similar to: OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST

Displaying 20 results from an estimated 7000 matches similar to: "OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST"

2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
Hello, I'm trying to setup a chroot for one user on my AIX 5.2 system I have tried with openssh 5.0 (don't know where it comes from) and as it didn't work, I have downloaded and compiled the current version (6.6p1) When I connect, password is checked, chroot is done, sftp subsystem is accepted, but I get disconnected without any error Below is all can say about my config (after
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
I am out of ideas about what the problem is. I am using the default sshd_config installed by the port. I can authenticate, copy files, and start processes, but sshd fails to create a tty session. This happens from remote machines and creating a session from the host machine. I find the following under messages. Aug 8 19:32:16 mongoloid sshd[44626]: fatal: mm_send_fd: sendmsg(4): Bad
2015 Jul 24
3
Cisco vs. 6.9
> Many aging ciphers, hashes, and key exchanges are in the process of being > retired. <1kbit Diffie Hellman moduli have been removed as well in 6.9, I > believe. > > If the Ciscos rely on <1kbit DH moduli or SHA1/MD5 hash based proposals to > work, that could be your problem. We did not update the moduli file. > A comparison of the two versions' output from:
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Sun, Dec 21, 2014 at 5:25 PM, Damien Miller <djm at mindrot.org> wrote: > On Fri, 19 Dec 2014, Dmt Ops wrote: > > > I added an EXPLICIT > > > > AuthenticationMethods publickey,keyboard-interactive > > + UsePam yes > > > > to sshd_config. Now, at connect attempt I get > > > > Password: > > Verification code: > >
2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
related to RST-based close in one case? can someone investigate or dup? ----- Forwarded message from marco.ortisi at flashcom.it ----- Date: Tue, 19 Nov 2002 11:49:30 GMT From: marco.ortisi at flashcom.it To: Kevin Steves <stevesk at pobox.com> Subject: Re: bug on openssh 3.5p1 Excuse me for delay...i have much work in this time...then >can you post to the list? i don't have
2002 Jun 24
1
sshd 3.1 dumps core when client connects -- Solaris 9 gcc 3.1
Team - I'm running Solaris 9 and gcc 3.1 on a Blade 1000, named jefferson. I built OpenSSH_3.3. I can use the client to connect out, but cannot use the client to connect to localhost (nor can I use a Linux box with OpenSSH_3.2.3 to connect to it). I *can* use F-Secure 3.0.0 on a Windoze box to get into it. I've tried configurations both with and without privsep enabled but get the same
2002 Aug 07
0
[Bug 382] New: Privilege Separation breaks HostbasedAuthentication
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=382 Summary: Privilege Separation breaks HostbasedAuthentication Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2002 Dec 06
0
Error Msg --> "fork of unprivileged child failed"
I have installed OpenSSH on a RedHat 7.1. When I try to log on I get a 'connection closed' after I enter my password. What is wrong??? Here is the debug info: # /usr/sbin/sshd -ddd debug1: sshd version OpenSSH_3.5p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type
2003 Apr 17
0
pam_mkhomedir and priv separation
Hello, I'm not sure if this has already been addressed, I looked through the archives and can't seem to find anything. I also did some Usenet searching and only found one article mentioning this, and it was in French. Anyway, the problem is that it appears as though when using privsep opensshd doesn't execute pam_session as root, and this causes pam_mkhomedir to fail.
2002 Aug 09
0
[Bug 383] New: PublicKeyAuthentication failure when rlogin set to false
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=383 Summary: PublicKeyAuthentication failure when rlogin set to false Product: Portable OpenSSH Version: -current Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2002 Aug 01
0
[Bug 376] New: HostbasedAuthentication, followed snailbook but not working! :-(
http://bugzilla.mindrot.org/show_bug.cgi?id=376 Summary: HostbasedAuthentication, followed snailbook but not working! :-( Product: Portable OpenSSH Version: -current Platform: UltraSparc URL: http://groups.google.com/groups?dq=&hl=en&lr=&ie=UTF-
2007 Aug 14
2
OpenSSH public key problem with Solaris 10 and LDAP users?
Hello. I've got a problem logging in to a Sparc Solaris 10 machine with public key authentication. I searched, and found a similar problem report at <http://thread.gmane.org/gmane.network.openssh.devel/12694>. For that guy, the problem had to do with LDAP. My user accounts are also stored in LDAP, an OpenLDAP server, to be exact. That server runs on the same machine as the machine
2002 Oct 15
1
ssh output
Both systems are running RH 7.3 with a compiled copy of 3.4p1 with pam support enabled via configure root at vlan root]# ssh -v -v -v root at 207.62.147.3 OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /usr/local/etc/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1:
2010 Jun 02
1
openssh sftp fails to start a session
Hi, I am having trouble running sftp from the openssh package openssh-5.5p1. There seems to be an authentication problem. This is what happens: $ sftp -o "Port 2022" testu at localhost testu at localhost's password: Connection closed QUESTION: Can someone spot the problem please? How do I fix this? FURTHER INFORMATION I can run openssh's ssh: $ ./ssh -p 2022 testu at
2004 Jan 22
1
AIX and openssh 3.7.1p2 with privsep
I am attempting to run openssh 3.7.1p2 with privsep on AIX 5.2 ML2 (with the december 2003 critical patches also). This was compiled on the host machine with the IBM Visual Age C compiler (C for AIX Compiler, Version 5). I did not have any trouble compiling. My configure was ./configure --with-tcp-wrappers, and I have the freeware tcp wrappers (freeware.tcp_wrappers.rte 7.6.1.5), and a compiled
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2009 Feb 06
3
Hung connection over Juniper Tunnel
Hello list! So I recently reconfigured our office network to allow a permanent VPN connection to our data center. This consists of a Juniper SSG-520 connected via a tunnel to a Juniper Netscreen-25 over a 100M leased NTT VPN (yes I'm tunneling over the VPN as it's the only way to make it routable.) Here is where OpenSSH come in. When I try and ssh to a machine on the other end
2005 May 11
2
OpenSSH 4.0p1 ignoring password authentication
Hello, I recently compiled OpenSSH 4.0p1 with OpenSSL 0.9.7g on my Linux 2.6.11.3 machine. When I try to connect, the connection is immediately closed. When I setup public key authentication, I am able to login using my public key. However password authentication seems to be ignored. I attached debugging output from both the server and client. $ ssh -vvv localhost OpenSSH_4.0p1, OpenSSL 0.9.7g
2002 Jul 04
4
With bounds checking patch for gcc-3.1 problems if using AES
Hello developers, some informations before I come to the problem: At work we're using Open-SSH 3.4p1 under Solaris 8. I compiled the Open-SSH by myself with gcc-3.1. In the gcc is the bounds checking patch included (http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-3.1-1.01.patch.bz2). With this patch I compiled: - prngd 0.9.25 - zlib 1.1.4 - Open-SSL 0.9.6d Everything
2003 Sep 26
0
openssh 3.7.1p2 linux port problem
Hello, after upgrading my redhat 8.0 notebook to openssh3.7.1p2 linux port I now could not login/scp into it (as root or myself). /var/log/messages said the authentication was successful, then the connection closed immediately. I was using the default sshd_config that comes from the installation (via rpmbuild from the srpms file under the portable directory). (The client connection was initiated