search for: challengeresponse

Displaying 9 results from an estimated 9 matches for "challengeresponse".

2015 Jul 22
2
Keyboard Interactive Attack?
You need to disable ?ChallengeResponse? (aka keyboard-interactive) authentication, not password authentication, to protect against this attack. On Jul 22, 2015, at 1:56 PM, Bostjan Skufca <bostjan at a2o.si> wrote: > > And to answer your question about what to do, you have three options: > - disable access to ssh with a...
2004 Mar 28
1
Challenge Response authentication
Hi All, Is there a difference in 3.6 and 3.7 implemetaion of ChallengeResponse authentication? Also, what is the impact of setting UsePAM yes and no with respect to this authentication method and expiry passwords. Thanks, Kumaresh --- Outgoing mail is certified Virus Free. Checked by AVG anti-virus system (http://www.grisoft.com). Version: 6.0.576 / Virus Database: 365 -...
2004 Jun 28
1
is sshpam_thread() dead code?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I wondered what part sshpam_thread() (in auth-pam.c) is playing wrt. PAM authentication. It seems to be never called from any other ssh code (judging from CVS as of 27.6.2004). I noticed this because the current openssh package in Debian unstable (3.8.1p1) is not calling the pam_authenticate() function at all, regardless of my configuration
2007 Sep 17
3
[Bug 1364] New: default for ChallengeResponseAuthentication doesn' t match sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1364 Summary: default for ChallengeResponseAuthentication doesn't match sshd_config Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Other Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: b...
2011 Oct 20
2
[Bug 1945] New: Only 1 of the 2 krb cache files is removed on closing the ssh connection with UsePrivilegeSeparation=yes
...UX Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: unassigned-bugs at mindrot.org ReportedBy: balu9463 at gmail.com This is my first bug report, request you to correct me if necessary. For a non root user, When ChallengeResponse is used with PAM_Kerberos and UsePrivilegeSeparation=yes, sshd creates two credential files in /tmp, and at the end of the session only one is removed $ssh system1 . . $ ps -ef | grep ssh root 170 1 0 14:01:58 ? 0:00 /opt/ssh/sbin/sshd test 245 243 0 14:03:41 ?...
2001 Mar 12
3
PAM & several passwords
Hi, Is there any hope getting openssh to support a sequence of several authentication methods (requiring different passwords) for one login? I.e. take the standard static password, feed it into pam_unix.so for verification, then ask the user for yet another password (e.g. a one-time password) and verify this one by a different PAM module Currently, verifying either a static password or a one time
2003 Mar 02
0
[RFC][PATCH] Require S/KEY before other authentication methods.
...... require pam_ssh.so methods=skey require pam_ssh.so methods=publickey,password ...and I suspect it's overkill anyway. I can't really see many other possible combinations that people are likely to want. Instead of going further down this path, I implemented a simple special-case 'ChallengeResponseAuthenticationFirst' option for sshd, which makes it do what I require, offering only skey to a client at first, then offering other auth methods after skey has succeeded. Is there any point in trying to make it more generic? What other setups are people likely to want? Index: auth2-kbdint.c...
2015 Sep 28
4
[Bug 2475] New: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=2475 Bug ID: 2475 Summary: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled Product: Portable OpenSSH Version: 7.1p1 Hardware: ix86 OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd...
2004 Aug 12
14
Pending OpenSSH release, call for testing.
Hi All. OpenSSH is getting ready for a release soon, so we are asking for all interested parties to test a snapshot. Changes include: * sshd will now re-exec itself for each new connection (the "-e" option is required when running sshd in debug mode). * PAM password authentication has been (re)added. * Interface improvements to sftp(1) * Many bug fixes and improvements, for