Displaying 20 results from an estimated 5000 matches similar to: "3.6.1p2 - UsePAM & challenge response"
2003 Sep 17
1
openssh 3.7p1 and 3.7.1p1 Solaris problems
I have some Solaris 7 boxes (Ultra 3 and Ultra Enterprise 250 hardware)
that I have compiled both 3.7p1 and 3.7.1p1 on and am having some
problems. I am using the same "configure" options that I have in the
past (without problems). I have tried both new and existing (previously
working) ssh_config and sshd_config files. The new versions seem to
have broken SSH 1 support (and
2003 Oct 03
1
Cygwin/rsync/ssh automation problems
Hey all,
I have a problem I can't find a solution for. I am on my third day of testing,
researching, planning, and swearing. :) I need to set up a convenient way to
synchronize a bunch of data over the network for backups. The server is
FreeBSD and the client is Windows. Currently we are using PuTTY, Pageant, and
PSCP to SCP the files over SSH. This has various problems which led me to look
2004 Mar 28
1
Challenge Response authentication
Hi All,
Is there a difference in 3.6 and 3.7 implemetaion of ChallengeResponse
authentication?
Also, what is the impact of setting UsePAM yes and no with respect to this
authentication method and expiry passwords.
Thanks,
Kumaresh
---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.576 / Virus Database: 365 - Release Date:
2003 Sep 17
12
[Bug 648] Cannot login using SecureCRT since openssh 3.7p1
http://bugzilla.mindrot.org/show_bug.cgi?id=648
Summary: Cannot login using SecureCRT since openssh 3.7p1
Product: Portable OpenSSH
Version: -current
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: critical
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
2003 Sep 17
3
[Bug 667] Openssh 3.7x, Windows ssh clients and Ldap don't play together
http://bugzilla.mindrot.org/show_bug.cgi?id=667
Summary: Openssh 3.7x, Windows ssh clients and Ldap don't play
together
Product: Portable OpenSSH
Version: 3.7.1p1
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: critical
Priority: P2
Component: PAM support
AssignedTo:
2004 Mar 23
3
OpenSSH and pam_radius_auth.so
Hi,
I have recently upgraded from OpenSSH-3.5 to OpenSSH-3.8 on my Red Hat 6.2 servers. I use radius (pam_radius_auth) for ssh authentication. Since the upgrade ssh1 (putty 0.52) logins are failing. I've come to the conclusion that pam is skipping the radius section of the config file and is falling back to standard unix authentication.
Is there any way of making ssh1 work with radius on
2009 Mar 18
3
Using Pageant & Putty under Wine -
I am having an issue with Putty v.60 with Pageant v.60 under Wine-1.1.5.
The OS is Fedora 10 x86_64, and the Wine it the current RPM version for Fedora.
It is not that Pageant or Putty is not working; both do load. Putty does talk SSH2
properly.
The actual issue is that Keys that are loaded into Pageant v.60 are not available
to Putty v.60 for authentication; I suspect that this due to
2007 Dec 21
3
[Bug 1410] New: Correct UsePAM comment in sshd_config on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1410
Summary: Correct UsePAM comment in sshd_config on Mac OS X
Classification: Unclassified
Product: Portable OpenSSH
Version: 4.7p1
Platform: Other
OS/Version: Mac OS X
Status: NEW
Severity: normal
Priority: P2
Component: PAM support
AssignedTo:
2005 Jan 20
1
PermitRootLogin without-password functionality differs for UsePAM yes/no option
Hi,
I am using OpenSSH 3.9p1. For " UsePAM yes/no " option with "
PermitRootLogin without-password", the server functionality differs.
For " UsePAM yes ", the server allows authentication thru password,
meanwhile " UsePAM no " does not. I have fixed that problem and the
patch is given below.
