similar to: unable to login with LDAP when set Uselogin to yes

Displaying 20 results from an estimated 1000 matches similar to: "unable to login with LDAP when set Uselogin to yes"

2005 Jul 13
1
no expiry message displayed when login.
Hi, I am not sure this is a bug in Openssh or not. I am running Openssh 4.1p1. with openssl 0.9.7g Scenario: When my password is in the warning period, I logon via ssh and I did not get the warning message which I should. I enabled the DEBUG level to 3 and I can see that sshd did received the warning message but It is not displayed from login session. Information from DEBUG : Jul 13 17:05:31
2006 Jan 20
1
openssh-4.2p1 + Pam question !
Hi there ! I have an issue with my OpenSSH + PAM configuration on a RedHat Advanced server 2..1 I want to authenticate users connecting to a server using ssh against a radius server. The radius client/server part works ok when I test it with some utilities. I think I have a problem with my ssh which does not pass the username/password to my pam sshd module. I have upgraded to openssh-4.2p1.
2004 Jan 21
2
PAM auth stage rejection not working
Hi, I have an auth module for PAM that I wrote a few years ago called pam_vsd.so. The idea is that a user must have a certain privilege before they can successfully authenticate. Without the privilege the PAM module will return PAM_PERM_DENIED. However I find that in OpenSSH 3.7.1p2, I can easily subvert this check simply by hitting return 3 times on connection i.e. [nick at localhost
2003 Nov 13
1
SSHD password authentication issue in 4.9-RELEASE and 5.1-RELEASE
Wonder if you guys could help me out...have a security problem with sshd wich enables a user to do a password login tough the sshd_config states PasswordAuthentication no My config works fine in both gentoo and openbsd 3.3 but users are able to login with tunneled clear text passwords in both 4.9 and 5.1 Im lost.tried everything I can think of. Here is the config:
2002 Feb 28
4
UseLogin under AIX 4.3.3
Hi, If I enable "UseLogin" under AIX, I get the following message upon login: /dev/pts/2: 3004-004 You must "exec" login from the lowest login shell. The manpage states: "In order to preserve the integrity of the system, only one session at a time is allowed to be logged in to a port. This means that the login command entered from the shell prompt cannot succeed,
2011 Feb 20
1
initlog is deprecated
Hello Centos, I am getting an error that I am not familiar with when I restart ssh. [root at virtcent01:~] #service sshd restart Stopping sshd: [ OK ] Starting sshd:WARNING: initlog is deprecated and will be removed in a future release [ OK ] [root at virtcent01:~] # I was just
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd
2004 Sep 17
3
sftp-server debug output
Help! I am trying to get debug output working with sftp-server, and can''t seem to find the appropriate information to get it working. Yes, I have recompiled sftp-server to include defining DEBUG_SFTP_SERVER. I found that myself in the code before finding it in several postings as the common answer to others having this problem. In addition, I have set up the sshd_config file
2010 Jul 14
1
SFTP Chroot
HI: I tried to deploy a SFTP server with chroot but when i tried to connnect the client send the next error: Write failed: Broken pipe Couldn't read packet: Connection reset by peer The sshd_conf file is the next: ------------------------------------------------------------------- # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and
2006 Dec 03
6
[Bug 1266] incompatibility between s/key and keys Autentification
http://bugzilla.mindrot.org/show_bug.cgi?id=1266 Summary: incompatibility between s/key and keys Autentification Product: Portable OpenSSH Version: 4.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: bitbucket at mindrot.org
2000 Jun 09
2
OpenSSH's UseLogin option allows remote access with root privilege.
OpenSSH's UseLogin option allows remote access with root privilege. 1. Systems affected: The default installation of OpenSSH is not vulnerable, since UseLogin defaults to 'no'. However, if UseLogin is enabled, all versions of OpenSSH prior to 2.1.1 are affected. 2. Description: If the UseLogin option is enabled the OpenSSH server (sshd)
2001 Feb 19
2
Bug in 2.3.0p1 when using UseLogin
Hello, I tried UseLogin, because ssh does not seem to propagate the tty controlling characters from the local to the remote tty and the login(1) on my system offers a config file to set them. Unfortunately, when using UseLogin, sshd does not run xauth. I can only guess that it does so, because it would have to drop privileges for doing so, but that makes UseLogin about useless. I am not
2000 Jun 09
0
OpenSSH's UseLogin option allows remote access with root privilege. (fwd)
-- | "Bombay is 250ms from New York in the new world order" - Alan Cox | Damien Miller - http://www.mindrot.org/ | Email: djm at mindrot.org (home) -or- djm at ibs.com.au (work) ---------- Forwarded message ---------- Date: Fri, 9 Jun 2000 17:06:30 +0200 From: Markus Friedl <markus.friedl at informatik.uni-erlangen.de> To: BUGTRAQ at SECURITYFOCUS.COM, misc at openbsd.org,
2001 Feb 21
1
further problems with OpenSSH 2.5.1p1 on RH 6.2
I'm finding another problem with OpenSSH 2.5.1p1 on RH 6.2 (at least, I think it's the linux box that is the problem). I'm ssh'ing to a RH 6.2 box from a Solaris 7 server (scp also... seems like the same problem). I'm using authorized_keys and identity.pub files to do it automagically, and all works well when it's from user to user, where the username is the same, but if
2000 Jul 19
1
UseLogin yes and 'w': IP address used
Hello all, I just noticed that if I enable UseLogin, IP address will be shown in 'w' when logging on. If UseLogin is disabled, the hostname will be used. I tested this on 2.1.1p2 and p4, on home-grown Redhat Linux 6.2. Anyone else notice this? Is this an issue with OpenSSH or login? -- Pekka Savola "Tell me of difficulties surmounted, Pekka.Savola at
2001 Apr 16
1
UseLogin portability
Back on April 4th I sent a patch that makes UseLogin work on Solaris. This change also made UseLogin work with Unicos (both of which require a valid utmpx entry before /usr/bin/login will run). I have not heard back from any of the ssh developers about this issue, and the current snapshot doesn't appear to deal with this problem at all. So, is there some issue here we still need to deal
2005 Apr 21
3
[Bug 1024] SSHD fails to connect when "UsePAM and UseLogin" is yes
http://bugzilla.mindrot.org/show_bug.cgi?id=1024 Summary: SSHD fails to connect when "UsePAM and UseLogin" is yes Product: Portable OpenSSH Version: 4.0p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2003 Dec 16
11
[Bug 774] banner is displaying twice (/etc/issue)
http://bugzilla.mindrot.org/show_bug.cgi?id=774 Summary: banner is displaying twice (/etc/issue) Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Solaris Status: NEW Severity: security Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2015 Apr 17
0
[Bug 378] sshd does not update utmp/utmpx records correctly when "UseLogin" feature on
https://bugzilla.mindrot.org/show_bug.cgi?id=378 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED CC| |djm at mindrot.org, |
2000 Aug 05
1
Making UseLogin yes requires a valid reverse DNS enty
Hi, I am using openssh 2.1.1pl4 on a Linux 2.2.16 box [RH 6.1 distribution], I was confused as to why when I telnet into that box, I get /usr/local/bin in my PATH but when I ssh into my box, /usr/local/bin is not in my PATH I modified /etc/ssh/sshd_config to have UseLogin yes and then when I try to ssh into that box, I couldn't. ssh -v showed the following debug: Requesting shell. debug: