search for: passwordauthentication

Displaying 20 results from an estimated 291 matches for "passwordauthentication".

2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843 Summary: sshd_config.5: add warning to PasswordAuthentication Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org ReportedBy: sascha-ope...
2015 Sep 07
1
UI-related change to PasswordAuthentication in sshd_config file
...> > I spent about 2 hours today trying to track down why disabling passwords > wasn't working on my Linux <Ubuntu> machine. I would like to propose the > following change to sshd_config:60 > > Before: > # Change to no to disable tunnelled clear text passwords > #PasswordAuthentication yes > > After: > # Change to no to disable tunnelled clear text passwords > PasswordAuthentication yes > > I had done the usual "change yes to no", but on my non-colored editor on > the server I didn't notice the additional "#" at the beginning of the...
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA authentication is not available. Client and server are Linux - openssh-2.5.2p2-1.7.2 Server config is: Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_dsa_key KeyRegenerationInterval 3600 LoginGraceTime 60...
2004 May 28
7
[Bug 874] (Re)Add PAM PasswordAuthentication support
http://bugzilla.mindrot.org/show_bug.cgi?id=874 Summary: (Re)Add PAM PasswordAuthentication support Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy...
2009 Jun 04
3
PasswordAuthentication fails in openssh3.7.1p1 as it does not use PAM
...ssword authentication always failed while connecting through ssh. The authentication succeeds if attempted through keyboard-interactive authentication. On debugging this we found that Password authentication is not working because it doesn't Use PAM in openssh 3.7.1p1. Version UsePAM PasswordAuthentication ChallengeResponseAuthentication <=3.6.1p2 Not applicable Uses PAM Uses PAM if PAMAuthenticationViaKbdInt is enabled 3.7p1 - 3.7.1p1 Defaults to yes Does not use PAM Uses PAM if UsePAM is enabled 3.7.1p2 - 3.8.1p1 Defaults to no Does not use PAM [1] <http://www.openbsd.org/openssh/...
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes
Greetings, I recently discovered a problem with OpenSSH 3.6.1p2 and UnixWare 7.1.1 (as well as OpenServer 5.0.X and SCO 3.2v4.2) When I set up sshd_config as follows: PasswordAuthentication no PermitEmptyPasswords yes and try to connect to a password less account ( I know its a F*up, but that's the application ID10Ts .... ) I can get in using the SSH2 version without a valid key, the SSH1 is okay. below is a fix I used, but I am not sure if this is okay. uw7: /usr/udd1/dev #...
2002 Apr 12
1
s/key with PasswordAuthentication
HI! Is it possibly to use s/key with PasswordAuthentication at the same time? I mean that when You enter right s/key password You have to enter right shadow password to logon. Best Regards Maciej Bogucki -- efigence http://www.efigence.com/ --------------------------------------------------------------- doswiadczenie ktore za...
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes (followup)
Greetings, Problem : Openssh3.6.1p2 on UnixWare 7.1.1 allows access to passwordless account without a valid key when sshd_config has PasswordAuthentication no + PermitEmptyPasswords yes Attempts: Installed maintence pack3 and recompiled both OpenSSH and OpenSSL (0.9.7b) with native c compiler. Recompiled both OpenSSH and OpenSSL (0.9.7b) with gcc (2.95.2). Still the same problem. Looking at auth2.c line 185-190: authenticated = m->userauth(au...
2024 Jan 22
0
[Bug 3658] New: Wrong comment in /etc/ssh/sshd_config
...d Assignee: unassigned-bugs at mindrot.org Reporter: marcel at telka.sk [This is copied from downstream bug report at https://www.illumos.org/issues/10168] The following code fragment in sshd_config is misleading: <pre> # To disable tunneled clear text passwords, change PasswordAuthentication to no. PasswordAuthentication yes </pre> Indeed, Setting PasswordAuthentication to "no" will NOT disable clear-text passwords if ChallengeResponseAuthentication keeps its default value "yes" . One also needs to set ChallengeResponseAuthentication to "no". See...
2004 Aug 21
1
openssh-unix-dev Digest, Vol 16, Issue 9
Hello, We tested OpenSSH 3.9 in Hp-UX platforms for Passwordauthentication under PAM modules. We started the SSH Daemon with following settings: Usepam yes ChallengeResponseAuthentication yes passwordauthentication yes The client is invoked with ssh -o'Passwordauthentication yes' localhost -vvv. The debug traces shows that the authentication suceed as keybo...
2008 Aug 22
0
Enhance Match Blocks to Test Server Port.
