similar to: [Bug 113] input_userauth_request: illegal user ...

Displaying 20 results from an estimated 6000 matches similar to: "[Bug 113] input_userauth_request: illegal user ..."

2002 Apr 17
4
[Bug 113] input_userauth_request: illegal user ...
http://bugzilla.mindrot.org/show_bug.cgi?id=113 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From djm at mindrot.org 2002-04-17 12:45
2002 Feb 13
1
[Bug 113] input_userauth_request: illegal user ...
http://bugzilla.mindrot.org/show_bug.cgi?id=113 ------- Additional Comments From djm at mindrot.org 2002-02-13 23:02 ------- What if they disconnect before that? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2017 Feb 04
0
[Bug 113] input_userauth_request: illegal user ...
https://bugzilla.mindrot.org/show_bug.cgi?id=113 --- Comment #9 from Damien Miller <djm at mindrot.org> --- btw I removed the log message that was the source of the original complain in the same commit -- You are receiving this mail because: You are the assignee for the bug. You are watching someone on the CC list of the bug.
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Sun, Dec 21, 2014 at 5:25 PM, Damien Miller <djm at mindrot.org> wrote: > On Fri, 19 Dec 2014, Dmt Ops wrote: > > > I added an EXPLICIT > > > > AuthenticationMethods publickey,keyboard-interactive > > + UsePam yes > > > > to sshd_config. Now, at connect attempt I get > > > > Password: > > Verification code: > >
2001 Apr 09
1
input_userauth_request() vs. stateful authmethods
The way things are now, input_userauth_request() calls the authmethod, and then does a bunch of checks, like the special case for root. If an authmethod requires a challenge-response conversation, these checks are skipped, unless they are duplicated by the authmethod. For example, in auth2-chall.c, some of the code is duplicated (logging, sending the reply), but the root special case is skipped.
2015 Jul 24
3
Cisco vs. 6.9
> Many aging ciphers, hashes, and key exchanges are in the process of being > retired. <1kbit Diffie Hellman moduli have been removed as well in 6.9, I > believe. > > If the Ciscos rely on <1kbit DH moduli or SHA1/MD5 hash based proposals to > work, that could be your problem. We did not update the moduli file. > A comparison of the two versions' output from:
2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
Hello, I'm trying to setup a chroot for one user on my AIX 5.2 system I have tried with openssh 5.0 (don't know where it comes from) and as it didn't work, I have downloaded and compiled the current version (6.6p1) When I connect, password is checked, chroot is done, sftp subsystem is accepted, but I get disconnected without any error Below is all can say about my config (after
2014 May 25
2
Samba 4 / Kerberos / ssh
I try to get Samba 4 with ssh running. I found in the Script from Matthieu Patou tot he sysvol sync the follwing intresting line. --- kinit -k -t /etc/krb5.keytab `hostname -s | tr "[:lower:]" "[:upper:]"`\$ rsync -X -u -a $dc_account_name\$@${dc}.${domain}:$SYSVOL $STAGING --- when i understand correct he uses the domain controller service principle to connect to the
2014 Apr 25
1
public key authentication -- log invalid keys
Hi guys, i was wondering if someone could point me in the right direction please. if someone connects using public keys, but uses the wrong keys to connect, openssh logs this kind of thing: Apr 21 23:50:04 [sshd] SSH: Server;Ltype: Version;Remote: 122.169.248.92-49232;Protocol: 2.0;Client: libssh-0.2 Apr 21 23:50:05 [sshd] SSH: Server;Ltype: Kex;Remote: 122.169.248.92-49232;Enc: aes128-cbc;MAC:
2016 Oct 20
2
Custom PAM module not working correctly
Hello, I've developed a custom PAM module which only allows a user to authenticate to the server only if another user of the same machine also authenticates succesfully. It's currently a simple module which also works as a PAM aware application since it authenticates each user with PAM itself. Both the pamtester utility and su can use this module correctly. However, when I try to use
2015 Apr 07
2
OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST
