search for: challengeresponseauthentication

Displaying 20 results from an estimated 201 matches for "challengeresponseauthentication".

2011 Mar 09
0
Match and ChallengeResponseAuthentication
Hi, I'd like to allow PAM authentication only from the local network, and from the Internet only allow public key authentication. A similar-enough problem has been discussed on this list previously: http://www.gossamer-threads.com/lists/openssh/dev/47179?search_string=match%20challengeresponseauthentication;#47179 More specifically, I would like to allow PAM authentication from the Internet only for users which I know use OPIE (that's because pam_opieaccess isn't flexible enough for this). That would be something like this: ChallengeResponseAuthentication no Match Address 10.0.0.0/8 Chall...
2009 Oct 29
1
Match vs. ChallengeResponseAuthentication?
Hello, We'd like to allow passwords only from the local network, and allow public key auth from on-campus or off-campus. The server runs SuSE Linux, and we might do the same on RHEL/CentOS & Mac OS X if we can get it to work. Unfortunately, Match allows PasswordAuthentication but not ChallengeResponseAuthentication. Is there any reason ChallengeResponseAuthentication cannot be supported in this context? Plan B is to run 2 different sshd servers on different ports, and direct users to the appropriate one via iptables, but that's much more complicated. Thanks, Chris -- Chris Pepper: &lt...
2004 Apr 28
1
[Bug 853] PAM auth needs ChallengeResponseAuthentication enabled
http://bugzilla.mindrot.org/show_bug.cgi?id=853 Summary: PAM auth needs ChallengeResponseAuthentication enabled Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P5 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy: leg...
2007 Sep 05
1
sshd_config -> ChallengeResponseAuthentication
I was under the impression from the provided distribution version of the sshd_config file that "ChallengeResponseAuthentication" is supposed to default to "yes". Does anyone know if there are any circumstances, such as configure options, that might cause it to default to "no"? Thanks, Richard A. Secor rsecor at seqlogic.com Sequential Logic http://www.seqlogic.com/ +1.954.931.7374
2007 Mar 22
1
ChallengeResponseAuthentication defaults to no?
Hello, I have just installed OpenSSH 4.6p1 and it appears that ChallengeResponseAuthentication is not allowed unless I explicitly set it to "yes" in the sshd_config file. I am using the same config file as I did with 4.5p1 where it was allowed by default. Also, this is OpenSSH package from sunfreeware, but I believe that both versions were compiled with the same options. Is this t...
2011 Jul 30
0
[Bug 1922] New: Disabling ChallengeResponseAuthentication also disables KbdInteractiveAuthentication
https://bugzilla.mindrot.org/show_bug.cgi?id=1922 Bug #: 1922 Summary: Disabling ChallengeResponseAuthentication also disables KbdInteractiveAuthentication Classification: Unclassified Product: Portable OpenSSH Version: 5.8p2 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component...
2015 Dec 11
4
Support for ChallengeResponseAuthentication in Match section
Hi, I'm using 2-factor authentication (pubkey+googe_authenticator) and have an issue with rsync. It's configured to use pubkey to authenticate to server so when google_authentication is bypassed by not creating .google_authenticator file for particular user (thanks to nullok option in PAM) it still sends to stderr "Authenticated with partial success." message although it
2007 Sep 17
3
[Bug 1364] New: default for ChallengeResponseAuthentication doesn' t match sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1364 Summary: default for ChallengeResponseAuthentication doesn't match sshd_config Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Other Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mi...
2002 Jun 26
2
OpenSSH Security Advisory (adv.iss)
....3 enables UsePrivilegeSeparation by default. Although OpenSSH 2.9 and earlier are not affected upgrading to OpenSSH 3.4 is recommended, because OpenSSH 3.4 adds checks for a class of potential bugs. 2. Impact: This bug can be exploited remotely if ChallengeResponseAuthentication is enabled in sshd_config. Affected are at least systems supporting s/key over SSH protocol version 2 (OpenBSD, FreeBSD and NetBSD as well as other systems supporting s/key with SSH). Exploitablitly of systems using PAM in combination has not been verified. 3. Short-Term Solution:...
2014 Dec 18
4
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
...... OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014 ... running on linux/64 with cat sshd_config ... PubkeyAuthentication yes PasswordAuthentication no ChallengeResponseAuthentication no GSSAPIAuthentication no GSSAPICleanupCredentials no HostbasedAuthentication no RhostsRSAAuthentication no RSAAuthentication no...
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
...le client's connection request. Is this the behaviour highlighted in the man page ? b)Comments in sshd_config file: # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication mechanism. # Depending on your PAM configuration, this may bypass the setting of # PasswordAuthentication, PermitEmptyPasswords, and # "PermitRootLogin without-password". If you just want the PAM account and # session checks to run without PAM authentication, then enable this...