Hi, We'd like sshd to listen on port 22 with PasswordAuthentication = no and port 2222 with PasswordAuthentication = yes. At the moment, it seems the only way to do this is to run two sshds, one per port. Since Match blocks already allow PasswordAuthentication to be set, if the Match keyword itself allowed testing of the server port to which the incoming connecti...
2007 Feb 08
2
Disabling Password authenitication with SSH
...ys into each user's home directory that needs to access the system (and they work). We want to disable everyone from logging in, using a password, utilizing ssh keys only to access the system. I have modified /etc/ssh/sshd_conf to have these settings: ChallengeResponseAuthentication no PasswordAuthentication no UsePAM no I then restarted the ssh daemon (/etc/init.d/sshd restart), but it still allows the user to login using their password. What am I missing? Searching google, only turned up the changes that I made above, so I am unclear what else that I need to do. Any guidance would be greatly ap...
2003 Sep 17
3
[Bug 667] Openssh 3.7x, Windows ssh clients and Ldap don't play together
http://bugzilla.mindrot.org/show_bug.cgi?id=667 Summary: Openssh 3.7x, Windows ssh clients and Ldap don't play together Product: Portable OpenSSH Version: 3.7.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: PAM support AssignedTo:
2004 Feb 18
1
secuirty bug with /etc/login.access
/etc/login.access does not work 100% over ssh. I have the following line in login.access -:ray:ALL EXCEPT LOCAL Which I believe means the user 'ray' can not login from anywhere unless it is a local login. So, I tested it over ssh from a remote box tigger@piglet:~% ssh ray@sonic.cbnmediaX.com.au Password: Password: Password: ray@sonic.cbnmediaX.com.au's password: Last login: Sat
2015 Sep 28
4
[Bug 2475] New: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=2475 Bug ID: 2475 Summary: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled Product: Portable OpenSSH Version: 7.1p1 Hardware: ix86 OS: Linux Status: NEW Severity: normal Priority:...
2015 Aug 28
1
FW: Questions about Samba 4
Rowland, if ChallengeResponseAuthentication is 'yes', and the PAM authentication policy for sshd includes pam_unix, password authentication will be allowed through the challenge-response mechanism regardless of the value of PasswordAuthentication. source. http://www.unixlore.net/articles/five-minutes-to-more-secure-ssh.html start reading as of : Details on PAM Authentication but a good find, maybe Volker can use this info also. Greetz, Louis >-----Oorspronkelijk bericht----- >Van: samba [mailto:samba-bounces at lists.sa...
2015 Aug 28
2
FW: Questions about Samba 4
...d, the comment should be pretty > self-explaining. > > Volker > > > OK, after reading Volkers patch, I got the feeling that the problem wasn't actually a samba problem, so I went googling. If I change these lines in /etc/ssh/sshd_config: ChallengeResponseAuthentication no #PasswordAuthentication yes To: ChallengeResponseAuthentication yes PasswordAuthentication yes restart ssh: 'service ssh restart' on Debian wheezy Now try and login via ssh: root at dc01:~# ssh user3 at 192.168.0.196 Password: Password expired. You must change it now. Enter new password: Enter it again: Warn...
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
...e: # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication mechanism. # Depending on your PAM configuration, this may bypass the setting of # PasswordAuthentication, PermitEmptyPasswords, and # "PermitRootLogin without-password". If you just want the PAM account and # session checks to run without PAM authentication, then enable this but set # ChallengeResponseAuthentication=no sshd has been started along with the following command-line co...
2014 Jun 25
4
SFTP &
...lable. (sftp-only group) -????????? There are users to whom SFTP and shell access should be available (admin group) -????????? SFTP clients have to authenticate with username and password -????????? shell users have to authenticate with private key. ? I put Into the sshd_config global section: PasswordAuthentication no ? and the end of the sshd_config: Subsystem?????? sftp??? internal-sftp ? Match Group admin ??? AllowTCPForwarding yes ??? X11Forwarding yes ??? ForceCommand bash ? Match Group sftp-only ??? PasswordAuthentication yes ??? AllowTCPForwarding no ??? X11Forwarding no ??? ForceCommand int...
2003 Nov 20
1
[Bug 738] OpenSSH 3.7.1p2 Password Authentication Failure Through NIS+ on Non-Master Server
...Comments From dtucker at zip.com.au 2003-11-19 23:47 ------- >From the description: "TO SUMMARIZE: I have problems WHEN: I log in via SSH to the non-master NIS+ server with a non-local account (NIS+ account) with a Windows client via 'Password' authentication." As of 3.7p1, PasswordAuthentication does not use PAM. You need to use ChallengeResponseAuthentication (and probably disable PasswordAuthentication). It works on your NIS master server because getspnam and friends can get the encrypted password directly from the shadow file, so PasswordAuthentication works. ------- You are receiv...