search for: ssh_msg_recv

Displaying 20 results from an estimated 33 matches for "ssh_msg_recv".

2008 Dec 24
1
Port forwarding using the client of a multiplexed connection.
...empts=3 -o BatchMode=yes -o EscapeChar=none -o ExitOnForwardFailure=yes -o ServerAliveInterval=15 -o ForwardAgent=no -R 5900:address:5900 -R 5901:address:5901 -c arcfour -2 -x user at host.com The master (this is only the part output when I start the client): debug3: fd 6 is not O_NONBLOCK debug3: ssh_msg_recv entering debug3: ssh_msg_send: type 2 debug3: ssh_msg_recv entering debug3: muxserver_accept_control: receiving 0 env vars debug2: muxserver_accept_control: accepted tty 0, subsys 0, cmd debug2: muxserver_accept_control: got fds stdin 7, stdout 8, stderr 9 debug3: ssh_msg_send: type 2 debug2: fd 7...
2012 Jun 16
1
[Bug 2019] New: After a possible buffer overflow attack sshd does not accept connections any longer.
...g this to the group to see if I can get some direction. 15:03:03: sshd: Did not receive identification string from <IP address> 15:04:29: sshd: Bad protocol version identification ' ' from <IP Address> 15:04:29: error: reexec socketpair: Interrupted system call 15:04:29: error: ssh_msg_recv: read: header 15:04:29: mountd: mount (version 3) attempt failed for /home2/refpos request from <IP Address> Subsequent messages in the log 15:06:54: sshd: error: ssh_msg_recv: read: header 15:06:54: fatal: recv_rexec_state: ssh_msg_recv failed -- Configure bugmail: https://bugzilla.mind...
2003 Oct 09
5
kerberos + gssapi password change
...sue. Another oddness I experience Cheers IBM Global Services - New Zealand Linux Team Linux Infrastructure project Office: +64-9-359-8761 email: girardet at nz1.ibm.com 13-17 Dundonald Street, Newton, Auckland, New Zealand ########################################### from sshd -ddd ebug3: ssh_msg_recv entering debug3: ssh_msg_send: type 7 PAM: Authentication token is no longer valid; new one required. debug3: mm_request_send entering: type 49 debug3: mm_request_receive entering debug3: mm_sshpam_query: pam_query returned -1 debug2: auth2_challenge_start: devices <empty> debug3: mm_sshpam_f...
2003 Jan 23
2
New PAM kbd-int code
http://www.mindrot.org/~djm/openssh/openssh-newpam-20030123.tar.gz Is a snapshot of the new PAM-via-KbdInt authentication support from FreeBSD's OpenSSH tree. Please test this now. I can only surmise by the silence that has greeted my previous requests for testing that the code works perfectly. -d
2014 Dec 23
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Tue, 23 Dec 2014, Dmt Ops wrote: > testing goole-authenticator's standalone functionality, it > > > cd google-authenticator/libpam/ > > ./demo > Verification code: 123456 > Login failed > Invalid verification code > > > > fails with an INVALID code, and > > > ./demo > Verification code:
2008 Jun 19
5
Portforwarding using the control master.
Hi all, currently I am considering writing a patch for OpenSSH that will allow portforwarding using the control_master unix domain socket. The idea is to introduce an extra SSHMUX command, SSHMUX_COMMAND_SOCKS, which will then pass control to the normal socks functions used for dynamic forwarding. The main reason for me to write this patch are: - some more control over who gets to connect to
2004 Nov 09
1
Solaris + PAM/LDAP + pubkey failing?
...(7f6e8, 61746500, NULL) Nov 9 10:00:07 sshserver sshd[27977]: [ID 800047 auth.debug] debug3: PAM: sshpam_thread_conv entering, 1 messages Nov 9 10:00:07 sshserver sshd[27977]: [ID 800047 auth.debug] debug3: ssh_msg_send: type 1 Nov 9 10:00:07 sshserver sshd[27977]: [ID 800047 auth.debug] debug3: ssh_msg_recv entering Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.debug] debug3: PAM: sshpam_query entering Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.debug] debug3: ssh_msg_recv entering Nov 9 10:00:07 sshserver sshd[27976]: [ID 800047 auth.info] Postponed keyboard-interactive for testu...
