similar to: New auth method

Displaying 20 results from an estimated 90000 matches similar to: "New auth method"

2007 Jan 19
2
PMI patch for OpenSSH 4.4p1
I have just published a pre-alfa of a patch that has the goal to make OpenSSH aware with PMI. Reference site : http://nutmay.sourceforge.net -- Vincenzo Sciarra
2006 Nov 12
2
Client options to server
Hi, I'm using openssh 4.4 I'm trying to develop a new SSH appliance, but I need some parameters from client. In client I setup new record in the structure options that I think are passed to server. Where is the structure of the server where stored client options? Thanks -- Vincenzo Sciarra
2006 Oct 11
1
New Module Tutorial
Hi, how can add a new module in openSSH? Is there a tutorial? Thanks
2018 Jan 03
3
SSHD and PAM
On Wed, 2018-01-03 at 13:50 +0530, Sudarshan Soma wrote: > HI, I do see some refernce on it: but seems not closed > https://marc.info/?l=secure-shell&m=115513863409952&w=2 > > http://bugzilla.mindrot.org/show_bug.cgi?id=1215 > > > Is this patch available in latest versions, 7.6? No. It never was. The SSSD is using NSS (Name Service Switch) [1] way of getting
2004 Sep 22
2
SSHD with PAM question
Greetings All, I am trying to get sshd to authenticate using PAM in a situation where there is no password entry (as found by getpwent et. al.) for a user. Setting: AllowUsers * UsePAM yes causes the right PAM stuff to be invoked, but as soon as the PAM module tries to have a conversation with the (illegal) user (in order to get the password) sshd throws out the authentication context.
2018 Nov 04
3
[BUG?] sftp is echoing back prompt and commands in batch mode
Il giorno dom 4 nov 2018 alle ore 01:45 Ben Lindstrom <mouring at offwriting.org> ha scritto: > > I don't see it as a bug. Yes, this is why I put a question mark in the subject. > As if I'm writing a batch script I want to see the echo of the command and the output so if there is a failure I know where the failure is. I see: you have a single batch file with no
2019 Feb 28
4
[OT?] Kerberos, PAM, NSS: if user does not exist, pam_krb5 try login?
A bit more then a curiosity. Mobing from Samba/NT to Samba/AD i'm now switching some 'one-purpose' (mostly containers) from libpam-ldaps to libpam-krb5. In these box normally i don't need user access, so i create 'manually' (eg, in /etc/passwd) only the admin users, and i add only the PAM layer to do external auth. Still i use ssh keys for direct root access, but as an
2014 Dec 23
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Sun, Dec 21, 2014 at 5:25 PM, Damien Miller <djm at mindrot.org> wrote: > On Fri, 19 Dec 2014, Dmt Ops wrote: > > > I added an EXPLICIT > > > > AuthenticationMethods publickey,keyboard-interactive > > + UsePam yes > > > > to sshd_config. Now, at connect attempt I get > > > > Password: > > Verification code: > >
2018 Nov 07
2
openssh-based file transfers (e.g. rsync, scp, ...) are running 40 (!!) times faster via IPv4 than IPv6
Vincenzo, thanks for answering !!! As I found out before that this slow down only happens for encrypted transmissions, I've followed your suggestion and tested with a https-based download, from my Nextcloud instance on my VPS. Same slow speed when connecting via IPv6, and as fast as expected when connecting via IPv4. Just to confirm: There's NO dependency/relation between openssh and
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config. I am at the topic "user data is available" id <username> and getent passwd and ldapsearch -x -b "ou=XXX,o=YYY" uid=<username> give the correct results ldapsearch gives also the correct host attribute i have set in the ldap server. Regarding the manpage of sssd.conf the lines access_provider = ldap ldap_access_order =
2018 Nov 02
2
[BUG?] sftp is echoing back prompt and commands in batch mode
Thanks, Iain. I am willing to hear from other users whether anyone else sees this as a bug before filing it. -- Vincenzo Romano Il giorno ven 2 nov 2018, 20:03 Iain Morgan <imorgan at nas.nasa.gov> ha scritto: > If you truly intend this as a bug report, you should file it at > bugzilla.mindrot.org. > > On Fri, Nov 02, 2018 at 12:25:22 +0100, Vincenzo Romano wrote: > >
