Displaying 20 results from an estimated 600 matches similar to: "PasswordAuthentication fails in openssh3.7.1p1 as it does not use PAM"
2003 Dec 13
13
[Bug 772] Corrupted MAC on input
http://bugzilla.mindrot.org/show_bug.cgi?id=772
Summary: Corrupted MAC on input
Product: Portable OpenSSH
Version: 3.7.1p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: ssh
AssignedTo: openssh-bugs at mindrot.org
ReportedBy: jmackie at jmtech.ca
I
2006 Oct 25
5
How to use Webrick server
I am using Webrick to start my rails application.
Instead of using http://localhost:3000, i want to access
http://www.domain.com.
How can i achieve this using Webrick Server ?
--
Posted via http://www.ruby-forum.com/.
--~--~---------~--~----~------------~-------~--~----~
You received this message because you are subscribed to the Google Groups "Ruby on Rails: Talk" group.
To post to
2003 Sep 30
1
OpenSSH 3.7.1p1 installation on AIX 4.3.3 enquiry?
Dear Sir,
I try to install OpenSSH 3.7.1p1 on AIX 4.3.3, but I find the following
problem.
Would you please give some advices for me?
I try to configure the s/w by entering
../configure --prefix=OPENSSH_PATH \
--sysconfdir=OPENSSH_PATH/etc/openssh \
--without-pam \
--without-prngd-socket \
--without-prngd-port \
--with-tcp-wrappers=TCPWRAPPER_PATH \
--with-pid-dir=OPENSSH_PATH/var/run/openssh \
2003 Sep 17
6
3.7.1p1 PAM Problems in RedHat 6.2
I've corresponded with several different techs at a
major dedicated webhosting provider and they too
so far have not been able to determine why the
newest version of OpenSSH 3.7.1p1 is conflicting
with PAM on our server running RedHat linux 6.2.
I've also tried installing 3.7.1p1 on other RedHat 6.2
servers and the exact same PAM problems. But on
7.1 RedHat servers I've had absolutely
2003 Sep 25
1
Bus Error with openssh 3.7.1p1 on 64-bit Sparc/Solaris
I compiled openssh 3.7.1p1 on Solaris 9 with the Forte compiler in
64-bit mode. After authentication, a forked child of sshd dies with a
Bus Error in `read_etc_default_login' (session.c).
The reason is the use of `sscanf' with control string "%5lo" on a
`mode_t' value. On Solaris in 64-bit mode, `mode_t' is an `unsigned
int' (32 bits), whereas `long' is 64
2003 Sep 17
5
openssh-3.7.1p1 segfaults
Hi,
the following problem occurs on Solaris 2.6. openssh-3.7p1 and openssh-3.7.1p1
both show the same behaviour.
openssh is configure with:
CC='gcc -L/usr/LOCAL/lib -I/usr/LOCAL/include' ./configure --prefix=/usr/LOCAL --sysconfdir=/etc/ssh --sbindir=/usr/local/sbin --libexecdir=/usr/local/libexec --with-pam --with-tcp-wrappers --with-ssl-dir=/usr/LOCAL/ssl
2003 Oct 04
1
pam problem in openssh-3.7.1p2
ok, here the log
+root at alex ~/ssh+ ls -al
total 1604
drwxr-xr-x 2 root wheel 512 Oct 4 17:03 .
drwxr-xr-x 16 root wheel 1024 Oct 4 17:02 ..
-rw------- 1 root wheel 791161 Sep 22 15:06 openssh-3.7.1p1.tar.gz
-rw------- 1 root wheel 792280 Sep 25 15:00 openssh-3.7.1p2.tar.gz
+root at alex ~/ssh+ tar xzf openssh-3.7.1p2.tar.gz
+root at alex ~/ssh+ cd openssh-3.7.1p2
+root at
2003 Sep 18
1
openssh-3.7.1p1 distribution missing inet_ntoa.h header file
A build of the new openssh-3.7.1p1 distribution failed on SGI IRIX 6.5
because the inet_ntoa.h header file is not part of the openssh-3.7.1p1
distribution:
cc -I/usr/local/include -I. -I.. -I. -I./.. -I/usr/local/include -I/usr/local/include -DHAVE_CONFIG_H -c inet_ntoa.c
cc-1005 cc: ERROR File = inet_ntoa.c, Line = 46
The source file "inet_ntoa.h" is unavailable.
