search for: userauth_requests

Displaying 10 results from an estimated 10 matches for "userauth_requests".

2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
...t can continue: publickey,keyboard-interactive debug1: try privkey: /home/matthewm/.ssh/id_rsa debug1: next auth method to try is keyboard-interactive Password: debug1: authentications that can continue: publickey,keyboard-interactive Password: Received disconnect from 127.0.0.1: 2: too many failed userauth_requests debug1: Calling cleanup 0x8061918(0x0) [matthewm at toadhall (7) matthewm]$ ... and on the server side for the same session... [root at toadhall (19) ssh]# grep Auth /etc/ssh/sshd_config RhostsAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication yes PubkeyAuth...
2000 Nov 30
1
Problem and Patch: Multiple keys in ssh.com V2 agent
...debug1: test whether pkalg/pkblob are acceptable Failed publickey for XXXXXX from XXX.XXX.XXX.XXX port 34257 ssh2 debug1: userauth-request for user XXXXXX service ssh-connection method none debug1: attempt #6 Failed none for XXXXXX from XXX.XXX.XXX.XXX port 34257 ssh2 Disconnecting: too many failed userauth_requests debug1: Calling cleanup 0x12000c640(0x0) debug1: Calling cleanup 0x120029180(0x0) For the Record: Client: ssh: SSH Secure Shell 2.3.0 (non-commercial version) on i686-pc-linux-gnu RedHat Linux 6.2 (i386) Server: sshd version OpenSSH_2.3.0p1 RedHat Linux 6.2 (alpha) [1] My c...
2001 May 23
1
OpenSSH 2.9p1 improperly caches username
Hi guys, OpenSSH 2.9p1 using SSH2 currently caches the username sent in the USERAUTH_REQUEST [none] packet. This does not allow you to change the username in a later authentication packet. >From SSH Authentication Protocol, section 2.1: "The user name and service are repeated in every new authentication attempt, and MAY change. The server implementation MUST carefully
2000 May 15
1
AIX authenticate patches
...); packet_send(); --- auth2.c.orig Thu May 11 14:31:01 2000 +++ auth2.c Thu May 11 15:16:21 2000 @@ -154,9 +154,9 @@ int authenticated = 0; char *raw, *user, *service, *method, *authmsg = NULL; struct passwd *pw; - - if (++attempt == AUTH_FAIL_MAX) - packet_disconnect("too many failed userauth_requests"); +#ifdef WITH_AIXAUTHENTICATE + extern char *aixloginmsg; +#endif /* WITH_AIXAUTHENTICATE */ raw = packet_get_raw(&rlen); if (plen != rlen) @@ -164,6 +164,12 @@ user = packet_get_string(&len); service = packet_get_string(&len); method = packet_get_string(&len); +...
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
....1 Negotiated Algorithms: Connection Settings: Encryption Algorithm: <Default> MAC Algorithm: <Default> Compression: zlib Port Number: 4040 Connect Through Firewall: No Firewall: (Empty) Firewall Port: 1080 Last 5 Messages displayed: Message 1: Server responded "too many failed userauth_requests". A protocol error was detected. This usually indicates a bug in the SSH application (either client or server). If you can repeatedly reproduce this problem, please send a detailed bug report (including version number and instructions for reproducing the problem) to ssh-bugs at ssh.fi. Mess...
2001 Mar 19
0
kbd-int messages after 3 wrong passwords
...authentication: pekkas: /home/pekkas$ ssh localhost pekkas at localhost's password: Permission denied, please try again. pekkas at localhost's password: Permission denied, please try again. pekkas at localhost's password: Password: Received disconnect from 127.0.0.1: 2: too many failed userauth_requests This is in auth2-pam.c. -- Pekka Savola "Tell me of difficulties surmounted, Netcore Oy not those you stumble over and fall" Systems. Networks. Security. -- Robert Jordan: A Crown of Swords
2003 Feb 26
0
PAM merge from FreeBSD
A few things to keep in mind: - kbd-int should call pam_authenticate(), acct_mgmt(), chauthtok(), if required, setcred(PAM_ESTABLISH_CRED) and open_session() ALL during kbd-int so that modules in each of those PAM stacks can prompt the user (pam_open_session(), for example, may prompt a user with an informational message akin to the last login message) - all userauth methods should
2000 Oct 24
3
openssh-SNAP-20001016
Using openssh-SNAP-20001016 all of our problems with hanging connections have gone away (woohoo!), and it seems to be working flawlessly, but I am seeing messages like this in syslog: Oct 24 16:57:48 dhumb301 sshd[17752]: error: channel 0: internal error: we do not read, but chan_read_failed for istate 8 Oct 24 16:57:59 dhumb301 sshd[17771]: error: select: Bad file descriptor Oct 24 16:58:30
2004 Apr 06
7
[Bug 833] sshd server sends SshMsgChannelFailure despite of successfully running sftp server
http://bugzilla.mindrot.org/show_bug.cgi?id=833 Summary: sshd server sends SshMsgChannelFailure despite of successfully running sftp server Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Cygwin on NT/2k Status: NEW Severity: normal Priority: P2 Component: sshd
2000 Jun 28
4
openssh-2.1.1p1 on Debian slink and potato
Just today I compilied openssh-2.1.1p1 on Debian Slink and Potato both to come out with the same problem. I am compiling them with openssl-0.9.5a.. The configure line I use for openssh is below: ./configure --sysconfdir=/etc/ssh --prefix=/usr --with-ssl-dir=../openssl-0.9.5a So I compile, do a make install restart the sshd daemon and everything seems fine. Then when I do a w at the prompt