Displaying 20 results from an estimated 30000 matches similar to: "ssh allowing root logins"
2024 Jul 14
1
Configuration for root logins
Hi,
I am trying to configure OpenSSH to allow root logins, without success
so far. So I could really use some advice.
This is my server configuration:
AllowUsers = thomas root
AuthenticationMethods hostbased,publickey
ExposeAuthInfo = no
ForceCommand none
GSSAPIAuthentication no
HostbasedAcceptedAlgorithms ssh-ed25519
HostbasedAuthentication yes
HostbasedUsesNameFromPacketOnly yes
HostKey
2008 Dec 02
0
SSHD does not cleanup kerberos ticket while root logins
Hi all,
It looks like a bug for me, but I'd like to ask if someone has the same
problem. We are using OpenSSH 4.3p2 from Debian 4.0 (stable), but the
same problem is with original OpenSSH 4.3p2. When root logins with his
kerberos ticket and then logout, his ticket remains on the machine. I
found in source (sshd.c) in privsep_postauth function, that if root
logins then use_privsep is set to 0
2009 Jun 01
2
ssh as root with and without private key
Hi.
I have a client machine using ssh as root via key authorization to a
server. The client uses rsync to send backup data to the server. I
use ForceCommand to allow only this activity when using key
authorization.
But I also want to be able to ssh as root with a required password to
do whatever I like.
So I thought that in addition to root, I'd make a rootback account:
2003 Sep 22
4
[Bug 701] With 'PermitRootPassword without-password' set, root w/pass can still log in with a using 'keyboard-int/pam'
http://bugzilla.mindrot.org/show_bug.cgi?id=701
Summary: With 'PermitRootPassword without-password' set, root
w/pass can still log in with a using 'keyboard-int/pam'
Product: Portable OpenSSH
Version: 3.7.1p1
Platform: All
OS/Version: All
Status: NEW
Severity: normal
Priority:
2018 Jul 18
2
root can login to console but not via ssh
On Tue, Jul 17, 2018 at 6:22 PM, Damien Miller <djm at mindrot.org> wrote:
>
>
> On Tue, 17 Jul 2018, Rob Marshall wrote:
>
>> Hi,
>>
>> I built OpenSSH 7.7p1-1 to try to include some security fixes for an old OS
>> version (SLES 10). We use a special PAM module for root to allow us to
>> provide auto-expiring passwords. There is, however, one root
2001 Aug 17
0
openssh-2.9p2 not allowing root access?
Howdy,
I just installed openssh-2.9p2 on a Solaris 8 system.
I use the same configuration files as the previous installation
(which was 2.9p1) however I suddenly can't login as root anymore.
Loging in as a regular user + "su" still works so it's not a
password issue. I'm very sure the sshd_config has "PermitRootLogin yes".
Did any of the sshd_config change?
Nico
2000 May 24
0
ssh, .shosts and RH6.2: user logins ok, root not
Hi,
I'm running OpenSSH 1.2.3 here on assorted Solaris and Linux machines.
On the Linux machines, users are able to ssh back and forth among
the machines without a password assuming proper .shosts files, but
root is never able to do the same: it always gets prompted for a password.
I'm using RH6.2 here. I've tried fiddling with PAM, /etc/securetty,
/etc/hosts.equiv, all to no
2015 Feb 21
2
"PermitRootLogin no" should not proceed with root login
Steps to reproduce:
1) PermitRootLogin no in sshd_config
2) login with "root" user from other host
Present behaviour:
1) it asks for password 3 times and only then close the connection.
2) cpu consumption during bruteforce "attacks".
