similar to: openssh & delay

Displaying 20 results from an estimated 600 matches similar to: "openssh & delay"

2003 May 07
1
3.6.1p2, Spurious PAM failure messages WITH "PermitEmptyPasswords no", and a (micro) fix
Hi, after installing 3.6.1p2 I noticed spurious PAM login failures even with PermitEmptyPasswords set to "no": sshd(pam_unix)[1740]: authentication failure; logname=XXX uid=0 euid=0 tty=NODEVssh ruser= rhost=localhost user=XXX After looking at the code I noticed the following in the portability p2 patch: +++ openssh-3.6.1p2/auth-passwd.c 2003-04-29 19:12:08.000000000 +1000
2003 May 02
6
openssh 3.6.1_p2 problem with pam (fwd)
----- Forwarded message from Andrea Barisani <lcars at infis.univ.trieste.it> ----- Date: Fri, 2 May 2003 14:01:33 +0200 From: Andrea Barisani <lcars at infis.univ.trieste.it> To: openssh at openssh.com Subject: openssh 3.6.1_p2 problem with pam Hi, I've just updated to openssh 3.6.1_p2 and I notice this behaviour: # ssh -l lcars mybox [2 seconds delay] lcars at mybox's
2003 Oct 02
1
pam_krb5 errors on OpenSSH3.6.1p2
A few weeks ago, we upgraded our Red Hat 7.3 and 9 machines to OpenSSH 3.6.1p2 w/ the corresponding version of Simon's GSSAPI patch. All the expected functionality seems to be there: I can ssh/scp/sftp via Kerberos tickets or local password. However, I seem to be getting a new error message in my logs: For Red Hat 7.3: Message from syslogd at gallifrey at Thu Oct 2 17:24:12 2003 ...
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes
Greetings, I recently discovered a problem with OpenSSH 3.6.1p2 and UnixWare 7.1.1 (as well as OpenServer 5.0.X and SCO 3.2v4.2) When I set up sshd_config as follows: PasswordAuthentication no PermitEmptyPasswords yes and try to connect to a password less account ( I know its a F*up, but that's the application ID10Ts .... ) I can get in using the SSH2 version without a valid key, the
2003 Jun 30
8
[Bug 609] empty password accounts can login with random password
http://bugzilla.mindrot.org/show_bug.cgi?id=609 Summary: empty password accounts can login with random password Product: Portable OpenSSH Version: 3.6.1p2 Platform: ix86 OS/Version: Linux Status: NEW Severity: security Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2003 Jun 30
8
[Bug 609] empty password accounts can login with random password
http://bugzilla.mindrot.org/show_bug.cgi?id=609 Summary: empty password accounts can login with random password Product: Portable OpenSSH Version: 3.6.1p2 Platform: ix86 OS/Version: Linux Status: NEW Severity: security Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes (followup)
Greetings, Problem : Openssh3.6.1p2 on UnixWare 7.1.1 allows access to passwordless account without a valid key when sshd_config has PasswordAuthentication no + PermitEmptyPasswords yes Attempts: Installed maintence pack3 and recompiled both OpenSSH and OpenSSL (0.9.7b) with native c compiler. Recompiled both OpenSSH and OpenSSL (0.9.7b) with gcc (2.95.2). Still the same problem. Looking at
2003 Sep 17
4
[Bug 652] PermitEmptyPasswords option silently ignored
http://bugzilla.mindrot.org/show_bug.cgi?id=652 Summary: PermitEmptyPasswords option silently ignored Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2007 Jun 07
3
SSH suddenly started failing :(
All of a sudden I can no longer ssh into my server running CentOS 4.5 This is what happens: [john at lt-131-jdl-f7 ~]$ ssh -Y -p 2222 192.168.0.1 john at 192.168.0.1's password: Connection to 192.168.0.1 closed by remote host. Connection to 192.168.0.1 closed. And yes, the account does exist and the password is correct! Looking at the logs, I see this: Jun 7 18:51:37 moray1
2002 Apr 17
4
[Bug 113] input_userauth_request: illegal user ...
