search for: rsaauthentication

Displaying 20 results from an estimated 116 matches for "rsaauthentication".

2000 Jul 03
1
rhostsauthentication fails. (Or why I hate poorly documented software.)
...nter such information hardcoded in scripts. I figured I'ld first get rhosts authentication working and then move to rhosts/RSA authentication (if that doesn't require passphrase.) first things first... rhosts authentication... Here's the sshd_config from the server... Protocol 1 RSAAuthentication no PasswordAuthentication no RhostsAuthentication yes IgnoreRhosts no I have "client" listed in the /etc/hosts.equiv file and... (for testing purposes.) "rlogin server" from the client works fine, login is granted without a password. So I know rhosts authentication is con...
2003 Mar 28
0
PRIVSEP annoys me.
what's the point of using a new message type if it's the same as RSAAuthentication? the stat() fails because the process that reads from the network is chrooted. check PRIVSEP() in auth-rsa.c to figure out how RSAAuthentication works with PRIVSEP. On Fri, Mar 28, 2003 at 03:42:06PM +0800, ???? ???? wrote: > > I added a new authentication method to openssh called ICCAuth...
2002 Jan 07
1
Non-root hostname auth problem
...ey HostKey /usr/local/etc/ssh_host_dsa_key # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 768 # Logging SyslogFacility AUTH LogLevel INFO #obsoletes QuietMode and FascistLogging # Authentication: LoginGraceTime 600 PermitRootLogin yes StrictModes no RSAAuthentication no PubkeyAuthentication no AuthorizedKeysFile %h/.ssh/authorized_keys # rhosts authentication should not be used RhostsAuthentication no # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts no # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsR...
2015 Feb 23
2
help with negative patterns in Match
...e specific users should be only reachable from the inside, so e.g. though something like this would do the job in sshd_config: #general config #... Match User foo LocalAddress 10.0.0.1,fe80:abba::0 PasswordAuthentication no KbdInteractiveAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no KerberosAuthentication no GSSAPIAuthentication no RSAAuthentication no PubkeyAuthentication yes Match User foo LocalAddress !10.0.0.1,!fe80:abba::0 PasswordAut...
2001 Nov 11
1
[PATCH]: Change contrib/cygwin/ssh-host-config
...echo - exit 1 + #exit 1 fi # Check for ${SYSCONFDIR} directory @@ -234,9 +234,9 @@ then # Site-wide defaults for various options # Host * -# ForwardAgent yes -# ForwardX11 yes -# RhostsAuthentication yes +# ForwardAgent no +# ForwardX11 no +# RhostsAuthentication no # RhostsRSAAuthentication yes # RSAAuthentication yes # PasswordAuthentication yes @@ -244,22 +244,14 @@ then # UseRsh no # BatchMode no # CheckHostIP yes -# StrictHostKeyChecking no +# StrictHostKeyChecking yes +# IdentityFile ~/.ssh/identity +# IdentityFile ~/.ssh/id_dsa +# IdentityFile ~/.ssh/id_...
2001 May 04
1
2.9: RSAAuthentication problems
I'm using an OpenBSD 2.9 snapshot on i386. "ssh -V" reveals OpenSSH_2.9, yada yada. I generated a keypair using ssh-keygen and accepting defaults. I copied the public key to another box, stuck it in ~/.ssh/authorized_keys with host restriction and then tried to use it. Failed. Removed the host restriction, still failed. Just get asked for password. So I cut out the extra box.
2001 Jan 09
0
Difference 2.1.1 and 2.3.0p1 on Reliant UNIX
Hi ! I upgraded one of our Reliant UNIX systems from 2.1.1 to 2.3.0p1. Now, I suddenly can't login any more. The error message is: Attempting authentication for illegal user ... The reason is: Password expiration Although I don't use my password to login, at all. I login via RSAAuthentication and this did work with version 2.1.1. Version 2.3.0p1, obviously, checks the password expiration and sets the "illegal user flag" before it tries the RSAAuthentication. These kind of problems are not easy to determine without looking at the source and adding calls to debug(...) to it. Is...
