similar to: Passwordless login for root

Displaying 20 results from an estimated 8000 matches similar to: "Passwordless login for root"

2000 May 24
0
ssh, .shosts and RH6.2: user logins ok, root not
Hi, I'm running OpenSSH 1.2.3 here on assorted Solaris and Linux machines. On the Linux machines, users are able to ssh back and forth among the machines without a password assuming proper .shosts files, but root is never able to do the same: it always gets prompted for a password. I'm using RH6.2 here. I've tried fiddling with PAM, /etc/securetty, /etc/hosts.equiv, all to no
2005 Feb 21
1
error in using usrmgr.exe
Hello: I have set up samba PDC using samba 3.0.11. When I use the usrmgr.exe tool on NT4 machine to add user to the domain, it prompts and says: "The following error occurred changeing properties of the user mary: fail find the group" (The error msg actually appears as Chinese in my computer, I just translate the error message). Then I check with the samba log file and it said: group
2009 Jun 01
2
ssh as root with and without private key
Hi. I have a client machine using ssh as root via key authorization to a server. The client uses rsync to send backup data to the server. I use ForceCommand to allow only this activity when using key authorization. But I also want to be able to ssh as root with a required password to do whatever I like. So I thought that in addition to root, I'd make a rootback account:
2010 Jul 14
1
SFTP Chroot
HI: I tried to deploy a SFTP server with chroot but when i tried to connnect the client send the next error: Write failed: Broken pipe Couldn't read packet: Connection reset by peer The sshd_conf file is the next: ------------------------------------------------------------------- # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and
2006 Apr 21
0
Need Help Using NIS netgroup - Does It Still Work?
Hello; Forgive me for asking on this list, but I've noticed that their has been some recent changes to the code with regards to netgroup.h, and hoping that someone on this list can help, I've already tried the users list. I am having difficulties setting up ssh (ossh4.3p2 with PAM-enabled [DO I NEED IT?] - NIS -Solaris8/Sparc) to authenticate and allow users passwordless entry based
2002 Apr 24
1
hostbased authentication and the root account
We have a problem using hostbased authentication in combination with the root account. We use hostbased authentication to hop from a 'management server' where we use strong authentication to several systems in a cluster. The management server is defined in shosts.equiv and the public key of this server is defined in ssh_known_hosts. This setup works for all users except for the root user
2002 Mar 29
2
Non-interactive root access via hostbased using shosts.equiv
Hello all! I'm looking for a solution to the following problem - I need to be able to use OpenSSH from root on one system to perform work on several dozen other systems using some automation. The restrictions that have to be met to keep the business happy are that no cleartext passwords or unencrypted private keys can be stored on disk. Since this is within an automated environment, there
2007 Oct 31
1
pam_close_session for ssh as root
Hello, I have a question. Why do I have pam_close_session with every user but not with root? Can I configure this in sshd_conf? Best regards Karl-Heinz Delzeit
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Solaris 10 x64 kernel 150401-35 LibreSSL 2.4.1 GCC 5.2 ./configure --with-privsep-user=sshd --with-pam --with-pie --with-ssl-dir=/usr/local 'CFLAGS=-O3 -m64 -mtune=native -pipe' 'LDFLAGS=-m64' successful. gmake produces error: root @ khorne /patch/openssh-7.3p1 # gmake conffile=`echo sshd_config.out | sed
2002 Mar 15
1
Problems compiling on Redhat
Hello, I have a x86 Red Hat Linux release 7.0 (Guinness) box. OpenSSL 0.9.6b I downloaded the most recent version of OpenSSH (3.1p1). Attached is the result of ./configure and make. Thanks in advance -------------- next part -------------- # ./configure checking for gcc... gcc checking for C compiler default output... a.out checking whether the C compiler works... yes checking whether we are
2023 Nov 15
0
@cert-authority for hostbased auth - sans shosts?
On 11/15/23, 10:51 AM, "openssh-unix-dev on behalf of Marian Beermann" <openssh-unix-dev-bounces+iain.morgan=nasa.gov at mindrot.org <mailto:nasa.gov at mindrot.org> on behalf of public at enkore.de <mailto:public at enkore.de>> wrote: On 11/15/23 18:09, Chris Rapier wrote: > On 11/11/23 9:31 PM, Damien Miller wrote: > >> It's not discouraged so much as
2013 Aug 13
2
Collector not realizing own exported resources when filtering on tags
I''m trying to create a ssh class where the /etc/ssh/ssh_known_hosts and /etc/ssh/shosts.equiv stays updated. The issue i''m finding is that if I include a "tag == anything" in the Collector filter, it collects all resources EXCEPT it''s own. In this case, the known_hosts and .equiv files will have all the other hostnames, but not it''s own hostname.
2008 Nov 19
1
HELPA
I have a problem in ssh login without password Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2 [192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2
2002 Mar 18
0
SSH and root access from limited hosts
This is blanket access for root from any host with valid keys (and password) - I want to limit that access to 4 hosts no matter what keys or passwords are provided/used. I have looked at shosts.equiv but this doesn't stop other hosts being allowed. I have also looked at "AllowUsers root at host1 root at host2 ..." but this also means including every user we have for all other
2002 Nov 18
2
Rsync and ssh with passwordless authentifikation
Is it possible to konfigure a passwordless authentifikation in kombination with ssh. for example: to a specific folder on a server named server1 has only user1 access. the user1 only exists on server1. server2 wants to replicate a foler from server1 to himself. the rsync process uses the rsync_user, which exists on both machines. the rsync process asks every time the job runs for the password
2002 Nov 05
1
Security Question: passwordless machine accounts
Hi folks, Finally got Samba up and running after many oplock issues and I'm very pleased. One "detail" left that bothers me. I'm running FreeBSD 4.7-STABLE on our PDC and every night I'm (root) is emailed a security report. Among the items reported is: Checking for passwordless accounts: . . CLIENT01$::1134:1134::0:0:Machine CLIENT01:/dev/null:/sbin/nologin . Should I
2014 Jul 23
1
samba4 passwordless ssh
hi all i have samba4 ad setup and working, i am currently trying to set up passwordless ssh on my client servers, i have read this page https://wiki.samba.org/index.php/Authenticating_other_services_against_AD i have a properly configured krb5.conf file, i have a keytab from the samba dc and i can kinit and obtain a valid ticket. the only thing i have not done is to join my client which is a
2005 Feb 23
1
All user profile
hello I am using samba 3.0.11 as a PDC. Is it able to create a 'All Users' profile in the samba server so when my clients login the NT machine, it will retrieve the 'All users' profile from the samba instead of using the local 'All users' profile? Currently, i am only able to create the 'Default Users' on netlogon share for the users. Carmen
2015 Jul 07
0
Prompt for chrooted users
Well, I seem to have resolved most of this. In the end I had to create a separate logical link for the chrooted users' home directories that pointed back to their actual directory. It sounds confusing because it is. I first tried this in sshd_conf ChrootDirectory %h and in ~/%h I had created the following mount points: bin dev etc lib lib64 tmp usr Upon which I had hung mounts to
2018 Jul 24
3
[Bug 2886] New: ssh-copy-id appears to hang indefinitely when ssh multiplexing is enabled, and it permits passwordless login
https://bugzilla.mindrot.org/show_bug.cgi?id=2886 Bug ID: 2886 Summary: ssh-copy-id appears to hang indefinitely when ssh multiplexing is enabled, and it permits passwordless login Product: Portable OpenSSH Version: 6.6p1 Hardware: amd64 OS: Linux Status: NEW