similar to: [Bug 1193] Open ssh will not allow changing of passwords on usernames greater than 8 characters.

Displaying 20 results from an estimated 800 matches similar to: "[Bug 1193] Open ssh will not allow changing of passwords on usernames greater than 8 characters."

2003 Dec 08
2
Problems with voicepulse.com
Greetings, I have been experimenting with Asterisk for a few weeks and finally decided to take the plunge and purchase a few DIDs for inbound calling. Our attempts at IAX/IAX2 connectivity with VoicePulse have been less than successful. We get "Registration Refused" errors from Asterisk whenever we launch the server. The front-line support folks at VoicePulse suggested that we are
2006 Mar 13
3
Strange SSH login try.
Hello list. Today I saw something strange in logs one of my servers. Part of the /var/log/security: Mar 12 15:01:03 server sshd[28505]: Invalid user abc from ::ffff:x.x.x.x Mar 12 15:01:03 server sshd[28503]: Invalid user ab from ::ffff:x.x.x.x Mar 12 15:01:03 server sshd[28507]: Invalid user abcd from ::ffff:x.x.x.x Mar 12 15:01:03 server sshd[28509]: Invalid user abcde from ::ffff:x.x.x.x Mar
2017 Sep 01
0
Missing y label
>>>>> Therneau, Terry M , Ph D <therneau at mayo.edu> >>>>> on Thu, 31 Aug 2017 16:08:24 -0500 writes: > My on-screen plots with the latest build are acting > strange. If the y label is longer than some small value it is not shown. [MM: moved the important part of the script up here:] plot(1:5, 1:5, ylab="abcde") # has a y
2003 Oct 12
4
[PATCH]: Call pam_chauthtok from keyboard-interactive.
Hi All. This patch calls pam_chauthtok() to change an expired password via PAM during keyboard-interactive authentication (SSHv2 only). It is tested on Redhat 8 and Solaris 8. In theory, it should have simply been a matter of calling pam_chauthtok with the PAM_CHANGE_EXPIRED_AUTHTOK flag, it'd only change the password is if it's expired, right? From the Solaris pam_chauthtok man page:
2017 Sep 01
2
Missing y label
Martin, Thanks for taking a quick look. Yes it looks like it must be something local. I've done the following to make sure I have a clean box: reboot sudo apt-get update sudo apt-get upgrade Rerun the "svn up" command and do a make distclean svn up tools/rsync-recommended ./configure make The problem persists in 2017-09-01 r73179 I pulled the source
2005 Dec 06
4
[Bug 1065] password expiration and SSH keys don't go well together
http://bugzilla.mindrot.org/show_bug.cgi?id=1065 ------- Comment #11 from joss at debian.org 2005-12-06 22:31 ------- Created an attachment (id=1036) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1036&action=view) Debugging output of the issue Finally, here is the output of sshd -ddd. First, in normal operation. Second, when the problem occurs. Third, with an expired password,
2001 Oct 25
3
PAM conversation stuff
Okay, I'm confused again. They way you guys are talking about the conversation routine, it would seem that you think it is a way to fetch something from the user - like a new password. Is this possible? Does calling pam_chauthtok() cause the underlying pam_sm_chauthtok() eventually print something on stdout and read a new password from stdin (the socket to the client) using the conversation
2005 May 23
0
Message in event_log.
Hi everybody, I have an Asterisk working only with IVR functions, with no AGENTS/QUEUE configurations. Today, looking at the logs generated by * I find the next line (in event_log file): Mar 22 09:59:02 asterisk[15081]: Queued call to Zap/51/ABCDEFGHI expired without completion after 2 attempt(s) Where ABCDEFGHI is a Spanish phone number. Can somebody help or tell what it's mean? Thanks a
2000 Sep 13
2
auth-pam.c support for pam_chauthtok()
When we installed OpenSSH 2.1.1p4 on our Solaris systems, our users noticed that it did not honor password expiration consistently with other Solaris login services. The patch below is against OpenSSH 2.2.0p1 and adds support for PAM password changes on expiration via pam_chauthtok(). A brief summary of changes: auth-pam.c: * change declaration of pamh to "static pam_handle_t *pamh",
2004 Jul 28
3
Solaris password requirements not enforced
Hi, The Solaris password requirements like a. no empty password b. minimum 6 chars etc for a regualr user are not enforced when a password expired user is changing password at the SSH login prompt. The version of openSSH I am using is 3.8.1 and Solaris 8 is where the sshd is running. Is anybody aware of this problem? Is there some configuration option I can use to enforce these password
2017 Aug 31
2
Missing y label
My on-screen plots with the latest build are acting strange. If the y label is longer than some small value it is not shown. Here is the script of a job. A pdf graph is fine. I use xubuntu as the windowing system. tmt-local1334% R --vanilla R Under development (unstable) (2017-08-31 r73172) -- "Unsuffered Consequences" Copyright (C) 2017 The R Foundation for Statistical Computing
2004 Dec 28
2
LinuxPAM and sshd: changing conversation function doesn't work but claims to.
