Displaying 20 results from an estimated 1000 matches similar to: "Rhosts-RSA authentication broken"
2001 Nov 20
3
problem with AFS token forwarding
Hello,
I came across an interoperability problem in OpenSSH 3.0p1 and 3.0.1p1
concerning the AFS token forwarding. That means that the new versions are
not able to exchange AFS tokens (and Kerberos TGTs) with older OpenSSH
releases (including 2.9p2) and with the old SSH 1.2.2x. In my opinion this
problem already existed in Openssh 2.9.9p1, but I have never used this
version (I only looked at the
2002 May 09
1
Bug report: OpenSSH 3.1p1
I believe auth-rhosts.c, function check_rhosts_file(), contains a bug
that shows up when doing host-based authentication where the
client_user name is not the same as the server_user name.
Line 76 reads:
strlcpy(userbuf, server_user, sizeof(userbuf));
I believe it should read:
strlcpy(userbuf, client_user, sizeof(userbuf));
Otherwise later in the function this test will fail:
/* Verify that
2002 Apr 24
1
hostbased authentication and the root account
We have a problem using hostbased authentication in combination with the
root account. We use hostbased authentication to hop from a 'management
server' where we use strong authentication to several systems in a cluster.
The management server is defined in shosts.equiv and the public key of this
server is defined in ssh_known_hosts. This setup works for all users except
for the root user
2001 Mar 22
2
hosts.equiv (fwd)
is anyone using rhost-rsa + hosts.equiv? is it broken?
-------------- next part --------------
An embedded message was scrubbed...
From: Francesc Guasch <frankie at etsetb.upc.es>
Subject: hosts.equiv
Date: Thu, 22 Mar 2001 12:56:22 +0100
Size: 2614
Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010322/ced5a345/attachment.mht
2002 Jul 19
1
OpenSSH 3.4p1 hostbased auth - howto?
How do you enable hostbased authentication in OpenSSH?
I have two Red Hat 7.3 machines running openssh-3.4p1, and I would like to
be able to ssh from either of the machines to the other, as any user,
without using passwords or per-user keys.
My /etc/ssh/sshd_config contains:
  [...]
  IgnoreRhosts no
  HostbasedAuthentication yes
  [...]
My /etc/ssh/ssh_config contains:
  [...]
 
2003 Mar 21
5
[Bug 516] RhostsAuthentication failing under AIX 4.3.3
http://bugzilla.mindrot.org/show_bug.cgi?id=516
           Summary: RhostsAuthentication failing under AIX 4.3.3
           Product: Portable OpenSSH
           Version: 3.5p1
          Platform: PPC
        OS/Version: AIX
            Status: NEW
          Severity: normal
          Priority: P2
         Component: sshd
        AssignedTo: openssh-unix-dev at mindrot.org
        ReportedBy:
2000 Feb 01
3
logging RSA key IDs
Hi. To compartmentalize things a bit (e.g., to help limit the damage
should one of my machines be hacked and my private RSA keys stolen) I
use different RSA key pairs on my different client machines.
So it occurs to me that it would be nice if ssh could log which key
was used when logging in to a particular account that has more than
one entry in .ssh/authorized_keys.  Right now it simply says
2002 Jun 28
2
ssh_rsa_verify: RSA_verify failed: error:
Host based authentication does not seem to be working for us after
upgrading to openssh-3.4p1 (we were at openssh-3.1p1) (openssl is at
0.96d).  Any time we try to connect from another unix box also running
openssh-3.4p1, we get the following error (on the server side) and host
based auth fails (it falls back to password prompt).
sshd[15038]: error: ssh_rsa_verify: RSA_verify failed:
2002 Mar 29
2
Non-interactive root access via hostbased using shosts.equiv
Hello all!
I'm looking for a solution to the following problem -
I need to be able to use OpenSSH from root on one
system to perform work on several dozen other systems
using some automation.  The restrictions that have to
be met to keep the business happy are that no
cleartext passwords or unencrypted private keys can be
stored on disk.  Since this is within an automated
environment, there
2003 Dec 16
11
[Bug 774] banner is displaying twice (/etc/issue)
http://bugzilla.mindrot.org/show_bug.cgi?id=774
           Summary: banner is displaying twice (/etc/issue)
           Product: Portable OpenSSH
           Version: 3.7.1p1
          Platform: All
        OS/Version: Solaris
            Status: NEW
          Severity: security
          Priority: P2
         Component: sshd
        AssignedTo: openssh-bugs at mindrot.org
        ReportedBy:
2000 Jan 13
2
sshd doesn't set SSH_AUTH_RHOSTS as supported authentication
Okay...I've got it narrowed down, just don't know why this is happening...