2005 Nov 11
1
Can't get LocalForward to work when using ControlPath
...2p1 Debian-5.dkg0, OpenSSL 0.9.8a 11 Oct 2005 debug1: Reading configuration data /home/dkg/.ssh/config debug1: Applying options for 5th debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: auto-mux: Trying existing master debug3: ssh_msg_send: type 1 debug3: ssh_msg_recv entering debug3: ssh_msg_send: type 1 debug3: ssh_msg_recv entering debug2: Received exit status from master 0 debug2: Received EOF from master [dkg at squeak ~]$ nmap -p 8888,9999 localhost Starting nmap 3.93 ( http://www.insecure.org/nmap/ ) at 2005-11-11 00:04 EST Interesting ports on localhost...
2004 Jun 15
2
ssh daemon fails to call pam when user does not exist in /etc/passwd
...e debug1: keyboard-interactive devs debug1: auth2_challenge: user=jvijayku devs= debug1: kbdint_alloc: devices 'pam' debug2: auth2_challenge_start: devices pam debug2: kbdint_next_device: devices <empty> debug1: auth2_challenge_start: trying authentication method 'pam' debug3: ssh_msg_recv entering debug3: ssh_msg_send: type 1 Postponed keyboard-interactive for illegal user jvijayku from 64.104.131.187 port 33729 ssh2 debug3: ssh_msg_recv entering PAM file ======= # Disallows other than root logins when /etc/nologin exists # (Replaces the `NOLOGINS_FILE' option from login.defs...
2015 Jan 09
5
OpenSSH_6.7p1 hostbased authentication failing on linux->linux connection. what's wrong with my config?
Hi, On Fri, Jan 9, 2015, at 10:48 AM, Tim Rice wrote: > My ssh_config has > Host * > HostbasedAuthentication yes > EnableSSHKeysign yes > NoHostAuthenticationForLocalhost yes > > NoHostAuthenticationForLocalhost is not necessary. > The one you are missing is EnableSSHKeysign. > > Additionally, you made no mention of your ssh_known_hosts files. Make > sure
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
...swer_pam_init_ctx debug3: mm_request_receive_expect entering: type 49 debug3: PAM: sshpam_init_ctx entering debug3: mm_request_receive entering debug3: mm_request_send entering: type 49 debug3: PAM: sshpam_thread_conv entering, 1 messages debug3: ssh_msg_send: type 1 debug3: mm_sshpam_query debug3: ssh_msg_recv entering debug3: mm_request_receive entering debug3: mm_request_send entering: type 50 debug3: monitor_read: checking request 50 debug3: mm_sshpam_query: waiting for MONITOR_ANS_PAM_QUERY debug3: mm_answer_pam_query debug3: mm_request_receive_expect entering: type 51 debug3: PAM: sshpam_query enter...
2015 Apr 07
2
OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST
...ting for MONITOR_ANS_PAM_QUERY [preauth] debug3: mm_request_receive_expect entering: type 107 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 106 debug3: mm_answer_pam_query debug3: PAM: sshpam_query entering debug3: ssh_msg_recv entering debug3: PAM: sshpam_thread_conv entering, 1 messages debug3: ssh_msg_send: type 1 debug3: ssh_msg_recv entering debug3: mm_request_send entering: type 107 debug3: mm_sshpam_query: pam_query returned 0 [preauth] Postponed keyboard-interactive for admin from ::1 port 50860 ssh2 [preauth] deb...
2003 Sep 17
5
openssh-3.7.1p1 segfaults
...ug3: mm_request_send entering: type 48 debug3: mm_sshpam_query: waiting for MONITOR_ANS_PAM_QUERY debug3: mm_request_receive_expect entering: type 49 debug3: mm_request_receive entering debug3: mm_request_receive entering debug3: monitor_read: checking request 48 debug3: mm_answer_pam_query debug3: ssh_msg_recv entering ^C [at this point the program hangs; Ctr-C is the only way out] Program received signal SIGINT, Interrupt. 0xef438680 in _read () from /usr/lib/libc.so.1 (gdb) where #0 0xef438680 in _read () from /usr/lib/libc.so.1 #1 0x410a4 in atomicio (f=0x74198 <read>, fd=11, _s=0xef...
