search for: userauthent

Displaying 20 results from an estimated 353 matches for "userauthent".

2023 Jul 20
1
[Bug 3590] New: Why is the service name in the USERAUTH REQUEST message "ssh-connect" instead of "ssh-userauth"?
https://bugzilla.mindrot.org/show_bug.cgi?id=3590 Bug ID: 3590 Summary: Why is the service name in the USERAUTH REQUEST message "ssh-connect" instead of "ssh-userauth"? Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: NEW Severity: trivial
2003 Aug 22
1
gss userauth (fwd)
what about this? can we do about this if we break the protocol? -------------- next part -------------- An embedded message was scrubbed... From: Love <lha at stacken.kth.se> Subject: gss userauth Date: Fri, 22 Aug 2003 16:06:27 +0200 Size: 2878 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20030822/f7bb85a0/attachment.mht
2014 May 25
2
Samba 4 / Kerberos / ssh
I try to get Samba 4 with ssh running. I found in the Script from Matthieu Patou tot he sysvol sync the follwing intresting line. --- kinit -k -t /etc/krb5.keytab `hostname -s | tr "[:lower:]" "[:upper:]"`\$ rsync -X -u -a $dc_account_name\$@${dc}.${domain}:$SYSVOL $STAGING --- when i understand correct he uses the domain controller service principle to connect to the
2003 Feb 26
0
PAM merge from FreeBSD
A few things to keep in mind: - kbd-int should call pam_authenticate(), acct_mgmt(), chauthtok(), if required, setcred(PAM_ESTABLISH_CRED) and open_session() ALL during kbd-int so that modules in each of those PAM stacks can prompt the user (pam_open_session(), for example, may prompt a user with an informational message akin to the last login message) - all userauth methods should
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes (followup)
Greetings, Problem : Openssh3.6.1p2 on UnixWare 7.1.1 allows access to passwordless account without a valid key when sshd_config has PasswordAuthentication no + PermitEmptyPasswords yes Attempts: Installed maintence pack3 and recompiled both OpenSSH and OpenSSL (0.9.7b) with native c compiler. Recompiled both OpenSSH and OpenSSL (0.9.7b) with gcc (2.95.2). Still the same problem. Looking at
2003 Aug 22
5
No interest in partial auth?
Hi, I don't mean to be annoying, but it seems like there isn't any interest in partial authentication. Is this true? It's not a future plan for OpenSSH to have this feature? I'd just like to know if I'm on my own or not. Thanks Erik.
2005 Apr 21
0
openssh 4.0p1 under OSX
I'm having difficulty getting ssh to connect as any local user under OSX 10.3.8. The odd thing is ssh -l root localhost works fine as a normal user, whereas ssh -l themac localhost (or from any host for that matter) does not. Thanks =============================== debug1: sshd version OpenSSH_4.0p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1:
2000 Nov 30
1
Problem and Patch: Multiple keys in ssh.com V2 agent
Hello! I recently discoverd a problem with ssh.com's ssh-agent2 and OpenSSH: If I have more than one key in my agent, then the agent tries to authenticicate me with every one of them at the OpenSSH server; but none of them is a valid key for that server. The Problem is that the Server increments the authctxt->attempt at every of that tries. So even if you want to login with a password at
2013 Nov 20
1
Samba4 and GSSAPI based authentication for OpenSSH
I seem to be having the same issue as https://lists.samba.org/archive/samba/2012-December/170426.html. I don't see that he ever reached a solution. Nov 20 16:02:58 appdb01-qa sshd[31622]: debug1: Unspecified GSS failure. Minor code may provide more information\nNo key table entry found matching host/appdb01-qa.mediture.dom@\n Nov 20 16:02:58 appdb01-qa sshd[31623]: debug1:
2011 Nov 03
1
Help with CA Certificates for user authentication?
As background, I read: http://therowes.net/~greg/2011/03/23/ssh-trusted-ca-key/ http://www.ibm.com/developerworks/aix/library/au-sshsecurity/ http://bryanhinton.com/blog/openssh-security http://www.linuxhowtos.org/manpages/5/sshd_config.htm
2002 Mar 11
0
Password-Authentication with openssh-3.1p1 fails
Hallo out there, I've got a strange problem after updating my openssh-installation from 2.9.9p2 (SuSE-package) to openssh-3.1p1 (Installation from the source with a modified src.rpm). I will give you as much information as possible and I hope there is anybody who can help me. I asked in detail in usenet-groups but nobody had any idea to fix my problem by configuration. My system is a
2014 Jun 18
15
[Bug 2246] New: PAM enhancements for OpenSSH server
https://bugzilla.mindrot.org/show_bug.cgi?id=2246 Bug ID: 2246 Summary: PAM enhancements for OpenSSH server Product: Portable OpenSSH Version: 6.6p1 Hardware: Sparc OS: Solaris Status: NEW Severity: enhancement Priority: P5 Component: PAM support Assignee: unassigned-bugs at
2005 Apr 28
1
ssh 4.0 under AIX 5.3 password expiration
I have a user who's password has expired (ADMCHG) flag is set in /etc/security/passwd under AIX 5.3. For some reason it is not prompting for new passwd. This worked in 3.9. Any ideas? Thanks, Ryan # /usr/sbin/sshd -d debug1: sshd version OpenSSH_4.0p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug1: read
2002 Mar 12
0
[Bug 159] New: Password-Authentication with openssh-3.1p1 fails
http://bugzilla.mindrot.org/show_bug.cgi?id=159 Summary: Password-Authentication with openssh-3.1p1 fails Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
I just upgraded my Windows SSH client from the 2.1.x version (whatever it was) to 2.2.0 and am now experiencing difficulties connecting to my OpenSSH-2.1.1p1 Linux servers. I'm not as up-to-speed as I should be on the inner workings of the handshakes that go on, but from the debug logs and from trying different connection methods, it seems to be isolated to using publickeys. This
2002 Jul 27
1
openssh problem
Hi SSH developers, > I have a Solaris 8 machine which I have installed openssh ver3.4p1 from > www.sunfreeware.com. > I have configured it to work in a chroot environment and the daemon is able > to start without any > problem. > > I start the sshd daemon as follows : > > /usr/sbin/chroot /ftphome /usr/local/sbin/sshd > > I do a sftp connection to the
2002 Jul 25
0
scp hangs
Hello, When running scp (from openssh-3.4p1) on our linux systems we are experiencing hangs after authentication. According to the debug messages, authentication succeeds but the file itself is not transferred. Openssh is built using OpenSSL 0.9.6d. The command scp foo 192.168.1.111:/tmp will hang until the connection times out. Below are the client and server side logs. An strace of the
2001 Sep 02
0
ssh failure at password query
dear sir, i encountered something very odd with openssh. when i try to connect to my sshd daemon, i get repeated password errors. this happens on all connections to my server. outbound connections to other ssh sites work with no problem. the remote site can connect to itself, but not to my site. i captured the output of the sshd -d -d -d -e -D command to provide you with some trace data. i
2002 Mar 28
0
redhat 6.1 and openssh 3.1p1
Hi, I *really* hope this hasn't been fixed before, but I have a problem which appears to be a bug in openSSH 3.1p1 Basically, it doesn't work... sshd runs fine, root can log in fine, but a normal user cannot. The error given to the user is simply 'permission denied' I'm running a plain vanilla redhat 6.1 (a bit old, I know) with openSSL as the SSL implementation. I
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter appears to be getting confused. This is using a rh62 system with the openssh-2.9p2-1 rpms... On the client side... [matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config RhostsAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication no PubkeyAuthentication yes