2001 Apr 16
1
openssh-2.3.0p1, Krb5 and rdist
Krb5-authentication and Kerb5-TGT-passing is working well with openssh-2.3.0p1. Question: Is there a solution using rdist -P "/usr/local/bin/ssh" without the need for RhostRSAAuthentication, RSAAuthentication or using the Kerberos r-command set? The objective is to do away with ".rhosts/.shost" and private-key authentication when Kerberos authentication is already in place. Using the Kerberos r-command set leads to more work and maintenance on ACLs. Best Herman -------...
2002 Mar 15
1
scp 's problem
I have add an authentication method to openSSH, I call it ICCAuthentication, much like RSAAuthentication, but the RSA private key is in the IC card. I did not change any source code of scp. I mean scp.c. I set all authentication methods to "no" in sshd_config but ICCAuthentication yes. ssh works very well with this authentication method. But scp is not good with it. scp alway...
2002 Jul 08
0
[Bug 342] New: RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 Summary: RhostsRSAAuthentication does not work with 3.4p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org...
2008 Apr 03
1
Omission in sshd_config man page
...man5/sshd_config.5, a permissible keyword in a 'Match' block is missing. It currently lists only: AllowTcpForwarding, Banner, ForceCommand, GatewayPorts, GSSApiAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, PasswordAuthentication, PermitOpen, PermitRootLogin, RhostsRSAAuthentication, RSAAuthentication, X11DisplayOffset, X11Forwarding, and X11UseLocalHost. >From recent testing in setting up a chroot'd SFTP-only environment (thank you for that!), the following is also permissible: ChrootDirectory. I hope this helps. -- Peter SJF Bance http://www.minstrel.org.uk/
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
...RandomSeed /etc/ssh_random_seed ServerKeyBits 768 LoginGraceTime 600 KeyRegenerationInterval 7200 PermitRootLogin yes IgnoreRhosts no StrictModes yes QuietMode no X11Forwarding yes X11DisplayOffset 10 FascistLogging no PrintMotd yes KeepAlive yes SyslogFacility DAEMON RhostsAuthentication yes RhostsRSAAuthentication yes RSAAuthentication no PasswordAuthentication yes PermitEmptyPasswords no UseLogin no " The rest of the detail is in the attached text file. I hope that is enough info. regards, Mike Rose -------------- next part -------------- . How to reproduce: XXXXX:~> ssh -vvv -1 -o "Rhost...
2003 Feb 20
0
OpenSSH_3.5p1 server, PC clients cannot connect
...ephemeral version 1 server key #KeyRegenerationInterval 3600 #ServerKeyBits 768 # Logging #obsoletes QuietMode and FascistLogging SyslogFacility AUTH #LogLevel INFO LogLevel DEBUG # Authentication: #LoginGraceTime 120 LoginGraceTime 300 #PermitRootLogin yes PermitRootLogin no #StrictModes yes #RSAAuthentication yes #RSAAuthentication no #PubkeyAuthentication yes #AuthorizedKeysFile .ssh/authorized_keys # rhosts authentication should not be used #RhostsAuthentication no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # For this to work you will also need host keys in /e...
2008 Nov 19
1
HELPA
...8.0.4 $] ssh id at 192.168.0.2 Permission denied (publickey). But with password, I can connect to 192.168.0.2. The sshd_conf is as follows; 192.168.0.4(centos 5.2) sshd_conf: Protocol 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key SyslogFacility AUTHPRIV #LogLevel INFO RSAAuthentication yes PubkeyAuthentication yes AuthorizedKeysFile .ssh/authorized_keys PasswordAuthentication no ChallengeResponseAuthentication no GSSAPIAuthentication yes GSSAPICleanupCredentials yes UsePAM yes AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES AcceptEnv LC_PAPER LC_NAME...
