similar to: [Bug 1432] New: MaxAuthTries is not used correctly

Displaying 20 results from an estimated 3000 matches similar to: "[Bug 1432] New: MaxAuthTries is not used correctly"

2015 Feb 10
2
Why there is a difference in MaxAuthTries behavior ?
Hi, I understand MaxAuthTries is a parameter used to restrict the maximum number of authentication attempts. But I notice a difference in behavior when run from different client versions. The MaxAuthTries at the server side is 6. The server side is running OpenSSH 6.6 version. When wrong password is given from an openssh client 6.1 version, it disconnects after 3 attempts. When wrong
2010 Jan 11
2
/etc/nologin must be world-readable which is not totally clear
hi, the man page for sshd(1) says about /etc/nologin: "The file should be world-readable". However, nologin has no effect if it's not readable by the connecting user: if (pw->pw_uid) f = fopen(_PATH_NOLOGIN, "r"); if (f) { /* /etc/nologin exists. Print its contents and exit. */ ... ... return(254) if root has a
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
[ Sorry for the length of this; I felt it better to provide potentially too much info, rather than not enough. I've probably missed something that's important, though! ] I have an odd problem with 5.1p on RHEL3 if "UsePAM yes" and "UsePrivilegeSeparation no" is set. The code detects that the user password is aged (according to shadow) but then fails to let me
2001 Sep 02
0
ssh failure at password query
dear sir, i encountered something very odd with openssh. when i try to connect to my sshd daemon, i get repeated password errors. this happens on all connections to my server. outbound connections to other ssh sites work with no problem. the remote site can connect to itself, but not to my site. i captured the output of the sshd -d -d -d -e -D command to provide you with some trace data. i
2001 May 04
1
2.9: RSAAuthentication problems
I'm using an OpenBSD 2.9 snapshot on i386. "ssh -V" reveals OpenSSH_2.9, yada yada. I generated a keypair using ssh-keygen and accepting defaults. I copied the public key to another box, stuck it in ~/.ssh/authorized_keys with host restriction and then tried to use it. Failed. Removed the host restriction, still failed. Just get asked for password. So I cut out the extra box.
2002 Mar 28
0
redhat 6.1 and openssh 3.1p1
Hi, I *really* hope this hasn't been fixed before, but I have a problem which appears to be a bug in openSSH 3.1p1 Basically, it doesn't work... sshd runs fine, root can log in fine, but a normal user cannot. The error given to the user is simply 'permission denied' I'm running a plain vanilla redhat 6.1 (a bit old, I know) with openSSL as the SSL implementation. I
2002 Aug 09
0
[Bug 383] New: PublicKeyAuthentication failure when rlogin set to false
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=383 Summary: PublicKeyAuthentication failure when rlogin set to false Product: Portable OpenSSH Version: -current Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
related to RST-based close in one case? can someone investigate or dup? ----- Forwarded message from marco.ortisi at flashcom.it ----- Date: Tue, 19 Nov 2002 11:49:30 GMT From: marco.ortisi at flashcom.it To: Kevin Steves <stevesk at pobox.com> Subject: Re: bug on openssh 3.5p1 Excuse me for delay...i have much work in this time...then >can you post to the list? i don't have
2001 Dec 19
0
public key authentication failure
Hello, I am attempting to make public key authentication to work between OpenSSH 3.0.2 client on OpenBSD and SSH-1.99-OpenSSH_2.9 FreeBSD localisations 20011202. From reading sshd -ddd and ssh -v I can't figure out what goes wrong. Could somebody interpret the attached typescripts for me, please? Here's the relevant part from the server log and I don't understand it: debug2:
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter appears to be getting confused. This is using a rh62 system with the openssh-2.9p2-1 rpms... On the client side... [matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config RhostsAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication no PubkeyAuthentication yes
2002 Aug 08
