similar to: OpenSSH -> PAM -> Password Prompt

Displaying 20 results from an estimated 5000 matches similar to: "OpenSSH -> PAM -> Password Prompt"

2005 Mar 10
7
Solaris 10 support
Hi Developers, This is Viet at Sun Microsystems. Does openssh support Solaris 10 spacrc, sol 10 x86, and sol 10 x64. If so, could you please point me to the link in openssh web site, not sunfreeware.com, that says so and the link to download. I need an official link to declare to Sun that you do support sol 10. Thanks.
2003 Sep 23
3
OpenSSH 3.7.1p2-pwexp24.patch
For those of us who do require / use PAM, will the expired password patch be ported to 3.7.1p2? If so, any kind of estimate on when? Thanks
2003 Nov 18
4
3.7.1P2, PermitRootLogin and PAM with hidden NISplus passwor ds
It works for the "yes" case but not for the "without-password" case. The function that checks (auth_root_allowed(auth_method) is special cased for "password". The Pam case sends "keyboard-interactive/pam" which like all other authentication methods except password succeeds. Here is a patch to make it work for me. Please feel free to criticize as
2003 Sep 26
6
[Bug 719] pam auth not working the same way
http://bugzilla.mindrot.org/show_bug.cgi?id=719 Summary: pam auth not working the same way Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2003 Nov 17
1
3.7.1P2, PermitRootLogin and PAM with hidden NISplus passwords
Greetings, I know that part of the following has been discussed here before but please bear with me. We are running on Solaris versions 2.6 - 9 with a NISplus name service. The permissions on the NISplus password map have been modified to limit read access to the encrypted password field of the passwd table to only the entry owner and the table administrators. See:
2003 Sep 17
4
[Bug 647] Setting "UsePAM no" in sshd_config gives error if not config'ed w/ --with-pam
http://bugzilla.mindrot.org/show_bug.cgi?id=647 Summary: Setting "UsePAM no" in sshd_config gives error if not config'ed w/ --with-pam Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: SunOS Status: NEW Severity: minor Priority: P4 Component: sshd
2014 Dec 18
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Thu, Dec 18, 2014 at 2:01 AM, Damien Miller <...> wrote: > On Wed, 17 Dec 2014, Dmt Ops wrote: > >> vi /etc/ssh/sshd_config >> ... >> - ChallengeResponseAuthentication no >> + ChallengeResponseAuthentication yes >> + KbdInteractiveAuthentication yes >>
2004 Jan 21
2
PAM auth stage rejection not working
Hi, I have an auth module for PAM that I wrote a few years ago called pam_vsd.so. The idea is that a user must have a certain privilege before they can successfully authenticate. Without the privilege the PAM module will return PAM_PERM_DENIED. However I find that in OpenSSH 3.7.1p2, I can easily subvert this check simply by hitting return 3 times on connection i.e. [nick at localhost
2003 Sep 21
11
[Bug 696] PAM modules getting bypassed when connecting from f-secure ssh client to openssh 3.7p1 or 3.7.1p1 servers
http://bugzilla.mindrot.org/show_bug.cgi?id=696 Summary: PAM modules getting bypassed when connecting from f- secure ssh client to openssh 3.7p1 or 3.7.1p1 servers Product: Portable OpenSSH Version: 3.7.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: minor Priority: P2
2004 May 28
7
[Bug 874] (Re)Add PAM PasswordAuthentication support
http://bugzilla.mindrot.org/show_bug.cgi?id=874 Summary: (Re)Add PAM PasswordAuthentication support Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2005 Apr 03
15
OpenSSH 4.1: call for testing.
