dispatch_proto20[] = { {MONITOR_REQ_KEYVERIFY, MON_AUTH, mm_answer_keyverify}, #ifdef GSSAPI {MONITOR_REQ_GSSSETUP, MON_ISAUTH, mm_answer_gss_setup_ctx}, - {MONITOR_REQ_GSSSTEP, MON_ISAUTH, mm_answer_gss_accept_ctx}, - {MONITOR_REQ_GSSUSEROK, MON_AUTH, mm_answer_gss_userok}, - {MONITOR_REQ_GSSCHECKMIC, MON_ISAUTH, mm_answer_gss_checkmic}, + {MONITOR_REQ_GS...
2002 Jun 28
1
hostbased authentication problem in 3.4
...gatech.edu [130.20 7.84.20] by /etc/ssh/shosts.equiv. debug3: mm_key_verify entering debug3: mm_request_send entering: type 22 debug3: monitor_read: checking request 22 ssh_rsa_verify: RSA_verify failed: error:04077068:lib(4):func(119):reason(104) debug1: ssh_rsa_verify: signature incorrect debug3: mm_answer_keyverify: key 132398 signature unverified debug3: mm_request_send entering: type 23 Failed hostbased for vf5 from 130.207.84.20 port 33083 ssh2 debug3: mm_request_receive entering debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY debug3: mm_request_receive_expect entering: type 23 debug3: mm_request_...
2002 Aug 12
1
PermitRootLogin=forced-commands-only does not work with UsePrivilegeSeparation=yes
...tering^M debug3: mm_request_send entering: type 22^M debug3: monitor_read: checking request 22^M debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY^M debug3: mm_request_receive_expect entering: type 23^M debug3: mm_request_receive entering^M debug1: ssh_dss_verify: signature correct^M debug3: mm_answer_keyverify: key 0x8113808 signature verified^M debug3: mm_request_send entering: type 23^M (*) Root login accepted for forced command.^M (*) debug2: userauth_pubkey: authenticated 1 pkalg ssh-dss^M ROOT LOGIN REFUSED FROM xx.xx.xx.xx^M Failed publickey for root from xx.xx.xx.xx port 1094 ssh2^M debug2: pam_ac...
2015 May 30
8
Call for testing: OpenSSH 6.9
...quest_send entering: type 24 [preauth] debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth] debug3: mm_request_receive_expect entering: type 25 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 24 debug3: mm_answer_keyverify: key 0x7f0b6f149c30 signature verified debug3: mm_request_send entering: type 25 ROOT LOGIN REFUSED FROM 127.0.0.1 Failed publickey for root from 127.0.0.1 port 36951 ssh2: RSA SHA256:9nhdTr/rVwghJZfRSbSVGw1Rb7TuhygvZoYal45dJ98 debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa [preauth] ROOT L...
2019 Jun 24
2
AW: AW: OpenSSH public key authentication does not work from Windows client if private key was added to SSH agent
Hi, I pasted two server connection logs at https://pastebin.com/vJb5tnTL. First a successful one and second an unsuccessful one. Patrick -----Urspr?ngliche Nachricht----- Von: Damien Miller <djm at mindrot.org> Gesendet: Samstag, 22. Juni 2019 10:43 An: Steinforth, Patrick <Steinforth at osnabrueck.de> Cc: openssh-unix-dev at mindrot.org Betreff: Re: AW: OpenSSH public key
2015 Jun 18
7
[Bug 2415] New: Public key failures are not counted and therefore not logged into syslog
https://bugzilla.mindrot.org/show_bug.cgi?id=2415 Bug ID: 2415 Summary: Public key failures are not counted and therefore not logged into syslog Product: Portable OpenSSH Version: 6.8p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component:
2006 Sep 12
1
openssh (OpenBSD) , bsdauth and tis authsrv
nuqneH, I've tried using TIS authsrv authentication via bsd auth and found it quite limited. The most important restriction it does not log ip and fqdn of the remote peer, nor the application name, to the authentication server. It does not matter much for TIS authsrv, but since other applications do provide such information, our authsrv version uses it for extra authentication restrictions.
2015 Feb 28
2
SAP-2015-3-1 issues
On Sun, Mar 01, 2015 at 03:23:04AM +1100, Damien Miller wrote: > > > On Sat, 28 Feb 2015, The Doctor wrote: > > > BSD/OS issues > > > > with 1.0.2a dev > > Thanks for testing. > You are welcome. > > make tests > > > > regress/netcat.c:656: `on' undeclared (first use in this function) > > regress/netcat.c:656: (Each
2005 Nov 02
1
sftp/scp hangs at connection, but ssh is OK
...tering: type 21 > Oct 30 16:23:13 dream sshd[2122]: debug3: mm_request_receive entering > Oct 30 16:23:13 dream sshd[2122]: debug3: monitor_read: checking request 22 > Oct 30 16:23:13 dream sshd[2122]: debug1: ssh_dss_verify: signature correct > Oct 30 16:23:13 dream sshd[2122]: debug3: mm_answer_keyverify: key 0x809ac58 signature verified > Oct 30 16:23:13 dream sshd[2122]: debug3: mm_request_send entering: type 23 > Oct 30 16:23:13 dream sshd[2122]: Accepted publickey for ms from 127.0.0.1 port 32838 ssh2 > Oct 30 16:23:13 dream sshd[2122]: debug1: monitor_child_preauth: ms has been authen...
2007 Aug 14
2
OpenSSH public key problem with Solaris 10 and LDAP users?
...est_send entering: type 22 debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY debug3: mm_request_receive_expect entering: type 23 debug3: mm_request_receive entering debug3: mm_request_receive entering debug3: monitor_read: checking request 22 debug1: ssh_rsa_verify: signature correct debug3: mm_answer_keyverify: key 99468 signature verified debug3: mm_request_send entering: type 23 debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa debug3: mm_do_pam_account entering debug3: mm_request_send entering: type 48 debug3: mm_request_receive_expect entering: type 49 debug3: mm_request_receive entering debug3:...
2002 Jul 03
3
[Bug 333] X11 forwarding not working in OpenSSH 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=333 ------- Additional Comments From stevesk at pobox.com 2002-07-04 05:41 ------- i will guess configure did not find an xauth when it was built ($PATH is irrelevant here). please verify. see $HOME/.ssh/rc example in sshd.8 which can be used as a workaround in this case. djm: autoconf-2.53 exposes a bug for xauth path detection. ------- You
2002 Aug 07
1
Unrelated (was RE: so-called-hang-on-exit)
"ssh -n ..." means ssh will close stdin and open /dev/null for stdin. It does not mean losing th eoutput of ssh. Nico -- > -----Original Message----- > From: Eric Garff [mailto:egarff at omniture.com] > Sent: Wednesday, August 07, 2002 12:11 PM > To: openssh-unix-dev at mindrot.org > Subject: Re: Unrelated (was RE: so-called-hang-on-exit) > > > Sadly, no such
2009 Feb 06
3
Hung connection over Juniper Tunnel
..._key_verify entering debug3: mm_request_send entering: type 23 debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY debug3: mm_request_receive_expect entering: type 24 debug3: mm_request_receive entering debug3: monitor_read: checking request 23 debug1: ssh_dss_verify: signature correct debug3: mm_answer_keyverify: key 0x7f8a5c7b9e40 signature verified debug3: mm_request_send entering: type 24 debug3: mm_request_receive_expect entering: type 47 debug2: userauth_pubkey: authenticated 1 pkalg ssh-dss debug3: mm_do_pam_account entering debug3: mm_request_send entering: type 47 debug3: mm_request_receive_expect...