Displaying 20 results from an estimated 10000 matches similar to: "sshd options - centos 5.3"
2009 Sep 25
5
Centos 5.3 - kickstart configuration
Over the last couple of weeks, additional software was installed using the
package manager.
I would like to get a custom kickstart file created for our system. For
this, I would like to get complete list of software installed so they may be
add to the kickstart file package selection.
Can anyone tell me if this can be done? If it can, please give me
instructions?
Finally, where on
2015 Apr 29
4
realmd and net rpc privileges
Am 29.04.2015 um 12:58 schrieb L.P.H. van Belle:
> so tell us what are your errors?
>
> It's hard to help without them.
> Please post your smb.conf ( sanitized ) and your resolv.conf and hosts file.
> and..
> you can try the command :
> net rpc rights grant 'SAMDOM\Domain Admins' SeDiskOperatorPrivilege -U'SAMDOM\administrator' -S servername.fqdn
>
>
2024 Sep 17
5
[Bug 3736] New: sshd falls back to password prompt after PAM module returns a PAM_MAXTRIES.
https://bugzilla.mindrot.org/show_bug.cgi?id=3736
Bug ID: 3736
Summary: sshd falls back to password prompt after PAM module
returns a PAM_MAXTRIES.
Product: Portable OpenSSH
Version: 9.8p1
Hardware: Other
OS: Linux
Status: NEW
Severity: enhancement
Priority: P5
2003 Nov 13
1
SSHD password authentication issue in 4.9-RELEASE and 5.1-RELEASE
Wonder if you guys could help me out...have a security problem with sshd
wich enables a user to do a password login tough the sshd_config states
PasswordAuthentication no
My config works fine in both gentoo and openbsd 3.3 but users are able to
login with tunneled clear text passwords in both 4.9 and 5.1
Im lost.tried everything I can think of.
Here is the config:
2004 Feb 18
1
secuirty bug with /etc/login.access
/etc/login.access does not work 100% over ssh.
I have the following line in login.access
-:ray:ALL EXCEPT LOCAL
Which I believe means the user 'ray' can not login from anywhere unless
it is a local login.
So, I tested it over ssh from a remote box
tigger@piglet:~% ssh ray@sonic.cbnmediaX.com.au
Password:
Password:
Password:
ray@sonic.cbnmediaX.com.au's password:
Last login: Sat
2007 Feb 08
2
Disabling Password authenitication with SSH
Hello everyone,
We are setting up a server at work, and we have run into something that
I am not sure how to resolve.
We have set up sshd (OpenSSH server) on the machine. We have placed ssh
keys into each user's home directory that needs to access the system
(and they work). We want to disable everyone from logging in, using a
password, utilizing ssh keys only to access the system.
I have
2015 Apr 30
6
realmd and net rpc privileges
On 30/04/15 09:05, Sebastian Gabler wrote:
> There is something to add. Listing existing rights (any rights that
> is, thus using the current, root, user) fails with the same problem:
>
> # net rpc rights list
> Enter root's password:
> Could not connect to server 127.0.0.1
> The username or password was not correct.
> Connection failed: NT_STATUS_LOGON_FAILURE
>
2005 Mar 28
17
[Bug 1004] X11 forwarding not working with ssh3.9p1 (Error: Can't open display)
http://bugzilla.mindrot.org/show_bug.cgi?id=1004
Summary: X11 forwarding not working with ssh3.9p1 (Error: Can't
open display)
Product: Portable OpenSSH
Version: 3.9p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: major
Priority: P2
Component: Miscellaneous
2003 Sep 17
3
[Bug 667] Openssh 3.7x, Windows ssh clients and Ldap don't play together
http://bugzilla.mindrot.org/show_bug.cgi?id=667
Summary: Openssh 3.7x, Windows ssh clients and Ldap don't play
together
Product: Portable OpenSSH
Version: 3.7.1p1
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: critical
Priority: P2
Component: PAM support
AssignedTo:
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi ,
I have two problems when i went through a) the man page of sshd_config and
b) the comments quoted in sshd_config file itself. They are given below.
a)
>From the man page of sshd_config:
"If UsePAM is enabled, you will not be able to run sshd(8) as a
non-privileged user."
I changed the permission of the hostkeys to a non-privileged user and tried
to run sshd alongwith
2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843
Summary: sshd_config.5: add warning to PasswordAuthentication
Product: Portable OpenSSH
Version: 3.8p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: Documentation
AssignedTo: openssh-bugs at mindrot.org
2008 Apr 04
7
User-specific sshd_config?
Hi.
I wonder if it would be possible to implement support for a
user-specific sshd_config. The primary reason is that I would like the
ability to specify that I'm only allowed to login with a key pair, even
though the system-wide sshd configuration still allows passwords for
other users.
Of course, a user-specific sshd_config file should not be able to break
the security policy of the
2004 Jan 21
2
PAM auth stage rejection not working
Hi,
I have an auth module for PAM that I wrote a few years ago called
pam_vsd.so. The idea is that a user must have a certain privilege
before they can successfully authenticate. Without the privilege the
PAM module will return PAM_PERM_DENIED.
However I find that in OpenSSH 3.7.1p2, I can easily subvert this check
simply by hitting return 3 times on connection i.e.
[nick at localhost
2006 Apr 08
1
[Bug 1180] Add finer-grained controls to sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=1180
Summary: Add finer-grained controls to sshd
Product: Portable OpenSSH
Version: -current
Platform: All
OS/Version: All
Status: NEW
Severity: enhancement
Priority: P2
Component: sshd
AssignedTo: bitbucket at mindrot.org
ReportedBy: dtucker at
2008 May 31
1
[Bug 1474] New: Password authentication should be configurable per-user
https://bugzilla.mindrot.org/show_bug.cgi?id=1474
Summary: Password authentication should be configurable
per-user
Classification: Unclassified
Product: Portable OpenSSH
Version: 5.0p1
Platform: All
OS/Version: All
Status: NEW
Severity: enhancement
Priority: P2
Component: sshd
2015 Apr 29
2
realmd and net rpc privileges
I am running a file server off OEL7.1, domain member in a Windows AD.
The machine was joined using realm join. Samba version is 4.1.12 from
the yum repo. I am using SSSD, so no winbind here.
net rpc rights grant 'SAMDOM\Domain Admins' SeDiskOperatorPrivilege
-U'SAMDOM\administrator' does not work with the errors described in
2009 Oct 29
1
Match vs. ChallengeResponseAuthentication?
Hello,
We'd like to allow passwords only from the local network, and allow public key auth from on-campus or off-campus. The server runs SuSE Linux, and we might do the same on RHEL/CentOS & Mac OS X if we can get it to work.
Unfortunately, Match allows PasswordAuthentication but not ChallengeResponseAuthentication. Is there any reason ChallengeResponseAuthentication cannot be
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux
implementation. Everything has worked with minimal effort and I appreciate
all the work.
But, I am having a problem whereby the sshd executable is crashing and I
really could use some help on where to look at this in more details.
Here is how I start up the sshd for testing.
/usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2002 Oct 29
2
Selective blocking of password authentication
I'm running OpenSSH 3.4 and have the situation that some users want to
allow password authentication into their accounts and some explicitly
want to disallow password authentication. Is this possible? I wasn't
able to come up with a way looking through ssh_config and sshd_config,
as well as some FAQs.
It seems the problem is that there is no scoping of directives in sshd_config,
thus
2006 Dec 03
6
[Bug 1266] incompatibility between s/key and keys Autentification
http://bugzilla.mindrot.org/show_bug.cgi?id=1266
Summary: incompatibility between s/key and keys Autentification
Product: Portable OpenSSH
Version: 4.4p1
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: Miscellaneous
AssignedTo: bitbucket at mindrot.org