2004 Jan 21
2
PAM auth stage rejection not working
...its.so The contents of sshd_config are: Port 22 Protocol 2,1 HostKey /usr/local/etc/ssh/ssh_host_key HostKey /usr/local/etc/ssh/ssh_host_rsa_key HostKey /usr/local/etc/ssh/ssh_host_dsa_key ServerKeyBits 768 LoginGraceTime 600 KeyRegenerationInterval 3600 PermitRootLogin no IgnoreRhosts yes RhostsRSAAuthentication StrictModes yes X11Forwarding no X11DisplayOffset 10 PrintMotd yes KeepAlive yes PrintLastLog no SyslogFacility AUTH LogLevel INFO RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication yes PasswordAuthentication yes PermitEmptyPasswords no UsePAM yes #ChallengeResponseAuthenticati...
2000 Jul 05
1
some problems reading rsa/dsa keys
...ation value is only changed the first time it is set. # Thus, host-specific definitions should be at the beginning of the # configuration file, and defaults at the end. # Site-wide defaults for various options # Host * # ForwardAgent yes # ForwardX11 yes # RhostsAuthentication yes # RhostsRSAAuthentication yes # RSAAuthentication yes # PasswordAuthentication yes # FallBackToRsh yes # UseRsh no # BatchMode no # CheckHostIP yes # StrictHostKeyChecking no # IdentityFile ~/.ssh/identity # Port 22 # Protocol 2,1 # Cipher 3des # EscapeChar ~ # Be paranoid by default Host *...
2001 Feb 19
1
scp doesn't work with sshd 2.5.1p1 on Solaris 2.6
...ation value is only changed the first time it is set. # Thus, host-specific definitions should be at the beginning of the # configuration file, and defaults at the end. # Site-wide defaults for various options # Host * # ForwardAgent yes # ForwardX11 yes # RhostsAuthentication yes # RhostsRSAAuthentication yes # RSAAuthentication yes # PasswordAuthentication yes # FallBackToRsh yes # UseRsh no # BatchMode no # CheckHostIP yes # StrictHostKeyChecking no # IdentityFile ~/.ssh/identity # Port 22 # Protocol 2,1 # Cipher 3des # EscapeChar ~ # Be paranoid by default Host * Forward...
2001 Mar 14
1
[PATCH]: contrib/cygwin/README
...======================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/README,v retrieving revision 1.3 diff -u -p -r1.3 README --- README 2001/03/07 10:38:19 1.3 +++ README 2001/03/14 20:52:59 @@ -111,6 +111,12 @@ You'll have to decide before starting ss RSAAuthentication yes +Please note that OpenSSH does never use the value of $HOME to +search for the users configuration files! It always uses the +value of the pw_dir field in /etc/passwd as the home directory. +If no home diretory is set in /etc/passwd, the root directory +is used instead! + You may use all fea...
2002 Mar 16
4
[Bug 165] Problem with SSH1 Keys on RedHat7.2
http://bugzilla.mindrot.org/show_bug.cgi?id=165 ------- Additional Comments From markus at openbsd.org 2002-03-17 04:31 ------- never seen this. what does sshd -ddd say? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
...ovides defaults for +# users, and the values can be changed in per-user configuration files +# or on the command line. # Configuration data is parsed as follows: # 1. command line options @@ -237,20 +279,19 @@ then # ForwardAgent no # ForwardX11 no # RhostsAuthentication no -# RhostsRSAAuthentication yes +# RhostsRSAAuthentication no # RSAAuthentication yes # PasswordAuthentication yes -# FallBackToRsh no -# UseRsh no # BatchMode no # CheckHostIP yes -# StrictHostKeyChecking yes +# StrictHostKeyChecking ask # IdentityFile ~/.ssh/identity # IdentityFile ~/.ssh/id_dsa...