similar to: New Log Messages?

Displaying 20 results from an estimated 4000 matches similar to: "New Log Messages?"

2020 Jul 07
3
libssh2 is hanging during a file transfert
I'm trying to send data to a server with openssh 7.9p1, but it's hanging somewhere. the client stop at the line : Jul 7 11:52:16 TOTO sshd[19553]: debug3: channel 0: will not send data after close and after 5 minutes the client closes the connection, why ? This is the trace of the server openssh : ( DEBUG3 level) Jul 7 11:52:15 TOTO sshd[31175]: debug3: fd 6 is not O_NONBLOCK Jul
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Sun, Dec 21, 2014 at 5:25 PM, Damien Miller <djm at mindrot.org> wrote: > On Fri, 19 Dec 2014, Dmt Ops wrote: > > > I added an EXPLICIT > > > > AuthenticationMethods publickey,keyboard-interactive > > + UsePam yes > > > > to sshd_config. Now, at connect attempt I get > > > > Password: > > Verification code: > >
2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
Hello, I'm trying to setup a chroot for one user on my AIX 5.2 system I have tried with openssh 5.0 (don't know where it comes from) and as it didn't work, I have downloaded and compiled the current version (6.6p1) When I connect, password is checked, chroot is done, sftp subsystem is accepted, but I get disconnected without any error Below is all can say about my config (after
2014 May 25
2
Samba 4 / Kerberos / ssh
I try to get Samba 4 with ssh running. I found in the Script from Matthieu Patou tot he sysvol sync the follwing intresting line. --- kinit -k -t /etc/krb5.keytab `hostname -s | tr "[:lower:]" "[:upper:]"`\$ rsync -X -u -a $dc_account_name\$@${dc}.${domain}:$SYSVOL $STAGING --- when i understand correct he uses the domain controller service principle to connect to the
2015 May 30
8
Call for testing: OpenSSH 6.9
Debian GNU/Linux 8.0 (jessie) OpenSSL 1.0.1k gcc (Debian 4.9.2-10) 4.9.2 "make tests" fails here: /usr/src/INET/openssh/ssh-keygen -lf /usr/src/INET/openssh/regress//t12.out.pub | grep test-comment-1234 >/dev/null run test connect.sh ... ssh connect with protocol 1 failed ssh connect with protocol 2 failed failed simple connect Makefile:192: recipe for target 't-exec' failed
2018 Nov 22
2
Debian Stretch 9.6: openssh-server and old dropbear client don't work togheter
Hi, I have compatibility issues with the latest version of openssh-server and an old dropbear client, the dopbear client stops at preauth ov 22 14:34:03 myhostname sshd[3905]: debug1: Client protocol version 2.0; client software version dropbear_0.46 Nov 22 14:34:03 myhostname sshd[3905]: debug1: no match: dropbear_0.46 Nov 22 14:34:03 myhostname sshd[3905]: debug1: Local version string
2015 Sep 10
3
[Bug 2461] New: Source IP missing in log when no suitable key exchange method found
https://bugzilla.mindrot.org/show_bug.cgi?id=2461 Bug ID: 2461 Summary: Source IP missing in log when no suitable key exchange method found Product: Portable OpenSSH Version: 6.0p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd
2019 Jan 05
2
IMAP preauth and stats-writer
I use IMAP preauth; I connect with Alpine over SSH which is very useful. The last few upgrades this has become more difficult to to. Last time (moving 2.2 -> 2.3, I think) I had to put in a workaround: stats_writer_socket_path = It prevented /usr/local/libexec/dovecot/imap attempting to connect to a central stats service. As of an upgrade today (2.3.2.1_1 -> 2.3.4_3 on FreeBSD) it
2014 Apr 25
1
public key authentication -- log invalid keys
Hi guys, i was wondering if someone could point me in the right direction please. if someone connects using public keys, but uses the wrong keys to connect, openssh logs this kind of thing: Apr 21 23:50:04 [sshd] SSH: Server;Ltype: Version;Remote: 122.169.248.92-49232;Protocol: 2.0;Client: libssh-0.2 Apr 21 23:50:05 [sshd] SSH: Server;Ltype: Kex;Remote: 122.169.248.92-49232;Enc: aes128-cbc;MAC:
2018 Nov 23
2
Debian Stretch 9.6: openssh-server and old dropbear client don't work togheter
Il giorno gio 22 nov 2018 alle ore 21:24 Stuart Henderson <stu at spacehopper.org> ha scritto: > > On 2018/11/22 19:55, owl700 at gmail.com wrote: > > Hi, I have compatibility issues with the latest version of > > openssh-server and an old dropbear client, the dopbear client stops at > > preauth > > > > ov 22 14:34:03 myhostname sshd[3905]: debug1: Client