Expected behaviour:
Immediate disconnect/login fail
Workaround is to change ssh port, or ban IP after some login fails, or
limit IP that can
2003 Jan 29
2
PermitRootLogin=yes no longer lets root login
Hi All,
While testing another patch, I found that I could not longer log in as
root, even if PermitRootLogin was yes. It seems to be the following
code in auth_password:
$ cvs diff -r1.48 -r1.49 auth-passwd.c
[snip]
#ifndef HAVE_CYGWIN
- if (pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES)
+ if (pw->pw_uid == 0 && options.permit_root_login !=
2007 Sep 10
5
[Bug 1359] New: keyboard repeats when somebody logins as root through ssh
http://bugzilla.mindrot.org/show_bug.cgi?id=1359
Summary: keyboard repeats when somebody logins as root through
ssh
Product: Portable OpenSSH
Version: 4.7p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: ssh
AssignedTo: bitbucket at
2006 Dec 05
4
[Bug 1269] PAM Callback returns garbage if user unknown or root with disabled login in ssh-config
http://bugzilla.mindrot.org/show_bug.cgi?id=1269
Summary: PAM Callback returns garbage if user unknown or root
with disabled login in ssh-config
Product: Portable OpenSSH
Version: v4.5p1
Platform: Other
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: PAM support
2002 Mar 18
0
SSH and root access from limited hosts
This is blanket access for root from any host with valid keys (and password)
- I want to limit that access to 4 hosts no matter what keys or passwords
are provided/used. I have looked at shosts.equiv but this doesn't stop
other hosts being allowed.
I have also looked at "AllowUsers root at host1 root at host2 ..." but this also
means including every user we have for all other
2001 Jun 25
1
Apparent SSH-1.2.27 Rootkit
Hello,
I found this lurking around the web, and thought people who are
running SSH-1.2.27 might be interested.
--
Kevin Sindhu <kevin at tgivan dot com>
Systems Engineer
TGI Technologies Inc. Tel: (604) 872-6676 Ext 321
107 E 3rd Avenue Fax: (604) 872-6601
Vancouver,BC V5T 1C7
Canada.
-------------- next part --------------
Welcome Root Kit SSH distribution v5.0 (by Zelea)
This
2013 Apr 04
1
Using "root" Type User Via Forwarding-SSH-Tunnel Inside Non-Root SSH Connection
Hi,
QUESTION:
what implications are there when using the "root" or a root type of
account via a port-forwarding ssh-tunnel inside (or on top of)
another non-root type of user's ssh-tunnel ?
Is such double layer of encryption brings more security or system
still vulnerable same as single layer of SSH encryption ?
DETAILS:
In CentOS (6.3 & 6.4) server side i have done these:
(1)
2002 Oct 12
9
AIX remote root logins
I am in the process of introducing OpenSSH into our corporate environment.
This environment includes Solaris / HP-UX / AIX and Linux
We have had audit tell us we need to disable root logins through telnet...
we can do this through the use of OpenSSH on all platforms except AIX
apparently bug # 383 was supposed to take care of this and I have
downloaded -current snapshot
and tested but remote
2003 Feb 06
2
[Bug 486] New: "PermitRootLogin no" can implicitly reveal root password
http://bugzilla.mindrot.org/show_bug.cgi?id=486
Summary: "PermitRootLogin no" can implicitly reveal root password
Product: Portable OpenSSH
Version: 3.5p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: security
Priority: P2
Component: sshd
AssignedTo: openssh-unix-dev at
2003 May 06
0
[Bug 486] "PermitRootLogin no" can implicitly reveal root password
http://bugzilla.mindrot.org/show_bug.cgi?id=486
cjwatson at debian.org changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|RESOLVED |REOPENED
Resolution|FIXED |
------- Additional Comments From cjwatson at debian.org 2003-05-06 10:08
2009 Apr 08
0
sshd: ssh_config default setting - PermitRootLogin yes
[Please keep CC, I'm not in this list]
The default settings for PermitRootLogin appears to be 'yes'.
Increased number of attacks target the ssh port 22 and root logins
directly[1] throught the Internet.
Would it be possible to tighten the initial installation by defaulting
PermitRootLogin to 'no' (or even in *.c) in forthcoming releases and
have administrators relax it if
2009 Jul 06
0
[PATCH node] Disables SSH by default, and allows for enabling at firstboot. rhbz#509842
Adds a new firstboot menu option for enabling/disabling SSH login.
Signed-off-by: Darryl L. Pierce <dpierce at redhat.com>
---
Makefile.am | 1 +
ovirt-node.spec.in | 3 ++
scripts/ovirt-config-enable-ssh | 46 +++++++++++++++++++++++++++++++++++++++
3 files changed, 50 insertions(+), 0 deletions(-)
create mode 100755
2006 Jan 16
6
'root' ssh login
how can i stop root logging into ssh ? I presume there is a setup file
somewhere?
thanks