search for: sshd

Displaying 20 results from an estimated 6020 matches for "sshd".

Did you mean: ssh
2008 May 30
1
"ERR sshd: error: no more sessions" issue
...ll connection to this linux box. To do something over the connection, the GUI opens a session (some times 3-4 simultaneous sessions) & once done, it will close the connection gracefully (I believe). The problem is after a few sessions (10) are open & closed, we see "May 29 14:43:11 ERR sshd[534]: error: no more sessions" error. So I checked the source code of openssh & changed the value of MAX_SESSIONS from 10 to 100.in session.c @ line number 132. Things got improved, but now after number of sessions crosses 100, the same error pops up. I enabled the debug mode. Debug mess...
2010 Feb 14
2
Priv Sep SSH has / as CWD
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, This may or may not be a bug. However, it is DEFINITELY NOT how I would expect and want to see sshd work! If you run lsof against sshd on a privilege separated user, it shows that sshd's CWD is /. I would hope that the CWD would be at a minimum /var/empty/sshd and I would really have thought it would be something along the lines of /var/empty/sshd/USER. (In fact, lsof does not show any refer...
2014 Dec 23
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
...Verification code: 123456 > Login failed > Invalid verification code > > > > fails with an INVALID code, and > > > ./demo > Verification code: XXXXXX > > > > succeeds with a VALID code. > > turning up the sshd server debug level to DEBUG3, entering a similarly > VALID GA verification code, the code is declared "invalid", This section of debug log is incomplete. Please try to get kbd-int auth working alone. I've used google authenticator via PAM before, so I know this works... -d
2018 Jul 24
0
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
...debug_state > > > Run : pam-auth-update > And login again. > > Lets see what you get of that debug output. > OK, after making the changes to /usr/share/pam-configs/winbind and running pam-auth-update and logging in as AD user roy, auth.log has this: Jul 24 10:13:18 pi-dc sshd[865]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.2.240 user=roy Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh: 0x1022c38] ENTER: pam_sm_authenticate (flags: 0x0001) Jul 24 10:13:18 pi-dc sshd[865]: pam_winbind(sshd:auth): [pamh:...
2020 Jul 07
3
libssh2 is hanging during a file transfert
I'm trying to send data to a server with openssh 7.9p1, but it's hanging somewhere. the client stop at the line : Jul 7 11:52:16 TOTO sshd[19553]: debug3: channel 0: will not send data after close and after 5 minutes the client closes the connection, why ? This is the trace of the server openssh : ( DEBUG3 level) Jul 7 11:52:15 TOTO sshd[31175]: debug3: fd 6 is not O_NONBLOCK Jul 7 11:52:15 TOTO sshd[31175]: debug1: Forked child...
2017 Mar 13
1
pam_winbind with trusted domain
...= yes kinit for the testuser at DOMREMOTE.LOCAL works correctly. This is on Ubuntu 14.04 with winbind 4.3.11+dfsg-0ubuntu0.14.04.4. Enabling debug debug_state for pam_winbind auth configuration results in these log messages for an ssh login attempt, I get a similar trace if I try a local logon. sshd[9567]: Invalid user DOMREMOTE\\testuser from 192.168.1.1 sshd[9567]: input_userauth_request: invalid user DOMREMOTE\\\\testuser [preauth] sshd[9567]: Postponed keyboard-interactive for invalid user DOMREMOTE\\\\testuser from 192.168.1.1 port 44848 ssh2 [preauth] sshd[9569]: pam_unix(sshd:auth): che...
2008 Jan 20
1
winbind forced password change requires interactive shell
...tried with samba-3.0.25b-1.el5_1.4 on RHEL5, but also samba-3.0.23c-2. Of course, this might be something specific to Red Hat, but I'm fairly sure we have seen this on SLED10 as well. I've also tried running pam_winbind with debugging. When logging in non-interactively, I'll get: sshd[12345]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost.localdomain user=user2 sshd[12345]: pam_winbind(sshd:auth): [pamh: 0x12345678] ENTER: pam_sm_authenticate (flags: 0x0001) sshd[12345]: pam_winbind(sshd:auth): getting password (0x00000011) ssh...
2015 Dec 04
3
Running sshd with Privilege Seperation drops connection on password change
...buntu(14.04 LTS) and was wondering if any of you have seen it. As far as I can tell this seems like a day-1 bug to me. PROBLEM: If I expire a linux user's password (passwd -e <user>) and then log in via ssh, it will prompt you for a password change. On changing the password successfully, sshd will drop the connection and client has to reconnect. ANALYSIS: Looking at sshd debug logs, it would appear that the child process that runs passwd SIGCHLD's to the parent which appears to be treating that signal as a SIGTERM: Dec 3 18:36:17 knasim-ubuntu1 passwd[3152]: pam_unix(passwd:chau...
2004 Aug 13
6
sequences in the auth.log
Hi all, I found similar sequences in the /var/auth.log files of freebsd boxes, I supervise.: Aug 13 13:56:08 www sshd[26091]: Illegal user test from 165.21.103.20 Aug 13 13:56:11 www sshd[26093]: Illegal user guest from 165.21.103.20 Aug 13 13:56:15 www sshd[26096]: Illegal user admin from 165.21.103.20 Aug 13 13:56:18 www sshd[26103]: Illegal user admin from 165.21.103.20 Aug 13 13:56:21 www sshd[26105]: Illegal...