Darren Tucker <dtucker at zip.com.au> writes: >That's a vendor-modified version of OpenSSH. Assuming it corresponds to >what's in FreeBSD head, there's about a thousand lines of changes. Ugh. >Can you reproduce the problem with an unmodified version from openssh.com? >Failing that, can you get the server-side debug output from a failing >connection (ie
2020 Jul 07
3
libssh2 is hanging during a file transfert
I'm trying to send data to a server with openssh 7.9p1, but it's hanging somewhere. the client stop at the line : Jul 7 11:52:16 TOTO sshd[19553]: debug3: channel 0: will not send data after close and after 5 minutes the client closes the connection, why ? This is the trace of the server openssh : ( DEBUG3 level) Jul 7 11:52:15 TOTO sshd[31175]: debug3: fd 6 is not O_NONBLOCK Jul
2024 Feb 07
3
[Bug 3665] New: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled)
https://bugzilla.mindrot.org/show_bug.cgi?id=3665 Bug ID: 3665 Summary: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled) Product: Portable OpenSSH Version: 8.7p1 Hardware: ix86 OS: Linux Status: NEW Severity: major
2020 Jul 02
0
help whith linux client on domain
1) Does 'getent passwd policia\gafranchello' produce output when run on a Unix client ? If try to logon on unis console --> auth.log Jul 2 14:13:59 samba-cliente sshd[11654]: Invalid user POLICIA+gafranchello from 172.33.10.1 Jul 2 14:13:59 samba-cliente sshd[11654]: input_userauth_request: invalid user POLICIA+gafranchello [preauth] Jul 2 14:14:04 samba-cliente sshd[11654]:
2015 May 30
8
Call for testing: OpenSSH 6.9
Debian GNU/Linux 8.0 (jessie) OpenSSL 1.0.1k gcc (Debian 4.9.2-10) 4.9.2 "make tests" fails here: /usr/src/INET/openssh/ssh-keygen -lf /usr/src/INET/openssh/regress//t12.out.pub | grep test-comment-1234 >/dev/null run test connect.sh ... ssh connect with protocol 1 failed ssh connect with protocol 2 failed failed simple connect Makefile:192: recipe for target 't-exec' failed
2009 May 20
2
Problems receiving some faxes in T.38
Hello, We have been working with the ReceiveFax application for some weeks now in order to receive faxes in T.38 and it works fairly well, but there are some faxes that for some reason we are not able to receive correctly. The asterisk version we are using is 1.6.0.6 with spandsp-0.0.5pre4 and the asterisk machine is behind a CISCO mediaGW to be able to communicate with the PSTN. The SIP call
2017 Mar 13
1
pam_winbind with trusted domain
Hi, I am having problems using pam_winbind to log in as a user in a trusted domain. The arrangement is that Samba is joined to a local domain DOMLOCAL which has a trust setup with DOMREMOTE. getent passwd/group correctly enumerates users and groups from DOMLOCAL. If I try getent passwd for the DOMREMOTE account no result is returned. pam_winbind has a requirement that the user is a member of
2012 Apr 14
1
Sweave UFT8 problem
Hi, I work on MacOS, trying to Sweave an UFT8 document. AFAI remember R 2.14 used to render a warning when the encoding was not declared when using Sweave. With R 2.15 it seems to render an error. Sweave("sim_pi.Rnw") Error: 'sim_pi.Rnw' is not ASCII and does not declare an encoding Declaring an encoding by adding a line like \usepackage[utf8]{inputenc} in the preamble does
2014 Oct 14
1
debugging T.38 issues
Hello list, We're currently facing some issues concerning T.38 gateway faxing. This is a device used almost exclusively for receiving faxes. Calls are incoming to asterisk on a SIP trunk (sangoma netborder) using G711A. Gateway mode is activated in the asterisk dialplan towards a Cisco SPA 112 running firmware 1.3.5. We are using asterisk 1.8.13.0 with the T.38 gateway patch applied (I know I
2006 Mar 09
2
Newbie question: How to represent parent-child denormalization
I am building a relatively trivial application to try to learn my way around Rails. I am having difficulty understanding how to navigate a heavily denormalized hierarchy. Could someone direct me to a bare-bones explanation of using rails to navigate database hierarchies? I am an experienced developer. Most of my work has been desktop client server, high performance, or server to server