http://bugzilla.mindrot.org/show_bug.cgi?id=113 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From djm at mindrot.org 2002-04-17 12:45
2002 Jul 18
0
[Bug 358] New: password authentication fails
http://bugzilla.mindrot.org/show_bug.cgi?id=358 Summary: password authentication fails Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: snark at
2003 Jun 04
0
Winbind and net -t failure
I posted about a winbind/PAM issue earlier and discovered that the auth portion of pam_winbind is what was causing my failures. I receive the following message when trying to authenticate sshd or login with the auth pam_winbind module: Jun 3 20:43:04 gonzo pam_winbind[14850]: request failed: No logon servers, PAM error was 4, NT error was NT_STATUS_NO_LOGON_SERVERS Jun 3 20:43:04 gonzo
2003 Oct 13
0
pam_winbind: Internal module error
Hiya, I'm using Fedora Test 2 and Samba 3.0.0-15 packages from Redhat/Fedora rawhide with a Windows 2003 Server. wbinfo -u and wbinfo -g work without any errors, the entries to nsswitch.conf were made. I edited /etc/system-auth and added all necessary lines for pam_winbind as described in the samba documentation. Anyway, users that only exist within the Windows domain can't log on. Each
2004 Aug 31
1
Can't authenticate after upgrade from 2.2.8a to 3.0.6 ..partial fix
> -----Original Message----- > From: David Brodbeck [mailto:DavidB@mail.interclean.com] > I upgraded one of our systems from 2.2.8a to 3.0.6. > Authentication via > winbindd is not working. "wbinfo -t" gives a good result, and 'getent > passwd' and 'getent group' work fine. But when I try to > access the server, > I'm prompted for a
2005 Mar 03
0
Winbind & ssh
Hi All, I've got winbind happening and can telnet into the box using my NT account (have manually made home directory) and it works a treat. When I try to ssh in I get access denied. As you can see from the log winbind is granting access but it seems that sshd is blocking access before winbind can get to it? That's a guess of course. Any ideas? Matthew
2006 Jan 17
2
OpenSSH, Radius, PAM & NOUSER issue
Hi ! Sorry to bring back the infamous "NOUSER" in the conversation but I didn't get the workaround on that problem. Firstly, I'm using : - openssh-3.1p1-15 which is the version which comes by default with my Red Hat Linux Advanced Server release 2.1AS. - I'm using PAM, set up to use radius. Please find below the /etc/pam.d/sshd file : #%PAM-1.0 auth
2004 Jan 12
0
Winbind & Wrong Password - PAM Issue?
Good Morning, I have been a user of winbind and Samba for about a year now. It's been working well for me on Red Hat v. 8.0 and 9.0. Recently I purchased and installed Red Hat Enterprise Linux WS 3.0 and configured winbind and samba the same way I normally do. However when I attempt to authenticate to the Linux workstation before I am even prompted to enter my password, winbind submits a
2004 Apr 30
1
pam_winbind succeeds but pam_unix fails !
Hi, I am attempting to authenticate ssh access against users in active directory using winbind + pam . Unfortunately all they receive is "permission denied, please try again". A tail -f of /var/log/messages reveals : Apr 30 12:32:41 HOST sshd(pam_unix)[3011]: check pass; user unknown Apr 30 12:32:41 HOST sshd(pam_unix)[3011]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh
2004 Jan 13
0
Winbind & Wrong Password - PAM Issue? NT_STATUS_WRONG _PASSWORD?
Anyone have suggestions? Thanks. -----Original Message----- From: Eisenstein, Doug Sent: Monday, January 12, 2004 9:06 AM To: 'samba@lists.samba.org' Subject: [Samba] Winbind & Wrong Password - PAM Issue? Good Morning, I have been a user of winbind and Samba for about a year now. It's been working well for me on Red Hat v. 8.0 and 9.0. Recently I purchased and installed Red
2005 Feb 15
2
samba joining an ads domain
> -----Original Message----- > From: centos-bounces at caosity.org [mailto:centos-bounces at caosity.org] On > Behalf Of Marcello Mezzanotti > Sent: Tuesday, February 15, 2005 2:23 PM > To: centos at caosity.org > Subject: [Centos] samba joining an ads domain > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Hello, i just installed CentOS 3.4, im