2015 Dec 16
2
Running sshd with Privilege Seperation drops connection on password change
...ponding so late. Still hope we can get this sorted out. Yes I am indeed using PAM for ssh authentication and disabling priv seperation is a no-go for us since it opens up a security loophole. From what I can see in ptree and auth logs, when the child passwd process returns with SIGCHLD, the parent sshd process terminates. Sshd logs are as follows as requested at DEBUG3 verbosity. They indicate the ssh, followed by the password change and finally termination of connection: Dec 16 22:22:13 knasim-ubuntu1 sshd[8569]: debug3: monitor_read: checking request 12 Dec 16 22:22:13 knasim-ubuntu1 sshd[856...
2012 Nov 23
1
Public Key Authentication
Hi, I wonder, how can i use openssh Public key authentification with ActivCard pkcs11 x509 certificate store and login to only my account reading/using username provided from certificate DN, or principal name,friendly name ? b111887 and e411617 is administrator on this os. I have rights to put e411617 pub keys to b111887 home folder authorized keys. And because openssh ask's me to provide
2009 Jun 24
0
winbind authentication mystery
...try to log in via gdm, ssh, or even su, I do not succeed. I believe am I suffering from one, possibly two separate issues. The first is that all users except the Administrator are told that their password is expiring, which is not true. Here are the logs of this event: Jun 24 15:29:58 history-20 sshd[4656]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost.localdomain user=cmthielen Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): [pamh: 0x1f06f48] ENTER: pam_sm_authenticate (flags: 0x0001) Jun 24 15:29:58 history-20 sshd[4656]: pam...
2009 Dec 31
0
winbind authentication mystery
...I try to log in via gdm, ssh, or even su, I do not succeed. I believe am I suffering from one, possibly two separate issues. The first is that all users except the Administrator are told that their password is expiring, which is not true. Here are the logs of this event: Jun 24 15:29:58 history-20 sshd[4656]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=localhost.localdomain user=cmthielen Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): [pamh: 0x1f06f48] ENTER: pam_sm_authenticate (flags: 0x0001) Jun 24 15:29:58 history-20 sshd[4656]: pam_...
2002 Aug 07
1
Unrelated (was RE: so-called-hang-on-exit)
"ssh -n ..." means ssh will close stdin and open /dev/null for stdin. It does not mean losing th eoutput of ssh. Nico -- > -----Original Message----- > From: Eric Garff [mailto:egarff at omniture.com] > Sent: Wednesday, August 07, 2002 12:11 PM > To: openssh-unix-dev at mindrot.org > Subject: Re: Unrelated (was RE: so-called-hang-on-exit) > > > Sadly, no such
2018 Jul 24
2
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
I did re-read the whole thread again. Im running out of options.. When i look at : https://wiki.samba.org/index.php/PAM_Offline_Authentication You can do these last checks. Run the : Testing offline authentication as show on the wiki. Debian normaly does not have /etc/security/pam_winbind.conf, check if its there if so backup it remove it. Check if these packages are installed.
2002 Jan 10
1
OpenSSH 3.0.Xp1, AIX -> Sun trusted host problem
...cal home directories, not NFS mounted). The following is identical for all of the AIX hosts: $ ls -l `which ssh` ; ssh -V -rws--x--x 1 root system 1034732 Dec 02 10:09 /usr/local/bin/ssh OpenSSH_3.0.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090601f And on the Sun server: # /usr/local/sbin/sshd -V sshd: option requires an argument -- V sshd version OpenSSH_3.0.2p1 Usage: sshd [options] ... In order to protect the innocent, I'm replacing the hostnames and IP addresses in this mail with: aixhost1 aa.aa.aa.aa aixhost2 bb.bb.bb.bb aixhost3 cc.cc.cc.cc sunhost dd.dd.dd.dd...
2003 Sep 22
1
Problem with non-interactive shells on Sol8 with 3.7.1p1
We recently started upgrading OpenSSH on our Sol8 systems and we've run into a problem were we can run commands on a remote system since we installed 3.7.1p1. The debug output from sshd is attached below. We use PAM in our environment, and have since 2.9.9p2. I think most of the systems were running 3.4p1 prior installing 3.7.1p1 and they were working - the only thing we replaced was OpenSSH itself, without changing any PAM/system configuration, etc. The strange part is that it...
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Sun, Dec 21, 2014 at 5:25 PM, Damien Miller <djm at mindrot.org> wrote: > On Fri, 19 Dec 2014, Dmt Ops wrote: > > > I added an EXPLICIT > > > > AuthenticationMethods publickey,keyboard-interactive > > + UsePam yes > > > > to sshd_config. Now, at connect attempt I get > > > > Password: > > Verification code: > > Password: > > Verification code: > > Password: > > figuring out what is happening is pretty hard without logs from the client > and server. > @ client ssh server...
2014 May 28
1
sftp session disconnects right after passwd enter
...I'm sure the passwd is correct because su - sftp_user with that same passwd works and if I enter a worng passwd I'm prompted with another "Password: " line. the server logs are: Code: May 21 22:56:30 NCC-5001-D sshd[30467]: debug1: Forked child 30708. May 21 22:56:30 NCC-5001-D sshd[30708]: Set /proc/self/oom_score_adj to 0 May 21 22:56:30 NCC-5001-D sshd[30708]: debug1: rexec start in 7 out 7 newsock 7 pipe 9 sock 10 May 21 22:56:30 NC...
2016 Jan 26
2
Questions about inferred state machines for OpenSSH
Dear all, For my thesis, I've been working on automatic inference of state machines for SSH servers. I ran into a couple of particularities regarding OpenSSH's inferred state machine, and was hoping some of you might be interested. Maybe you can even shed some light on it. Setup: I'm using LearnLib's (Java) version of the L* learning algorithm [1] to come up with sequences of