2024 Jan 22
0
[Bug 3658] New: Wrong comment in /etc/ssh/sshd_config
.../10168] The following code fragment in sshd_config is misleading: <pre> # To disable tunneled clear text passwords, change PasswordAuthentication to no. PasswordAuthentication yes </pre> Indeed, Setting PasswordAuthentication to "no" will NOT disable clear-text passwords if ChallengeResponseAuthentication keeps its default value "yes" . One also needs to set ChallengeResponseAuthentication to "no". See for details, eg. https://access.redhat.com/solutions/336773 or https://blog.tankywoo.com/linux/2013/09/14/ssh-passwordauthentication-vs-challengeresponseauthentication.html The...
2001 Jun 19
1
s/key
Hello Can someone tell me, how to enable s/key auth via OpenSSH ? I tried to enable ChallengeResponseAuthentication yes in sshd_config and SkeyAuthentication yes ChallengeResponseAuthentication yes in ssh_config As i can read in man: -v Verbose mode. Causes ssh to print debugging messages about its progress. This is helpful in debugging connection, authentica- tion, and configur...
2001 Jul 21
2
ChallengeResponseAuthentication - typos and inconsistancies?
Hi, It seems from the source code that there are a couple of quirks with this option: firstly, in the code it's mis-spelt as "challenge_reponse_authentication" and secondly, the default for the client (in readconf.c) seems to be off, whereas for the server (servconf.c) seems to be on: readconf.c: if (options->challenge_reponse_authentication == -1) readconf.c:
2015 Sep 28
4
[Bug 2475] New: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=2475 Bug ID: 2475 Summary: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled Product: Portable OpenSSH Version: 7.1p1 Hardware: ix86 OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unas...
2015 Aug 28
2
FW: Questions about Samba 4
...ue. > > For everyone interested, the comment should be pretty > self-explaining. > > Volker > > > OK, after reading Volkers patch, I got the feeling that the problem wasn't actually a samba problem, so I went googling. If I change these lines in /etc/ssh/sshd_config: ChallengeResponseAuthentication no #PasswordAuthentication yes To: ChallengeResponseAuthentication yes PasswordAuthentication yes restart ssh: 'service ssh restart' on Debian wheezy Now try and login via ssh: root at dc01:~# ssh user3 at 192.168.0.196 Password: Password expired. You must change it now. Enter new pas...
2005 Jun 21
1
problem with pam_converse with openssh protocol version 1
...if (retval != PAM_SUCCESS || resp == NULL) return PAM_SYSTEM_ERR; pin=strdup(resp->resp); free (resp); It works. For example rlogin shows string "Enter PIN:" and returns answer in resp->resp. Openssh works exactly the same, right way, if 'ChallengeResponseAuthentication yes' is set and v2 protocol is used. With v1 PAM_CONV_ERR is always returned, which means that error occured during conversation with user. However no conversation takes place - "Enter PIN:" is not shown, user is asked for nothing. Logging in with v1 looks this way: # ssh -1 -p m...
2002 Jul 01
0
Revised OpenSSH Security Advisory
...d 3.3 contain an input validation error that can result in an integer overflow and privilege escalation. All versions between 2.3.1 and 3.3 contain a bug in the PAMAuthenticationViaKbdInt code. All versions between 2.9.9 and 3.3 contain a bug in the ChallengeResponseAuthentication code. OpenSSH 3.4 and later are not affected. OpenSSH 3.2 and later prevent privilege escalation if UsePrivilegeSeparation is enabled in sshd_config. OpenSSH 3.3 enables UsePrivilegeSeparation by default. Although some earlier versions are not affected up...
2002 Jul 01
0
Revised OpenSSH Security Advisory
...d 3.3 contain an input validation error that can result in an integer overflow and privilege escalation. All versions between 2.3.1 and 3.3 contain a bug in the PAMAuthenticationViaKbdInt code. All versions between 2.9.9 and 3.3 contain a bug in the ChallengeResponseAuthentication code. OpenSSH 3.4 and later are not affected. OpenSSH 3.2 and later prevent privilege escalation if UsePrivilegeSeparation is enabled in sshd_config. OpenSSH 3.3 enables UsePrivilegeSeparation by default. Although some earlier versions are not affected up...
2014 Dec 18
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Thu, Dec 18, 2014 at 2:01 AM, Damien Miller <...> wrote: > On Wed, 17 Dec 2014, Dmt Ops wrote: > >> vi /etc/ssh/sshd_config >> ... >> - ChallengeResponseAuthentication no >> + ChallengeResponseAuthentication yes >> + KbdInteractiveAuthentication yes >> ... >> >> and restart the daemon > > You've missed the crucial part to require multiple authentication > me...