similar to: [Bug 696] PAM modules getting bypassed when connecting from f-secure ssh client to openssh 3.7p1 or 3.7.1p1 servers

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 696] PAM modules getting bypassed when connecting from f-secure ssh client to openssh 3.7p1 or 3.7.1p1 servers"

2003 Sep 17
1
openssh 3.7p1 and 3.7.1p1 Solaris problems
I have some Solaris 7 boxes (Ultra 3 and Ultra Enterprise 250 hardware) that I have compiled both 3.7p1 and 3.7.1p1 on and am having some problems. I am using the same "configure" options that I have in the past (without problems). I have tried both new and existing (previously working) ssh_config and sshd_config files. The new versions seem to have broken SSH 1 support (and
2003 Sep 17
12
[Bug 648] Cannot login using SecureCRT since openssh 3.7p1
http://bugzilla.mindrot.org/show_bug.cgi?id=648 Summary: Cannot login using SecureCRT since openssh 3.7p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2003 Sep 17
3
[Bug 667] Openssh 3.7x, Windows ssh clients and Ldap don't play together
http://bugzilla.mindrot.org/show_bug.cgi?id=667 Summary: Openssh 3.7x, Windows ssh clients and Ldap don't play together Product: Portable OpenSSH Version: 3.7.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: PAM support AssignedTo:
2009 Jun 04
3
PasswordAuthentication fails in openssh3.7.1p1 as it does not use PAM
All, I am an engineer working with Brocade. We recently upgraded one of our products to openssh3.7.1p1. Once we did this, the password authentication always failed while connecting through ssh. The authentication succeeds if attempted through keyboard-interactive authentication. On debugging this we found that Password authentication is not working because it doesn't Use PAM in
2003 Sep 23
1
Portable OpenSSH 3.7.1p2 released
Portable OpenSSH 3.7.1p2 has just been released. It will be available from the mirrors listed at http://www.openssh.com/portable.html shortly. Please note that this is a release to address issues in the portable version only. The items mentioned below do not affect the OpenBSD version. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client
2003 Sep 23
1
Portable OpenSSH 3.7.1p2 released
Portable OpenSSH 3.7.1p2 has just been released. It will be available from the mirrors listed at http://www.openssh.com/portable.html shortly. Please note that this is a release to address issues in the portable version only. The items mentioned below do not affect the OpenBSD version. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client
2007 Dec 21
3
[Bug 1410] New: Correct UsePAM comment in sshd_config on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1410 Summary: Correct UsePAM comment in sshd_config on Mac OS X Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo:
2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843 Summary: sshd_config.5: add warning to PasswordAuthentication Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org
2013 Oct 10
5
SSH login from user with empty password
Hello list, on a CentOS 6.4 machine I'm creating accounts with empty passwords. Each user's public key is located in <user's home>/.ssh/authorized_keys. When trying to ssh into that machine, following error message is displayed: Permission denied (publickey). In /etc/ssh/sshd_config I've set: PasswordAuthentication no UsePAM no If I set a password for the users, the
2003 Oct 15
2
[Bug 744] Login Problems
http://bugzilla.mindrot.org/show_bug.cgi?id=744 Summary: Login Problems Product: Portable OpenSSH Version: 3.7p1 Platform: Sparc OS/Version: All Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: Frank.Beckmann at vodafone.com
2007 Feb 08
2
Disabling Password authenitication with SSH
Hello everyone, We are setting up a server at work, and we have run into something that I am not sure how to resolve. We have set up sshd (OpenSSH server) on the machine. We have placed ssh keys into each user's home directory that needs to access the system (and they work). We want to disable everyone from logging in, using a password, utilizing ssh keys only to access the system. I have
2003 Sep 23
3
OpenSSH: multiple vulnerabilities in the new PAM code
This affects only 3.7p1 and 3.7.1p1. The advice to leave PAM disabled is far from heartening, nor is the semi-lame blaming the PAM spec for implementation bugs. I happen to like OPIE for remote access. Subject: Portable OpenSSH Security Advisory: sshpam.adv This document can be found at: http://www.openssh.com/txt/sshpam.adv 1. Versions affected: Portable OpenSSH versions 3.7p1
2003 Nov 20
1
[Bug 738] OpenSSH 3.7.1p2 Password Authentication Failure Through NIS+ on Non-Master Server
http://bugzilla.mindrot.org/show_bug.cgi?id=738 ------- Additional Comments From dtucker at zip.com.au 2003-11-19 23:47 ------- >From the description: "TO SUMMARIZE: I have problems WHEN: I log in via SSH to the non-master NIS+ server with a non-local account (NIS+ account) with a Windows client via 'Password' authentication." As of 3.7p1, PasswordAuthentication does
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi , I have two problems when i went through a) the man page of sshd_config and b) the comments quoted in sshd_config file itself. They are given below. a) >From the man page of sshd_config: "If UsePAM is enabled, you will not be able to run sshd(8) as a non-privileged user." I changed the permission of the hostkeys to a non-privileged user and tried to run sshd alongwith
2003 Sep 25
2
unexpected change in "locked account" behaviour
I just ran into what I'd describe as an unexpected side-effect. I don't think it's necessarily a bug, and I don't need any assistance in working around it, but this information might be useful to others for troubleshooting. This was using OpenSSH built under Solaris 2.5.1, and running under 2.5.1 or 8. The symptom was that after upgrading from 3.7.1p1 to 3.7.1p2, some accounts
2004 Jan 21
2
PAM auth stage rejection not working
Hi, I have an auth module for PAM that I wrote a few years ago called pam_vsd.so. The idea is that a user must have a certain privilege before they can successfully authenticate. Without the privilege the PAM module will return PAM_PERM_DENIED. However I find that in OpenSSH 3.7.1p2, I can easily subvert this check simply by hitting return 3 times on connection i.e. [nick at localhost
2003 Nov 18
4
3.7.1P2, PermitRootLogin and PAM with hidden NISplus passwor ds
It works for the "yes" case but not for the "without-password" case. The function that checks (auth_root_allowed(auth_method) is special cased for "password". The Pam case sends "keyboard-interactive/pam" which like all other authentication methods except password succeeds. Here is a patch to make it work for me. Please feel free to criticize as
2004 May 28
7
[Bug 874] (Re)Add PAM PasswordAuthentication support
http://bugzilla.mindrot.org/show_bug.cgi?id=874 Summary: (Re)Add PAM PasswordAuthentication support Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2005 Jan 20
1
PermitRootLogin without-password functionality differs for UsePAM yes/no option
Hi, I am using OpenSSH 3.9p1. For " UsePAM yes/no " option with " PermitRootLogin without-password", the server functionality differs. For " UsePAM yes ", the server allows authentication thru password, meanwhile " UsePAM no " does not. I have fixed that problem and the patch is given below.
2004 May 18
1
pam_tally question
hi, i just noticed that my pam_tally config has stopped working. it used to work in 3.6.1p2, but since then hasn't. i configured openssh like so: ./configure --with-tcp-wrappers --with-pam --with-privsep-user=sshd --with-md5-passwords --with-ipaddr-display and i do have "UsePAM yes" set in sshd_config. i've tried and failed to get it to work with 3.7.1p2 and 3.8.1p1. i've