similar to: problem with openssh

Displaying 20 results from an estimated 90000 matches similar to: "problem with openssh"

2005 Jun 02
1
FW: openssh 4.0 - sftp batch mode behavior
Hello, I just installed the openssh 4.0 for Solaris. The users have reported a difference in behavior when using the batch mode of sftp client. Previously they could issue the following command sftp -b batchfile user at hostname and in the absence of publickey authentication they would be issued the password prompt and they could enter password and the process would continue. After upgrading from
2003 Sep 21
0
Security Problem with OPENSSH 3.7.1
Thomas Boernert wrote: > we've a big problem with the new version. > we're using key authentication and in the > sshd_config on the server ist "PasswordAuthentication no". > in this case password authentication should be rejected. > But in the new release it does'nt work !!! > > i do > # ssh server > Enter passphrase for key
2002 Mar 28
0
redhat 6.1 and openssh 3.1p1
Hi, I *really* hope this hasn't been fixed before, but I have a problem which appears to be a bug in openSSH 3.1p1 Basically, it doesn't work... sshd runs fine, root can log in fine, but a normal user cannot. The error given to the user is simply 'permission denied' I'm running a plain vanilla redhat 6.1 (a bit old, I know) with openSSL as the SSL implementation. I
2001 Mar 02
2
Security problem depending on your point of view with OpenSSH 2.5.1p1 related to Password authentication.
I compiled 2.5.1p1 on solaris and linux with PAM support and produced the same problem. If I set sshd_config to not allow password authentication( PasswordAuthentication no ) and restart sshd. I then ssh in with password authentication in ssh protocol version 2. $ ssh -v -2 jenn at billsnet.com OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data
2002 Mar 11
0
Password-Authentication with openssh-3.1p1 fails
Hallo out there, I've got a strange problem after updating my openssh-installation from 2.9.9p2 (SuSE-package) to openssh-3.1p1 (Installation from the source with a modified src.rpm). I will give you as much information as possible and I hope there is anybody who can help me. I asked in detail in usenet-groups but nobody had any idea to fix my problem by configuration. My system is a
2015 Jan 15
3
OpenSSH v6.7 & NumberOfPasswordPrompts Option ...
Yes, I have tried that option with no difference in behavior. It seems it ignores that option when provided. Just for reference, I am building it on RedHat 5. I have never had this issue on any previous version of OpenSSH. I use the default configuration with only the changes specified in the RHEL 5 STIG applied. I appreciate the security advice. The root account was indicated simply as an
2002 Mar 12
0
[Bug 159] New: Password-Authentication with openssh-3.1p1 fails
http://bugzilla.mindrot.org/show_bug.cgi?id=159 Summary: Password-Authentication with openssh-3.1p1 fails Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2013 Nov 12
0
OpenSSH 6.4 connection to Cisco 6506 routers/switches fails
Just upgraded to OpenSSH_6.4 with OpenSSL 1.0.1e and libz.so.1.2.8. Now some (but not all) Cisco router logins hang: kraken> ssh -vv -l noc XXX-mgmt.gw OpenSSH_6.4, OpenSSL 1.0.1e 11 Feb 2013 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 50: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to XXX-mgmt.gw [10.12.0.1] port 22.
2015 Jan 15
2
OpenSSH v6.7 & NumberOfPasswordPrompts Option ...