In sshd.c, auth_mask is set to "supported authentication methods":
        /* Declare supported authentication types. */
        auth_mask = 0;
        if (options.rhosts_authentication)
                auth_mask |= 1 << SSH_AUTH_RHOSTS;
        if (options.rhosts_rsa_authentication)
              
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have
since reproduced it with a vanilla build of Openssh
(openssh-3.9p1.tar.gz). Basically I cannot get a command like this:
XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA
to work. Yes the appropriate settings are in the servers sshd_config file.
Hostbased protocol 1 ssh using rhosts between computers is
2002 Jan 07
1
Non-root hostname auth problem
All:
I have a problem connecting Openssh 3.0.2p1 on Solaris 8 using hostname 
authentication for non-root users.  When I connect to the sshd from a 
second machine as root it works fine using HostbasedAuthentication, but it 
always fails with non-root users.
I suspect that I am having a permissions problem somewhere, but I'll be 
damned if I can figure out where.
Any and all help
2001 Nov 12
4
Please test -current
Could people please test -current? We will be making a release fairly 
soon.
-d
-- 
| By convention there is color,       \\ Damien Miller <djm at mindrot.org>
| By convention sweetness, By convention bitterness, \\ www.mindrot.org
| But in reality there are atoms and space - Democritus (c. 400 BCE)
2003 Nov 13
1
SSHD password authentication issue in 4.9-RELEASE and 5.1-RELEASE
Wonder if you guys could help me out...have a security problem with sshd
wich enables a user to do a password login tough the sshd_config states
PasswordAuthentication no
My config works fine in both gentoo and openbsd 3.3 but users are able to
login with tunneled clear text passwords in both 4.9 and 5.1
Im lost.tried everything I can think of.
Here is the config:
2004 Sep 17
3
sftp-server debug output
Help!  I am trying to get debug output working with sftp-server, and
can''t seem to find the appropriate information to get it working.  Yes,
I have recompiled sftp-server to include defining DEBUG_SFTP_SERVER.  I
found that myself in the code before finding it in several postings as
the common answer to others having this problem.
In addition, I have set up the sshd_config file
2001 May 03
1
Rhosts Auth Issues with OpenSSH 2.9p1 on Solaris 2.7
I've installed OpenSSH 2.9p1 on Solaris 2.7 and I am trying to get rhost
authentication working.  Something appears to be wrong with the client
side as I can do rhost auth with a ssh1.2.27 client.  Any help would be
appreciated.
/opt/openssh-2.9p1/etc/ssh_config is:
ForwardX11 yes
RhostsAuthentication yes
/opt/openssh-2.9p1/etc/sshd_config is:
Port 22
IgnoreRhosts no
StrictModes yes
2000 Oct 30
2
Feature disappeared?
Hi,
working on tightening our network (somewhat) today, I found that OpenSSH
doesn't seem to have the "AllowSHosts" directive (in sshd_config) that
Commercial SSH (at least 1.2.25 & up) has.
Now I wonder whether that hasn't been implemented yet, or has been dropped
for a certain reason.
I find this very useful for what I want to achieve - inside the company
network,
2003 Feb 26
2
OpenSSH 3.4p1 hostbased authentication
Hi,
We want to use Hostbased Authentication in OpenSSH 3.4p1 completely based on
rhosts or shosts. Don't want to have any keys exchange between server and
client.
Created /etc/ssh/sshd_config on OpenSSH server with:
RhostsAuthentication yes
IgnoreRhosts no
HostbasedAuthentication yes
Created /etc/ssh/ssh_config on client with:
Host *
  HostbasedAuthentication yes
Created /etc/rhosts.equiv,
2000 Apr 09
2
Password Login Failing... (Not sure this went through)
Appologise if this did make it to the list but I just subscribed and
didn't see it come back...
I am attmepting to install ssh/sshd on my RH6.1 Intel Box.  Everything
seems to be working (not quite smooth sailing - I had to resort to
precompiled RPM for OpenSSL).  I did however get it "working."  I
generated a host key as root and then changed back to joe-user.  I created
a key for