Hi All. OpenSSH 4.1 will be released in the next couple of weeks and we invite interested parties to test a snapshot. The changes since 4.0 are mostly bugfixes, for a detailed list see http://bugzilla.mindrot.org/show_bug.cgi?id=994 Running the regression tests supplied with Portable does not require installation and is a simply: $ ./configure && make tests Testing on suitable
2003 Oct 23
1
Help on pam authentication with Openssh3.7.1p2
Hi all: I have recentely update to openssh3.7.1p2, the my pam authentication broken. I have followed the advice to modify my configuration file sshd_conf and set UsePAM yes PasswordAutentication no ChallengeResponseAuthentication yes but it still doesn't work.I have modified pam.conf to this. sshd auth requiste pam_authtok_get.so.1 sshd auth required
2003 Oct 04
1
pam problem in openssh-3.7.1p2
ok, here the log +root at alex ~/ssh+ ls -al total 1604 drwxr-xr-x 2 root wheel 512 Oct 4 17:03 . drwxr-xr-x 16 root wheel 1024 Oct 4 17:02 .. -rw------- 1 root wheel 791161 Sep 22 15:06 openssh-3.7.1p1.tar.gz -rw------- 1 root wheel 792280 Sep 25 15:00 openssh-3.7.1p2.tar.gz +root at alex ~/ssh+ tar xzf openssh-3.7.1p2.tar.gz +root at alex ~/ssh+ cd openssh-3.7.1p2 +root at
2005 Sep 28
1
Solaris 8 sshd seg fault with 4.2p1 & PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Can anyone reproduce this on a Solaris 8 system with 4.2p1: openssh is configured to use PAM and sshd_config has "UsePam" set to "yes" pam.conf has something like this: other auth required pam_get_authtok other auth sufficient pam_krb5.so.1 use_first_pass other auth required pam_unix.so.1 use_first_pass Now, If I log in via
2005 Jul 20
5
Grandstream GXP2000 resetting all the time
All, I have AAH 1.0 installed using Digium TDM04B and Grandstream GXP2000 phones. All seems well other than the phones have to be reset up to 5 times per day. It is like they lose thier ip connection or maybe thier SIP connection. Has anyone else experienced this issue? I have the phones set for static IP addresses and that doesnt seem to help either. Any help would be greatly
2008 Nov 06
1
Strang line while plotting failure curves
Dear R helper, I encountered a problem when I tried to plot the cumulative failure rate (i.e. 1 - survival probability). I have used the following code to plot. The scenario is that patients are randomized to different treatment arm (rev in the code), the PCI revascularization was monitored over 5 years. #R code testfit <- survfit(Surv(pcifu,pci)~rev,data=subproc) testfit$surv <- 1 -
2004 Aug 27
0
[patch] v1 empty pass with PAM disabled still prompts for pass fix.
Setup: ------ config.h: #define USE_PAM 1 sshd_config: PasswordAuthentication yes PermitEmptyPasswords yes UsePAM no ------ With the above config, and a user with no password, logging in with v2 gives no password prompt (because auth-method none works), but in v1, a password is still prompted for (empty is accepted though, just have to press enter). If UsePAM is enabled, no prompt is
2018 Sep 28
2
Support for RFC4252 in sshd with PAM
Hi I'm trying to integration a Java application using SSHJ <https://github.com/hierynomus/sshj> client-side - into OpenSSH 7.4. This is fine, except where I get to a password expiry situation. Looking at RFC4252 <https://www.ietf.org/rfc/rfc4252.txt> (which is supported by SSHJ) I don't see any SSH_MSG_USERAUTH_PASSWD_CHANGEREQ [60] messages getting passed from
2014 Mar 05
1
Bad Password - #010#012#015#177INCORRECT : ssh -> pam -> libpam_sqlite -> sqlite3
I want to configure secure shell access to a Linux machine where allowed users are stored in an sqlite3 database and not in the /etc/passwd, /etc/shadow and /etc/group. I use PAM for user authentication. In this case I use libpam_sqlite<https://github.com/sangeeths/libpam-sqlite/blob/master/README_pam_sqlite3>which performs PAM actions like auth, account, password, etc on user data stored in
2004 Apr 28
1
[Bug 853] PAM auth needs ChallengeResponseAuthentication enabled
http://bugzilla.mindrot.org/show_bug.cgi?id=853 Summary: PAM auth needs ChallengeResponseAuthentication enabled Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P5 Component: PAM support AssignedTo: openssh-bugs at mindrot.org