similar to: [Bug 1649] New: CreateObject : Mismatch auth between pubkey and password

Displaying 20 results from an estimated 8000 matches similar to: "[Bug 1649] New: CreateObject : Mismatch auth between pubkey and password"

2004 Sep 30
0
[Bug 937] ssh2 pubkey auth broken by user:style syntax
http://bugzilla.mindrot.org/show_bug.cgi?id=937 Summary: ssh2 pubkey auth broken by user:style syntax Product: Portable OpenSSH Version: -current Platform: All OS/Version: OpenBSD Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2005 Oct 29
1
how to restrict rscync to ONLY use ssh-pubkey transport & auth?
-----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 hi all, i have two OSX boxes set up for ssh via pubkey auth only. i'm setting up rsync comms for the first time. i have rsyncd running on box A. no-auth rsync from box B to/from box A's rsyncd works as expected. rsync@B to/from rsyncd@A using pubkey-auth'd-ssh trasport: rsync --verbose --stats --recursive -e "ssh -F
2013 Apr 04
1
OpenSSH 6.2 Not Allowing Pubkey Auth
I'm running a Debian VPS that was originally configured with OpenSSH 5.5 and I could use pubkey auth without issue. A few days ago, I decided to compile and install OpenSSH 6.2 for the AES-GCM support, and now I cannot login to my server with pubkey auth. I can't seem to figure out what the problem is, and when I replace the new sshd with the one originally included with my server, it
2014 Dec 18
4
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
I have sshd server sshd -V ... OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014 ... running on linux/64 with cat sshd_config ... PubkeyAuthentication yes PasswordAuthentication no ChallengeResponseAuthentication no
2004 Jul 14
3
Logging of wrong pubkey auth
Hello ml, i've set up a ssh server with public-key authentication. But soon i realized that wrong pubkey authentications are not shown in the logs. So i wrote a small patch for monitor.c included as attachement. patch against 3.8.1p1 $ patch -p0 < /path/to/keyauth-loggin.patch Kindly regards, Jan Gehring
2011 Sep 10
2
[Bug 937] ssh2 pubkey auth broken by user:style syntax
https://bugzilla.mindrot.org/show_bug.cgi?id=937 Patric Stout <patric.stout at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |patric.stout at gmail.com --- Comment #1 from Patric Stout <patric.stout at gmail.com> 2011-09-10
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
https://bugzilla.mindrot.org/show_bug.cgi?id=1526 Summary: SSH key prompt if public key missing and pubkey auth fails Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P4 Component: ssh-agent AssignedTo:
2017 Feb 16
1
[Bug 2678] New: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys
https://bugzilla.mindrot.org/show_bug.cgi?id=2678 Bug ID: 2678 Summary: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys Product: Portable OpenSSH Version: 5.3p1 Hardware: amd64 OS: Linux Status: NEW
2013 Mar 24
6
[Bug 2082] New: Please add pubkey fingerprint to authentication log message
https://bugzilla.mindrot.org/show_bug.cgi?id=2082 Bug ID: 2082 Summary: Please add pubkey fingerprint to authentication log message Classification: Unclassified Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5
2004 Jun 20
1
F-Secure SSH / OpenSSH pubkey compatibilty?
I am trying to use F-Secure SSH on a RH7.1 machine to connect using any pubkey method to an OpenSSH on a Debian 'woody' stable server (with current Debian security patches). Interactive password authentication works. But I have been unable to get any of the "passwordless" pubkey methods to work. I am trying to automate a copy where only ssh is allowed through the firewalls.
2008 Sep 05
2
[Bug 1523] New: Log public key identifier on pubkey login
https://bugzilla.mindrot.org/show_bug.cgi?id=1523 Summary: Log public key identifier on pubkey login Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2016 Feb 18
2
Let PAM know about accepted pubkey?
Hi, first of: my familiarity with OpenSSH/Pam code-base is very limited.. Please excuse me if some of this does not make any sense or seems stupid! I'm investigating if it is possible for a PAM module to find out which public key was accepted (when 'AuthenticationMethods publickey,keyboard-interactive' is used). From my digging in the source, it seems it is currently not. Would
2014 Dec 18
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Thu, Dec 18, 2014 at 2:01 AM, Damien Miller <...> wrote: > On Wed, 17 Dec 2014, Dmt Ops wrote: > >> vi /etc/ssh/sshd_config >> ... >> - ChallengeResponseAuthentication no >> + ChallengeResponseAuthentication yes >> + KbdInteractiveAuthentication yes >>
2013 Feb 14
1
auth2-pubkey.c - change an error message
Hi. The error message 'AuthorizedKeyCommandUser \"%s\" not found' in user_key_command_allowed2() should inform about non-existing username, not about command. --- auth2-pubkey.c 14 Nov 2012 08:04:02 -0000 1.36 +++ auth2-pubkey.c 14 Feb 2013 16:50:04 -0000 @@ -480,7 +480,7 @@ pw = getpwnam(username); if (pw == NULL) { error("AuthorizedKeyCommandUser
2012 Jan 20
2
Regarding Pubkey Enumeration
HD Moore from MetaSploit has noted that, given a pubkey (and not the corresponding private key, as might be found in authorized_keys), he can determine if he'd be able to log into an account. It's a small thing, but he's using it for very interesting recon/deanonymization. He'll be releasing a paper shortly, not overplaying the characteristic, but certainly showing it can be used
2012 Aug 29
1
second FIPS patch for openssh 6.0p1, fix pubkey
The patch to enable FIPS mode for openssh 6.0p1 missed two instances of the ssh client trying to use MD5. It causes pubkey-based authentication to fail in FIPS mode. I have copied the missing changes from auth2-pubkey.c into sshconnect2.c. Here is a patch: diff -cr openssh-6.0p1/sshconnect2.c openssh-6.0p1-patched/sshconnect2.c *** openssh-6.0p1/sshconnect2.c Sun May 29 07:42:34 2011 ---
2005 Apr 07
4
[Bug 1011] Multiple log entries for successful pubkey authentication
http://bugzilla.mindrot.org/show_bug.cgi?id=1011 Summary: Multiple log entries for successful pubkey authentication Product: Portable OpenSSH Version: 4.0p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at
2001 Dec 10
2
pubkey auth with NFS home on AIX
can someone confirm this: http://bugzilla.mindrot.org/show_bug.cgi?id=29 Authentication refused: realpath /home/user/.ssh/authorized_keys failed: The file access permissions do not allow the specified action.
2015 Aug 11
0
[Bug 937] ssh2 pubkey auth broken by user:style syntax
https://bugzilla.mindrot.org/show_bug.cgi?id=937 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #5 from Damien Miller <djm at mindrot.org> --- Set all RESOLVED bugs to CLOSED with release
2010 Mar 15
0
"createObject" and "new" on VB6
hi guys... I need your help to make a simple program made on visual basic 6.0 to connect to a database using an string connection. Not ODBC! Please I'ld appreciate your help.