2019 Jan 06
2
IMAP preauth and stats-writer
On 06/01/2019 02:26, John Fawcett wrote: > On 05/01/2019 15:49, Mark Hills wrote: >> I use IMAP preauth; I connect with Alpine over SSH which is very useful. >> >> The last few upgrades this has become more difficult to to. Last time >> (moving 2.2 -> 2.3, I think) I had to put in a workaround: >> >> stats_writer_socket_path = >> >> It
2013 Dec 20
13
[Bug 2190] New: Nagios command check_ssh
https://bugzilla.mindrot.org/show_bug.cgi?id=2190 Bug ID: 2190 Summary: Nagios command check_ssh Product: Portable OpenSSH Version: 6.2p1 Hardware: ix86 OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2022 Dec 20
33
[Bug 3512] New: net-misc/openssh-9.1_p1: stopped accepting connections after upgrade to sys-libs/glibc-2.36 (fatal: ssh_sandbox_violation: unexpected system call)
https://bugzilla.mindrot.org/show_bug.cgi?id=3512 Bug ID: 3512 Summary: net-misc/openssh-9.1_p1: stopped accepting connections after upgrade to sys-libs/glibc-2.36 (fatal: ssh_sandbox_violation: unexpected system call) Product: Portable OpenSSH Version: 9.1p1 Hardware: amd64 OS: Linux
2005 Dec 30
2
BNT600AP
Hi, I have a little problem with PowerCom BNT600AP after running driver I see: root@rask> powercom -D /dev/ttyS1 Network UPS Tools - PowerCom and similars protocol UPS driver $ Revision: 0.5 $ (2.0.2) debug level is '1' Values of arguments: manufacturer : 'PowerCom' model name : 'Unknown' serial number : 'Unknown' line
2017 Mar 13
1
pam_winbind with trusted domain
Hi, I am having problems using pam_winbind to log in as a user in a trusted domain. The arrangement is that Samba is joined to a local domain DOMLOCAL which has a trust setup with DOMREMOTE. getent passwd/group correctly enumerates users and groups from DOMLOCAL. If I try getent passwd for the DOMREMOTE account no result is returned. pam_winbind has a requirement that the user is a member of
2015 May 04
2
fatal: ssh_dispatch_run_fatal: Connection reset by peer [preauth]
Hello everybody, I have systemd set up to listen on ssh socket (:::22), the connection is handled to sshd via socket activation. Usually this works perfectly fine. However the service is checked from nagios. Sometimes the host logs: systemd[1]: Started OpenSSH Per-Connection Daemon ([::1]:60865). systemd[1]: Starting OpenSSH Per-Connection Daemon ([::1]:60865)... systemd[1]: Started OpenSSH
2011 Dec 22
1
Samba 4 Kerberos: Failed to decrypt PA-DATA
Hi everyone After almost 2 days up-time with Samba 4, it failed again. This time it simply will not restart. The krb5.conf had got corrupted. I replaced it with this one from /usr/local/samba/private /etc/krb5.conf [libdefaults] default_realm = HH3.SITE dns_lookup_realm = false dns_lookup_kdc = true It starts up OK: samba -i -d 3 lpcfg_load: refreshing parameters from
2016 Jun 10
2
FW: Problem with Active Directory authentication
Jun  9 15:51:55 rorecovery1 sshd[6325]: fatal: Access denied for user ahk at partners.org by PAM account configuration [preauth] on the ssh server system run pam-auth-update select kerberos auth if its not there install pam-krb5  and try again. gr Louis Op 9 jun. 2016 om 21:56 heeft Kaplan, Andrew H. <AHKAPLAN at PARTNERS.ORG> het volgende geschreven: Jun  9 15:51:55
2018 Jan 25
2
issue with openssh-server running in a libvirt based centos virtual machine
Hi, I have a very strange ssh issue, and I do not know how to solve it. I have a centos VM (managed by libvirt) running the latest centos 7 and latest openssh server package (debug1: sshd version OpenSSH_7.4, OpenSSL 1.0.2k-fips 26 Jan 2017). When I ssh remotely to this centos VM (using latest putty 0.70 and other ssh clients as well), I do not get a login prompt whatsoever. I used
2019 Jan 06
3
IMAP preauth and stats-writer
On 06/01/2019 11:37, Stephan Bosch wrote: > > Op 06/01/2019 om 03:35 schreef John Fawcett: >> On 06/01/2019 02:26, John Fawcett wrote: >> >>> Can't see anything in the Dovecot 2.3.4 code that would give this >>> problem, setting >>> >>> stats_writer_socket_path = >>> >>> will overwrite the default value and dovecot does