2004 Oct 02
12
[Bug 938] "AllowGroups" option and secondary user's groups limit
...pam_sm_authenticate] service=[sshd] terminal=[ssh] user=[john] ruser=[<unknown>] rhost=[127.0.0.1] Oct 2 20:06:35 linux sshd[8860]: debug3: PAM: sshpam_thread_conv entering, 1 messages Oct 2 20:06:35 linux sshd[8860]: debug3: ssh_msg_send: type 1 Oct 2 20:06:35 linux sshd[8860]: debug3: ssh_msg_recv entering Oct 2 20:06:35 linux sshd[8856]: debug3: PAM: sshpam_query entering Oct 2 20:06:35 linux sshd[8856]: debug3: ssh_msg_recv entering Oct 2 20:06:35 linux sshd[8856]: Postponed keyboard-interactive for invalid user john from 127.0.0.1 port 32986 ssh2 Oct 2 20:06:35 linux sshd[8856]: debu...
2002 Oct 02
4
[Bug 406] Build openssh-3.4p1 fails, Mac OS X v1.2
http://bugzilla.mindrot.org/show_bug.cgi?id=406 ------- Additional Comments From mouring at eviladmin.org 2002-10-02 13:14 ------- We are in release mode. Please check out a snapshot at: http://www.openssh.com/portable.html ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2004 May 27
1
Solaris/PAM/AFS: can't make it work
...bug3: mm_request_send entering: type 50 debug3: mm_sshpam_query: waiting for MONITOR_ANS_PAM_QUERY debug3: mm_request_receive_expect entering: type 51 debug3: mm_request_receive entering debug3: monitor_read: checking request 50 debug3: mm_answer_pam_query debug3: PAM: sshpam_query entering debug3: ssh_msg_recv entering debug3: PAM: do_pam_account pam_acct_mgmt = 0 debug3: ssh_msg_send: type 0 debug3: PAM: import_environments entering buffer_get: trying to get more bytes 4 than in buffer 0 debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: do_cleanup debug1: PAM: c...
2007 Jan 29
6
[Bug 1278] CYGWIN controlMaster connections don't work.
...th this in my .ssh/config: ControlMaster auto ControlPath ~/.ssh/master-%r@%h-%p I do (in one shell) ssh -Mnf REMOTE.HOST.NAME sleep 600 <enter password> In other shell ssh REMOTE.HOST.NAME Master says: mm_receive_fd: no message header - - and exits "Slave" says: ssh_msg_recv: read: header control_client: msg_recv - - and exits Tried various permutations with -M, -S and nothing in config file, yield same result. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2005 Mar 16
1
openssh-3.8.1p1, with pthreads enabled, hung in pthread_join.
...hore_wait_trap () (gdb) thread 2 [Switching to thread 2 (process 26589 thread 0x1103)] #0 0x90013bcc in read () (gdb) bt #0 0x90013bcc in read () #1 0x0002b5ec in atomicio (f=0x90013bc0 <read>, fd=8, _s=0xf0080ac0, n=4) at /tmp/OpenSSH.roots/OpenSSH/openssh/atomicio.c:45 #2 0x000491fc in ssh_msg_recv (fd=8, m=0xf0080b20) at /tmp/OpenSSH.roots/OpenSSH/openssh/msg.c:63 #3 0x00028514 in sshpam_thread_conv (n=1, msg=0xf0080bb4, resp=0xf0080bb8, data=0x403830) at /tmp/OpenSSH.roots/OpenSSH/openssh/auth-pam.c:272 #4 0x96798918 in _pam_system_log () #5 0x967989f4 in pam_get_pass () #6 0x0018a93...
2011 Sep 25
0
sshd 5.6p1 does not accept connections in fips mode
...not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 164 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug3: recv_rexec_state: entering fd = 5 debug3: ssh_msg_recv entering debug3: recv_rexec_state: done debug2: parse_server_config: config rexec len 164 debug3: rexec:111 setting Subsystem sftp /local/fips/libexec/sftp-server ***IN FIPS MODE*** debug1: sshd version OpenSSH_5.6p1 debug3: Not a RSA1 key file /local/fips/etc/ssh_host_rsa_key. debug1: read PEM pr...
2004 Jul 09
3
Bug#252676: sshd failure
...h at a Password: prompt. We're running with UsePrivilegeSeparation yes, UsePAM yes, and PasswordAuthentication no. We noticed this at the end of a diff of auth.log output between when the [pam] processes were left lying around and when they aren't: debug3: ssh_msg_send: type 1 debug3: ssh_msg_recv entering debug3: mm_request_send entering: type 51 debug3: mm_request_receive entering - debug1: do_cleanup fatal: PAM: authentication thread exited unexpectedly debug1: do_cleanup + debug1: PAM: cleanup + debug3: PAM: sshpam_thread_cleanup entering It looks to me as if sshpam_cleanup() an...