similar to: [Bug 701] With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam'

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 701] With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam'"

2003 Sep 22
4
[Bug 701] With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam'
http://bugzilla.mindrot.org/show_bug.cgi?id=701 Summary: With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam' Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority:
2005 Jan 11
3
[Bug 701] With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam'
http://bugzilla.mindrot.org/show_bug.cgi?id=701 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |971 ------- Additional Comments From dtucker at zip.com.au 2005-01-11 18:25 ------- Patch attachment #766 in bug #971 should fix this.
2004 Aug 17
0
[Bug 701] With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam'
http://bugzilla.mindrot.org/show_bug.cgi?id=701 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|822 |914 nThis| | ------- You are receiving this mail because: ------- You are the assignee for
2005 Mar 09
0
[Bug 701] With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam'
http://bugzilla.mindrot.org/show_bug.cgi?id=701 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Additional Comments From dtucker at zip.com.au 2005-03-10 09:07 ------- With the release of OpenSSH 4.0, these bugs
2014 Jan 01
0
[Bug 1457] X11 Forwarding doesn't work anymore on a solaris 10 host where ipv6 has not been enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1457 Ian Donaldson <iand at ekit-inc.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |iand at ekit-inc.com --- Comment #6 from Ian Donaldson <iand at ekit-inc.com> --- Any updates on this? I
2017 May 07
3
[Bug 2714] New: Allow specifying a key description when loading from stdin
https://bugzilla.mindrot.org/show_bug.cgi?id=2714 Bug ID: 2714 Summary: Allow specifying a key description when loading from stdin Product: Portable OpenSSH Version: 7.5p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh-add
2017 May 07
2
[Bug 2713] New: Please provide a StrictModes-like setting (command line parameter) for ssh (client)
https://bugzilla.mindrot.org/show_bug.cgi?id=2713 Bug ID: 2713 Summary: Please provide a StrictModes-like setting (command line parameter) for ssh (client) Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Other Status: NEW Severity: enhancement Priority: P5
2017 Feb 15
5
[Bug 2677] New: Provide a way to set an environment variable from ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2677 Bug ID: 2677 Summary: Provide a way to set an environment variable from ssh_config Product: Portable OpenSSH Version: 7.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh
2015 Sep 07
0
[Bug 1457] X11 Forwarding doesn't work anymore on a solaris 10 host where ipv6 has not been enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1457 --- Comment #7 from Ian Donaldson <iand at ekit-inc.com> --- FYI had to apply the same patch to 7.1p1 -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the assignee of the bug.
2015 Sep 09
0
[Bug 1457] X11 Forwarding doesn't work anymore on a solaris 10 host where ipv6 has not been enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1457 --- Comment #9 from Ian Donaldson <iand at ekit-inc.com> --- Ok agreed, my patch reopens that CVE. The problem is that on Solaris 9 and Solaris 10 if you don't have IPv6 addresses configured, getaddrinfo() returns both AF_INET and AF_INET6 entries, and it returns AF_INET6 *first*. An attempted bind() to an AF_INET6 address on a system
2017 Jan 16
7
[PULL 0/5] virtio/s390 patches for -next
Michael, the following patches have all been posted in the past. I've collected them on top of your vhost branch -- please let me know whether this works for you. The following changes since commit 6bdf1e0efb04a1716373646cb6f35b73addca492: Makefile: drop -D__CHECK_ENDIAN__ from cflags (2016-12-16 00:13:43 +0200) are available in the git repository at:
2017 Jan 16
7
[PULL 0/5] virtio/s390 patches for -next
Michael, the following patches have all been posted in the past. I've collected them on top of your vhost branch -- please let me know whether this works for you. The following changes since commit 6bdf1e0efb04a1716373646cb6f35b73addca492: Makefile: drop -D__CHECK_ENDIAN__ from cflags (2016-12-16 00:13:43 +0200) are available in the git repository at:
2016 Apr 14
2
(rfc) too many keys, usecase?
There is no /root/.ssh/authorized_keys on remote host, so I have to authenticate with password. On the remote host: # /usr/sbin/sshd -T | egrep permitroot permitrootlogin yes Attempting: $ ssh root@<remotehost> shows: Received disconnect from <remotehost> port 22:2: Too many authentication failures for root packet_write_wait: Connection to <remotehost> port 22: Broken
2002 Apr 26
1
openssh 3.1p1 & autoconf 2.53
If I leave the openssh sources untouched, it works fine with paths containing a comma (,). But after just running autoconf (without touching anything else), configure chokes on these paths: === Begin screenshot === configure: creating ./config.status config.status: creating Makefile sed: -e expression #1, char 435: Unknown option to 's' config.status: creating openbsd-compat/Makefile
2012 Aug 29
39
[Bug 2038] New: permitopen functionality but for remote forwards
https://bugzilla.mindrot.org/show_bug.cgi?id=2038 Priority: P5 Bug ID: 2038 Assignee: unassigned-bugs at mindrot.org Summary: permitopen functionality but for remote forwards Severity: enhancement Classification: Unclassified OS: Other Reporter: damonswirled at gmail.com Hardware: Other
2016 Jul 07
4
[PATCH 0/2] virtio/s390 patches for 4.8
Michael, here are two virtio/s390 patches for 4.8. First, Jing Liu noticed that she could trigger panics while playing around with hvc0 as preferred console but no virtio console: This can be fixed by not discarding our early_put_chars after init (as the minimal fix). This made us wonder why we still have that code around when no current host code supports the old transport: We have no idea
2016 Jul 07
4
[PATCH 0/2] virtio/s390 patches for 4.8
Michael, here are two virtio/s390 patches for 4.8. First, Jing Liu noticed that she could trigger panics while playing around with hvc0 as preferred console but no virtio console: This can be fixed by not discarding our early_put_chars after init (as the minimal fix). This made us wonder why we still have that code around when no current host code supports the old transport: We have no idea
2009 Jun 01
11
Unbootable machine
Hello Peter & Jeremy, I've found an ordinary desktop PC (with Phoenix Award BIOS 6.00PG) that won't boot off a USB stick created by livecd-tools-024 with syslinux (tested both versions 3.75 and 3.81). The boot process drops to the "boot:" prompt with an error message: could not find kernel image: linux The same USB stick boots fine on any other computer I could find.
2001 Mar 01
2
2.5.1p1/p2 PermitRootLogin broke (Solaris)
I updated my Solaris 8 machines from openssh-2.3.0p1 to 2.5.1p1 yesterday and it fixed the cron/audit issue but now root logins are no longer permitted. I updated it to 2.5.1p2 this morning and that is still the case: golfer:/[207]# ssh -v tsunami OpenSSH_2.5.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data /var/ssh/ssh_config debug: Applying options for *
2004 Mar 22
1
PermitRootLogin issues
Hello, I'm currently experiencing the issue laid out in this thread from last year: http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=106908815129641&w=2 The discussion that ensued resulted in a number of ideas on how best to 'fix' this issue. The two that seemed most reasonable were: 1. implement a pubkey-only option to PermitRootLogin that would only allow root to login