0
Bugzilla bug entry #342
I may have found a similar issue with plain old RSAAuthentication. After upgrading to 3.4p1 on Solaris 8, I am no longer able to use RSAAuthentication with PermitRootLogin forced-commands-only Following is output from sshd -d -d: Connection from 10.100.100.8 port 39955 debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1 debug1: match: OpenSSH_3.4p1 pat OpenSSH* Enabling
2001 Aug 29
0
OpenSSH 2.9.2p2 passwd work but not publickey on HPUX 11
Hi, I have hard figuring out what I did wrong ... On HPUX 11 I have compiled OpenSSH 2.9.2p2 with gcc 2.9 (taken from hp opensource server) and zlib also downloaded from hp. As long as I do passwd authentication everything work fine (I have used --with-pam), but if I tried publickey either in sshv1 or sshv2 authentication fails. I have tried a bunch of things but none worked so all
2002 Mar 11
1
Problem ssh: Permission denied
Dear Sirs, I have installed openssh-3.1p1 in a RedHat-7.1 server (By default openssh-2.5.2), I have not problem in the installation but when treatment to login to this server leaves the following message to me: root at 192.168.100.1's password: Permission denied (publickey,password,keyboard-interactive). I have seen the file sshd_config and if this qualified so that it can enter like root.
2004 Sep 14
0
Key authentication -- not working
I'm using OpenSSH_3.7.1p2 on the client side and OpenSSH_2.9p2 on the server side. (The client can be upgraded easily; upgrading the server would be a bit of a hassle.) My client is correctly configured to use key authentication. I can log in to many servers using my key, just not this particular one. This server does have "PermitRootLogin" set to "yes". Client
2001 Aug 22
0
Problems with SSH when using pam_radius_auth?
Hi, I have installed OpenSSH 2.9p2 on Linux Redhat 7.0 with PAM support and using pam_radius_auth to authenticate of a radius server also running Redhat, My problem is that the request goes via the radius server fine and sends back a rad.accept to the pam module but ssh refuses to let me in, it looks like sometihng to do with rhosts but complains very loud about expired accounts. I've looked
2003 Nov 13
1
Problem with 3.7.1p2 on Reliant Unix
Hi Group, recently I upgraded to v 3.7.1p2 on Reliant Unix (former SINIX). With sser root everything works fine, but with a "normal" user the session terminates.. I put the logfile of the "sshd -dddd" at the end. What is wrong? regard Stephan --------------- debug2: read_server_config: filename /etc/sshd_config debug1: sshd version OpenSSH_3.7.1p2 debug1: private host key:
2002 Aug 07
0
[Bug 382] New: Privilege Separation breaks HostbasedAuthentication
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=382 Summary: Privilege Separation breaks HostbasedAuthentication Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2003 Apr 17
0
pam_mkhomedir and priv separation
Hello, I'm not sure if this has already been addressed, I looked through the archives and can't seem to find anything. I also did some Usenet searching and only found one article mentioning this, and it was in French. Anyway, the problem is that it appears as though when using privsep opensshd doesn't execute pam_session as root, and this causes pam_mkhomedir to fail.
2017 Jan 23
2
Open SSH public key setup not working on windows 2012
Hi, I downloaded setupssh-7.3p1-2.exe for Windows x64. I created private public keys and set it up accordingly. After entering the passphrase, I see authentication succeeded message but then the connection to the remote host gets closed immediately. Some of the Client output: ************************ ... Enter passphrase for key '/home/user2/.ssh/id_rsa': debug1: Authentication
2002 Jun 30
2
Password auth problem with openssh 3.4 and Linux 2.2.20
After upgrading to openssh-3.4p1, password authentication is no longer working on my system. I'm running Linux RedHat 6.2 with: kernel 2.2.20 openssh-3.4p1 openssl-0.9.6 pam-0.72-6 pwdb-0.61-0 I've tried it with and without compression, with and without priv sep, and I always get errors like this: Jun 30 19:07:48 sugarfreejazz sshd[1344]: Failed password for randy from 10.10.10.2 port