similar to: [Bug 1266] incompatibility between s/key and keys Autentification

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 1266] incompatibility between s/key and keys Autentification"

2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd
2004 Jan 21
2
PAM auth stage rejection not working
Hi, I have an auth module for PAM that I wrote a few years ago called pam_vsd.so. The idea is that a user must have a certain privilege before they can successfully authenticate. Without the privilege the PAM module will return PAM_PERM_DENIED. However I find that in OpenSSH 3.7.1p2, I can easily subvert this check simply by hitting return 3 times on connection i.e. [nick at localhost
2006 Jun 20
1
unable to login with LDAP when set Uselogin to yes
Hi, I am not sure this is a bug in Openssh or not. I am running Openssh 4.1p1. with openssl 0.9.7g Scenario: Due to audit enabled on the system, I will need to set Uselogin to yes so that audit will track system call. But when try to login to system with a LDAP user. I get the following. eg: [n113839 at r3ent15pc ~]$ ssh tfstst1 -l ntesting1 ntesting1 at tfstst1's password: Login incorrect
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2006 Jan 20
1
openssh-4.2p1 + Pam question !
Hi there ! I have an issue with my OpenSSH + PAM configuration on a RedHat Advanced server 2..1 I want to authenticate users connecting to a server using ssh against a radius server. The radius client/server part works ok when I test it with some utilities. I think I have a problem with my ssh which does not pass the username/password to my pam sshd module. I have upgraded to openssh-4.2p1.
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi , I have two problems when i went through a) the man page of sshd_config and b) the comments quoted in sshd_config file itself. They are given below. a) >From the man page of sshd_config: "If UsePAM is enabled, you will not be able to run sshd(8) as a non-privileged user." I changed the permission of the hostkeys to a non-privileged user and tried to run sshd alongwith
2020 Sep 26
2
Debian client/workstation pam_mount
Maybe I am not testing the signin correctly. Here is what I am doing. I sign into the client/workstation (hereafter referred to as C/W) via ssh as the local "admin" from another C/W so I can open many terminals to tail log files. Then "sudo -i" into "root". All testing is run as "root". When I sign into "root", I see this: > admin at lws4:~$
2008 Apr 03
0
[Bug 1266] incompatibility between s/key and keys Autentification
https://bugzilla.mindrot.org/show_bug.cgi?id=1266 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #8 from Damien Miller <djm at mindrot.org>
2007 Jan 18
0
[Bug 1266] incompatibility between s/key and keys Autentification
http://bugzilla.mindrot.org/show_bug.cgi?id=1266 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Comment #7 from dtucker at zip.com.au 2007-01-19 09:49
2003 Dec 16
11
[Bug 774] banner is displaying twice (/etc/issue)
http://bugzilla.mindrot.org/show_bug.cgi?id=774 Summary: banner is displaying twice (/etc/issue) Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Solaris Status: NEW Severity: security Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843 Summary: sshd_config.5: add warning to PasswordAuthentication Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org
2003 Nov 13
1
SSHD password authentication issue in 4.9-RELEASE and 5.1-RELEASE
Wonder if you guys could help me out...have a security problem with sshd wich enables a user to do a password login tough the sshd_config states PasswordAuthentication no My config works fine in both gentoo and openbsd 3.3 but users are able to login with tunneled clear text passwords in both 4.9 and 5.1 Im lost.tried everything I can think of. Here is the config:
2010 Aug 15
4
FreeNx doesn't work?
I have installed freenx with this article http://wiki.centos.org/HowTos/FreeNX but when I use freenx-client on windows to connect to server, I always get an "freenx Authentication failed." client err log output as this: NX> 203 NXSSH running with pid: 1584 NX> 285 Enabling check on switch command NX> 285 Enabling skip of SSH config files NX> 285 Setting the preferred NX
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
[ Sorry for the length of this; I felt it better to provide potentially too much info, rather than not enough. I've probably missed something that's important, though! ] I have an odd problem with 5.1p on RHEL3 if "UsePAM yes" and "UsePrivilegeSeparation no" is set. The code detects that the user password is aged (according to shadow) but then fails to let me
2004 Sep 17
3
sftp-server debug output
Help! I am trying to get debug output working with sftp-server, and can''t seem to find the appropriate information to get it working. Yes, I have recompiled sftp-server to include defining DEBUG_SFTP_SERVER. I found that myself in the code before finding it in several postings as the common answer to others having this problem. In addition, I have set up the sshd_config file
2007 Feb 08
2
Disabling Password authenitication with SSH
Hello everyone, We are setting up a server at work, and we have run into something that I am not sure how to resolve. We have set up sshd (OpenSSH server) on the machine. We have placed ssh keys into each user's home directory that needs to access the system (and they work). We want to disable everyone from logging in, using a password, utilizing ssh keys only to access the system. I have
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2007 Dec 21
3
[Bug 1410] New: Correct UsePAM comment in sshd_config on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1410 Summary: Correct UsePAM comment in sshd_config on Mac OS X Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo:
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2015 Jul 18
2
can't ssh into C7 host
hey guys, Yesterday I had no trouble loggging into this database host. But today for some reason I can't log in using my RSA key and password authentication doesn't work either. I am able to log onto the host via console. And I was able to grab the ssh config file. Here it is: [root at db1 ~]# grep -v '#' /etc/ssh/sshd_config |sed '/^\s*$/d' HostKey