#include
2003 Sep 17
8
[Bug 653] sshd breaks logins after upgrade to 3.7.1p1 (Tru64 UNIX)
http://bugzilla.mindrot.org/show_bug.cgi?id=653
Summary: sshd breaks logins after upgrade to 3.7.1p1 (Tru64 UNIX)
Product: Portable OpenSSH
Version: 3.7.1p1
Platform: Alpha
OS/Version: other
Status: NEW
Severity: critical
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes (followup)
Greetings,
Problem : Openssh3.6.1p2 on UnixWare 7.1.1 allows access to passwordless
account without a valid key when sshd_config has PasswordAuthentication no
+ PermitEmptyPasswords yes
Attempts:
Installed maintence pack3 and recompiled both OpenSSH and OpenSSL (0.9.7b)
with native c compiler.
Recompiled both OpenSSH and OpenSSL (0.9.7b) with gcc (2.95.2).
Still the same problem.
Looking at
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA
authentication is not available. Client and server are Linux -
openssh-2.5.2p2-1.7.2
Server config is:
Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh/ssh_host_key
HostKey /etc/ssh/ssh_host_dsa_key
KeyRegenerationInterval 3600
LoginGraceTime 600
ServerKeyBits 768
IgnoreRhosts yes
PasswordAuthentication no
2002 Apr 12
1
s/key with PasswordAuthentication
HI!
Is it possibly to use s/key with PasswordAuthentication at the same
time?
I mean that when You enter right s/key password You have to enter right
shadow
password to logon.
Best Regards
Maciej Bogucki
--
efigence http://www.efigence.com/
---------------------------------------------------------------
doswiadczenie ktore zapewnia sukces tel: +48 22 646 60 96
2015 Sep 07
1
UI-related change to PasswordAuthentication in sshd_config file
Hi Nolan,
The default sshd configuration file is often distribution-dependant. It means that even if upstream changed it, the result would not always be propaged in the distrib packages.
>
> Hello SSH developers,
>
> I spent about 2 hours today trying to track down why disabling passwords
> wasn't working on my Linux <Ubuntu> machine. I would like to propose the
>
2003 Sep 21
11
[Bug 696] PAM modules getting bypassed when connecting from f-secure ssh client to openssh 3.7p1 or 3.7.1p1 servers
http://bugzilla.mindrot.org/show_bug.cgi?id=696
Summary: PAM modules getting bypassed when connecting from f-
secure ssh client to openssh 3.7p1 or 3.7.1p1 servers
Product: Portable OpenSSH
Version: 3.7.1p1
Platform: Sparc
OS/Version: Solaris
Status: NEW
Severity: minor
Priority: P2
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes
Greetings,
I recently discovered a problem with OpenSSH 3.6.1p2 and UnixWare 7.1.1
(as well as OpenServer 5.0.X and SCO 3.2v4.2)
When I set up sshd_config as follows:
PasswordAuthentication no
PermitEmptyPasswords yes
and try to connect to a password less account ( I know its a F*up, but
that's the application ID10Ts .... ) I can get in using the SSH2 version
without a valid key, the
2003 Sep 26
2
OpenSSH 3.7.1p1
Hi,
RE: OPenSSH Problems
I created a package for OpenSSH 3.7.1p1 (by using
openssl-0.9.7b and zlib-1.1.4). We are trying to
deploy the created package in all of our servers,
which is already installed different versions of
OpenSSH and SSH. I was successful for few servers. In
one of our server after doing pkgadd and when i am
trying to generate keys i am getting the following
errors.
2004 May 28
7
[Bug 874] (Re)Add PAM PasswordAuthentication support
http://bugzilla.mindrot.org/show_bug.cgi?id=874
Summary: (Re)Add PAM PasswordAuthentication support
Product: Portable OpenSSH
Version: -current
Platform: All
OS/Version: All
Status: NEW
Severity: enhancement
Priority: P2
Component: PAM support
AssignedTo: openssh-bugs at mindrot.org
2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843
Summary: sshd_config.5: add warning to PasswordAuthentication
Product: Portable OpenSSH
Version: 3.8p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: Documentation
AssignedTo: openssh-bugs at mindrot.org
2003 Oct 17
1
Bugs in openssh
Hi,
We are using your product openssh 2.3.0p1 and we should upgrade to openssh 3.7.1p1 mainly for
better SSH2 support but also for the bug reported on
<http://www.kb.cert.org/vuls/id/333628>
Is this problem located on the server side or on the client side, or both?
Regards,
Carin Andersson
Software Developer
Ericsson AB
2003 Sep 25
2
unexpected change in "locked account" behaviour
I just ran into what I'd describe as an unexpected side-effect. I don't
think it's necessarily a bug, and I don't need any assistance in working
around it, but this information might be useful to others for
troubleshooting.
This was using OpenSSH built under Solaris 2.5.1, and running under
2.5.1 or 8.
The symptom was that after upgrading from 3.7.1p1 to 3.7.1p2, some
accounts