So it appears that I am getting a keyboard-interactive prompt and then a password prompt. Here is the output of the requested command: ssh -vvv -o NumberOfPasswordPrompts=1 -t root at 10.10.2.51 OpenSSH_6.7p1, OpenSSL 1.0.1k-fips 8 Jan 2015 debug1: Reading configuration data /cygdrive/c/progra~1/OpenSSH/etc/ssh_config debug2: ssh_connect: needpriv 0 debug1: Connecting to 10.10.2.51 [10.10.2.51]
2002 Jul 27
1
openssh problem
Hi SSH developers, > I have a Solaris 8 machine which I have installed openssh ver3.4p1 from > www.sunfreeware.com. > I have configured it to work in a chroot environment and the daemon is able > to start without any > problem. > > I start the sshd daemon as follows : > > /usr/sbin/chroot /ftphome /usr/local/sbin/sshd > > I do a sftp connection to the
2002 May 08
0
[Bug 237] New: Key authentication failed with SSH 2 / Path wrong
http://bugzilla.mindrot.org/show_bug.cgi?id=237 Summary: Key authentication failed with SSH 2 / Path wrong Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2007 Feb 08
1
bug(?) with OpenSSH 4.4+ and large DSA ID keys
Please pardon me if this is the wrong place, or operator error/ retardation is involved. Any help is sincerely appreciated. fatal: mm_request_receive_expect: read: rtype 12 != type 24 For some reason, three (two OpenBSD/i386 and one OpenBSD/sparc64) of my four identically-configured SSH daemons cough up the above error when I try to authenticate using a big (4096-bit) DSA key from the
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter appears to be getting confused. This is using a rh62 system with the openssh-2.9p2-1 rpms... On the client side... [matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config RhostsAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication no PubkeyAuthentication yes
2002 Mar 11
1
Problem ssh: Permission denied
Dear Sirs, I have installed openssh-3.1p1 in a RedHat-7.1 server (By default openssh-2.5.2), I have not problem in the installation but when treatment to login to this server leaves the following message to me: root at 192.168.100.1's password: Permission denied (publickey,password,keyboard-interactive). I have seen the file sshd_config and if this qualified so that it can enter like root.
2005 Mar 09
0
OpenSSH 4.0 released
OpenSSH 4.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2001 May 04
1
2.9: RSAAuthentication problems
I'm using an OpenBSD 2.9 snapshot on i386. "ssh -V" reveals OpenSSH_2.9, yada yada. I generated a keypair using ssh-keygen and accepting defaults. I copied the public key to another box, stuck it in ~/.ssh/authorized_keys with host restriction and then tried to use it. Failed. Removed the host restriction, still failed. Just get asked for password. So I cut out the extra box.
2005 Mar 10
1
OpenSSH 4.0p1 segfaults on keyboard-interactive login
Hi folks, I've compiled the new OpenSSH 4.0p1 on my Linux box running Fedora Core 2 (kernel 2.6.10) the same way as I did with 3.9p1 and all previous versions. Key-based login works fine, but if I login from a host that require me to enter my login password (keyboard-interactive), then the sshd child process segfaults. Don't know if this is specific to my system or to Linux in general.
2015 May 30
8
Call for testing: OpenSSH 6.9
Debian GNU/Linux 8.0 (jessie) OpenSSL 1.0.1k gcc (Debian 4.9.2-10) 4.9.2 "make tests" fails here: /usr/src/INET/openssh/ssh-keygen -lf /usr/src/INET/openssh/regress//t12.out.pub | grep test-comment-1234 >/dev/null run test connect.sh ... ssh connect with protocol 1 failed ssh connect with protocol 2 failed failed simple connect Makefile:192: recipe for target 't-exec' failed
2011 Mar 09
0
Match and ChallengeResponseAuthentication
Hi, I'd like to allow PAM authentication only from the local network, and from the Internet only allow public key authentication. A similar-enough problem has been discussed on this list previously: http://www.gossamer-threads.com/lists/openssh/dev/47179?search_string=match%20challengeresponseauthentication;#47179 More specifically, I would like to allow PAM authentication from the
2002 Jun 27
0
Still logs me out - openssh 3.4.p1
Hi, I am still having difficulties in logging in as a non root user. I have installed 3.4.p1. I am logging in from a Linux box that has been upgraded to 3.3p1 and experience no problems in loggin in to other linux boxes, root or non-root. Output from ./configure OpenSSH has been configured with the following options: User binaries: /usr/local/bin System