Hi. I'm one of the OpenSSH developers, and I've done some of the work on sshd's PAM interface recently. I've discovered some behaviour peculiar to LinuxPAM that I can't explain: changing the conversation function does not appear to work, even though the pam_set_item() call claims to succeed. The previous conversation function is still called. Background: the PAM API
2002 Mar 27
4
[Bug 188] pam_chauthtok() is called too late
http://bugzilla.mindrot.org/show_bug.cgi?id=188 ------- Additional Comments From Nicolas.Williams at ubsw.com 2002-03-28 02:43 ------- Created an attachment (id=55) Patch to do pw aging in kbd-interactive ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2015 Jan 23
4
Usability issue when forced to change password when logging in to a system
Hi, What I am about to describe is something that has existed for a very long time, but it is still a usability issue. :) When logging in to a system and the system detects that the password has expired and needs to change this happens Login As: Foobar Password: Your password has expired. Choose a new password. Old Pasword: Now the user has just read the text "Your password has
2002 Mar 26
2
SSH / PAM / Kerberos / password aging
Ok, so, things are complicated. The PAM standard insists on password aging being done after account authorization, which comes after user authentication. Kerberos can't authenticate users whose passwords are expired. So PAM_KRB5 implementations tend to return PAM_SUCCESS from pam_krb5:pam_sm_authenticate() and arrange for pam_krb5:pam_sm_acct_mgmt() to return PAM_NEW_AUTHTOK_REQD, as
2010 Jul 07
3
use sliding window to count substrings found in large string
Hello together, I'm looking for advice on how to do some tests on strings. What I want to do is the following: (just an example, real strings/sequence are about 200-400 characters long) given set of Strings: String1 abcdefgh String2 bcdefgop use a sliding window of size x to create an vector of all subsequences of size x found in the set (order matters! ). Now create, for every string
2001 Nov 08
5
OpenSSH3.0p1/PAM/Sol8
Hi there, I just tried out OpenSSH3.0p1 running on Solaris 8 with PAM (--with-PAM). The problem was mentioned some time ago and is still there :-( When a password is expired you are prompted to change it now, enter your login password and after doing so you are instantly disconnected. I think this is a problem with PAM and not SSH, but how can I get a solution on this ? sshd is running without
2015 Dec 04
3
Running sshd with Privilege Seperation drops connection on password change
Hi folks, I came across this issue on both stock CentOS(v6.4) and Ubuntu(14.04 LTS) and was wondering if any of you have seen it. As far as I can tell this seems like a day-1 bug to me. PROBLEM: If I expire a linux user's password (passwd -e <user>) and then log in via ssh, it will prompt you for a password change. On changing the password successfully, sshd will drop the connection
2001 Oct 26
5
New password echoes on Sol8
I tried replacing readpassphrase() for v2.9.9p2 on Sol8 with a different version that just calls getpassphrase(). It appears to solve the echo problem when the user tries to login in interactive mode and needs to change their password. Can anyone else try this with v2.9.9p2 on Solaris? Be sure to add: #define HAVE_GETPASSPHRASE ... to config.h when compiling (since it's not a configurable
2010 Jul 21
3
String processing - is there a better way
I have a two part question Part 1) I am trying to remove characters in a string based on the position of a key character in another string.? I have a solution that works but it requires a for-loop.? A vectorized way of doing this has alluded me.? CleanRead<-function(x,y) { ? if (!is.character(x)) ??? x <- as.character(x) ? if (!is.character(y)) ??? y <- as.character(y) ?