2006 Sep 06
1
R 2.3.1 and R2.3.0 crash with system() and shell() commands (PR#9207)
Full_Name: Johannes Prix
Version: 2.3.1/2.3.0 not 2.1.1
OS: Windows XP Service Pack 2 Build 2600.xpsp_sp2_gdr.0503011519
Submission from: (NULL) (137.208.41.103)
In a vanilla R, version 2.3.1 or version 2.3.0 the following crashes:
system("gzip.exe")
where I did nothing, prior to this command, but change the directory to my other
working directory where there's gzip.exe. Same
2003 Sep 17
4
[Bug 647] Setting "UsePAM no" in sshd_config gives error if not config'ed w/ --with-pam
http://bugzilla.mindrot.org/show_bug.cgi?id=647
Summary: Setting "UsePAM no" in sshd_config gives error if not
config'ed w/ --with-pam
Product: Portable OpenSSH
Version: -current
Platform: Sparc
OS/Version: SunOS
Status: NEW
Severity: minor
Priority: P4
Component: sshd
2016 Oct 24
2
NFS help
On Mon, Oct 24, 2016 at 5:25 PM, Matt Garman <matthew.garman at gmail.com> wrote:
> On Mon, Oct 24, 2016 at 2:42 PM, Larry Martell <larry.martell at gmail.com> wrote:
>>> At any rate, what I was looking at was seeing if there was any way to
>>> simplify this process, and cut NFS out of the picture. If you need
>>> only to push these files around, what
2003 Mar 31
1
resource leak in ssh1 challenge-response authentication
If an ssh1 client initiates challenge-response authentication but does
not submit a response to the challenge, and instead switches to some
other authentication method, verify_response() will never run, and the
kbdint device context will never be freed. In some cases (such as
when the FreeBSD PAM authentication code is being used) this may cause
a resource leak leading to a denial of service.
1999 Mar 13
1
cmdat utility...
On 13 Mar 99, Luke Kenneth Casson Leighton had this to say about
about cmdat utility...:
> this small utility can be used to run an arbitrary program by clicking
> right-mouse-button on a directory. the default action is to run "ssh.exe"
> on a Samba server and a command prompt "cmd.exe" on an NT server.
Excuse me for being ignorant, but what is ssh.exe? A win32
2004 Jun 17
4
SFTP
I'm having problems with a new install of Asterisk (I had to reinstall
because hard drive failed). I've used debian net install this time and
for some reason WS FTP will not connect using SFTP (it keeps coming back
with username and password fail) but when I use Putty to connect with
the same password and username it works no problems.
Any thoughts?
Any other programs I can use for
2004 Sep 28
12
[Bug 936] S/Key authentication fails if UsePAM=no
http://bugzilla.mindrot.org/show_bug.cgi?id=936
Summary: S/Key authentication fails if UsePAM=no
Product: Portable OpenSSH
Version: -current
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
ReportedBy: ulm at
2001 Feb 21
2
OpenSSH 2.5.1 compatibility problem
SSH server specs:
-----------------------
Redhat Linux 6.2
Custom built 2.2.17 kernel
OpenSSL 0.9.5a (update from RedHat).
OpenSSH 2.5.1p1
I am using my Linux box as an Internet gateway. I wanted to keep
the box as secure as possible while still having the functionality I
needed. The only way to connect to my server is through SSH. A fair
majority of the time I am attempting to
2005 Apr 21
3
[Bug 1024] SSHD fails to connect when "UsePAM and UseLogin" is yes
http://bugzilla.mindrot.org/show_bug.cgi?id=1024
Summary: SSHD fails to connect when "UsePAM and UseLogin" is yes
Product: Portable OpenSSH
Version: 4.0p1
Platform: HPPA
OS/Version: HP-UX
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
2013 Oct 10
5
SSH login from user with empty password
Hello list,
on a CentOS 6.4 machine I'm creating accounts with empty passwords. Each
user's public key is located in <user's home>/.ssh/authorized_keys.
When trying to ssh into that machine, following error message is displayed:
Permission denied (publickey).
In /etc/ssh/sshd_config I've set:
PasswordAuthentication no
UsePAM no
If I set a password for the users, the
2002 Jun 25
1
Public Key Authentication Bug
Greetings all.
I usually don't get involved in the mailing lists unless it is of a major
importance. Here is a new problem that came up with the 3.3.p1 version, which I
already reported to the Mandrake Developers on their RPM build. Basically, it
boils down to this.
In the Priv Seperation Mode or not, the public Key Authentication is
throughly broken on all 3 versions of Keys,