2010 Jun 30
1
PAM Module:Openssh and Tacacs+ Question
Hi, I am trying to get Openssh 5.5p1 to work with TACACS+. I have the TACACS + PAM module compiled on Ubuntu. I have compiled SSH --with-pam. When the user is defined in /etc/passwd, the SSH authentication to the TACACS+ server takes place successfully. If I REMOVE the user from /etc/passwd OpenSSH sends a string called INCORRECT to the TACACS+ server and it denies authentication. I am trying
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
Dear list members, I am running a small active directory domain for my home network. Everything is working as expected, except for the authentication of active directory users on my machines running debian wheezy. Here is my setup: 1) Active Directory Domain Controller is running on a raspberrypi (raspbian) with samba compiled from source (v4-1-stable from git repository) 2) WIndows 7 machines
2014 Dec 18
4
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
I have sshd server sshd -V ... OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014 ... running on linux/64 with cat sshd_config ... PubkeyAuthentication yes PasswordAuthentication no ChallengeResponseAuthentication no
2020 Mar 08
1
[PATCH] drivers: virtio: Make out_del_vqs dependent on BALLOON_COMPACTION
> Am 06.03.2020 um 11:56 schrieb Vincenzo Frascino <vincenzo.frascino at arm.com>: > > ?out_del_vqs label is currently used only when BALLOON_COMPACTION > configuration option is enabled. Having it disabled triggers the > following warning at compile time: > > drivers/virtio/virtio_balloon.c: In function ?virtballoon_probe?: > drivers/virtio/virtio_balloon.c:963:1:
2001 Nov 06
1
Solaris 7 changing password via PAM reply
Hi, Sorry no core dumps, the sshd programme is perfectly happy just fails to consider changing the password. Cheers, Martyn -----Original Message----- From: Ed Phillips [mailto:ed at UDel.Edu] Sent: 06 November 2001 18:38 To: Roberts,M,Martyn,IVLH4 C Cc: openssh-unix-dev Subject: Re: Solaris 7 changing password via PAM On Tue, 6 Nov 2001 martyn.a.roberts at bt.com wrote: > Date: Tue, 6
2001 Nov 08
5
OpenSSH3.0p1/PAM/Sol8
Hi there, I just tried out OpenSSH3.0p1 running on Solaris 8 with PAM (--with-PAM). The problem was mentioned some time ago and is still there :-( When a password is expired you are prompted to change it now, enter your login password and after doing so you are instantly disconnected. I think this is a problem with PAM and not SSH, but how can I get a solution on this ? sshd is running without
2012 May 31
1
Tangential Issue: idmap backend = ad and Active Directory 2008R2
Tried single quotes on Domain Admins in the pam.d file as well as a backslash on the space with no effect. I've found several references that just say "no spaces in group names." Is there really no way to do this? Also, most references I find to using these lines in pam.d say that "sufficient" should work, but I'm finding that users in the named group can then log in
2015 Feb 22
3
Please adwise on classicupgrade process
Greetings, All! I'm still on the topic, but probably I read too much stuff lately and can't have my head set straight. Situation: NT4 domain, LDAP+Samba 3.6, running under Ubuntu 12.04. The machine is also a network gateway and access (VPN/ssh) server. Target goals: 1. Upgrade to Samba4 (4.1 seems possible). 2. Convert to ADS. 3. Get rid of PAM-LDAP. 4. Retain ability for domain users
2015 Feb 26
2
Samba4 SSH SSSD-AD Problem
Hi, I'm having a problem with ssh and sssd in a samba4 ad environment. If I logon a linux client everything works fine. When entering klist I'm able to see my ticket. When I try to connect/logon to another linux client with ssh it is possible, but klist shows: klist: Credentials cache file '/run/user/$UID$/krb5cc/tkt' not found. So the ticket cache is not created during