similar to: UI-related change to PasswordAuthentication in sshd_config file

Displaying 20 results from an estimated 6000 matches similar to: "UI-related change to PasswordAuthentication in sshd_config file"

2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843 Summary: sshd_config.5: add warning to PasswordAuthentication Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org
2004 May 28
7
[Bug 874] (Re)Add PAM PasswordAuthentication support
http://bugzilla.mindrot.org/show_bug.cgi?id=874 Summary: (Re)Add PAM PasswordAuthentication support Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA authentication is not available. Client and server are Linux - openssh-2.5.2p2-1.7.2 Server config is: Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_dsa_key KeyRegenerationInterval 3600 LoginGraceTime 600 ServerKeyBits 768 IgnoreRhosts yes PasswordAuthentication no
2009 Jun 04
3
PasswordAuthentication fails in openssh3.7.1p1 as it does not use PAM
All, I am an engineer working with Brocade. We recently upgraded one of our products to openssh3.7.1p1. Once we did this, the password authentication always failed while connecting through ssh. The authentication succeeds if attempted through keyboard-interactive authentication. On debugging this we found that Password authentication is not working because it doesn't Use PAM in
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes
Greetings, I recently discovered a problem with OpenSSH 3.6.1p2 and UnixWare 7.1.1 (as well as OpenServer 5.0.X and SCO 3.2v4.2) When I set up sshd_config as follows: PasswordAuthentication no PermitEmptyPasswords yes and try to connect to a password less account ( I know its a F*up, but that's the application ID10Ts .... ) I can get in using the SSH2 version without a valid key, the
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi , I have two problems when i went through a) the man page of sshd_config and b) the comments quoted in sshd_config file itself. They are given below. a) >From the man page of sshd_config: "If UsePAM is enabled, you will not be able to run sshd(8) as a non-privileged user." I changed the permission of the hostkeys to a non-privileged user and tried to run sshd alongwith
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes (followup)
Greetings, Problem : Openssh3.6.1p2 on UnixWare 7.1.1 allows access to passwordless account without a valid key when sshd_config has PasswordAuthentication no + PermitEmptyPasswords yes Attempts: Installed maintence pack3 and recompiled both OpenSSH and OpenSSL (0.9.7b) with native c compiler. Recompiled both OpenSSH and OpenSSL (0.9.7b) with gcc (2.95.2). Still the same problem. Looking at
2002 Apr 12
1
s/key with PasswordAuthentication
HI! Is it possibly to use s/key with PasswordAuthentication at the same time? I mean that when You enter right s/key password You have to enter right shadow password to logon. Best Regards Maciej Bogucki -- efigence http://www.efigence.com/ --------------------------------------------------------------- doswiadczenie ktore zapewnia sukces tel: +48 22 646 60 96
2015 Sep 28
4
[Bug 2475] New: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=2475 Bug ID: 2475 Summary: Login failure when PasswordAuthentication, ChallengeResponseAuthentication, and PermitEmptyPasswords are all enabled Product: Portable OpenSSH Version: 7.1p1 Hardware: ix86 OS: Linux Status: NEW
2003 Feb 24
3
SAMBA PDC User Permissions, Admin Settings, and Logon?
Hi all! First off, I'd like to thank you for the help you've previously given me. I'd like to state a few of the problems I am now experiencing, and you all can provide insight. I've read all the documentation I can find and have surfed the archives for this newsgroup, but to no avail. Any help would be greatly appreciated! (I am using SAMBA 2.2.7) Issue 1: If I don't
2008 Apr 03
1
Omission in sshd_config man page
[Not subscribed to this list, so please respond directly if you need to speak to me] In man5/sshd_config.5, a permissible keyword in a 'Match' block is missing. It currently lists only: AllowTcpForwarding, Banner, ForceCommand, GatewayPorts, GSSApiAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, PasswordAuthentication, PermitOpen, PermitRootLogin,
2015 May 22
1
SCO OpenServer
I think what I need is a prebuilt package. I currently use Samba 2.2.12 running on SCO OpenServer 5.0.6 but I am in the process of upgrading to 5.0.7. Can't move to SCO version 6 because our application isn't guaranteed to work on it. Regards Dave -----Original Message----- From: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] On Behalf Of Mauricio Tavares
2024 Jan 22
0
[Bug 3658] New: Wrong comment in /etc/ssh/sshd_config
https://bugzilla.mindrot.org/show_bug.cgi?id=3658 Bug ID: 3658 Summary: Wrong comment in /etc/ssh/sshd_config Product: Portable OpenSSH Version: 9.6p1 Hardware: Other OS: Illumos Status: NEW Severity: minor Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2015 May 22
3
SCO OpenServer
Does anyone know the most up to date version of Samba that will run on SCO OpenServer 5.0.7? Kind Regards Dave Nolan Anchor Technology
2011 Oct 06
2
Titles changing when a plot is redrawn
I ran into a problem with titles on graphs. I wanted a graph with multiple subplots, with each having a title that involved both a Greek letter and an identifier for each graph. Below is a simplified version of code to do this. The graph appears fine, with the first graph having "i=1" in the title, and the second graph having "i=2" in the title. However, when I resize the
2007 Dec 21
3
[Bug 1410] New: Correct UsePAM comment in sshd_config on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1410 Summary: Correct UsePAM comment in sshd_config on Mac OS X Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo:
2014 Oct 31
4
Samba Support
Good Morning, I understand you provide support for the Samba project. I am searching for some FREE help solving what I think is a very simple problem for an experience Samba professional. I am running Samba 2.2.12 on an old SCO OpenServer 5.0.6 box. I cannot update to a more recent version of Samba as this is the last version that will run on SCO OpenServer 5.0.6. I have some
2008 Apr 04
7
User-specific sshd_config?
Hi. I wonder if it would be possible to implement support for a user-specific sshd_config. The primary reason is that I would like the ability to specify that I'm only allowed to login with a key pair, even though the system-wide sshd configuration still allows passwords for other users. Of course, a user-specific sshd_config file should not be able to break the security policy of the
2017 Jan 19
4
Force sshd to prompt username
Hi, Can I send ssh request to sshd to prompt for username along with password. Ex: cogan at localhost$ ssh myserver Login:xyz password: Login is automatically taken as cogan, wanted to ignore this and instead prompt login and take it from user, Please suggest. Best Regards,
2001 Mar 02
2
Security problem depending on your point of view with OpenSSH 2.5.1p1 related to Password authentication.
I compiled 2.5.1p1 on solaris and linux with PAM support and produced the same problem. If I set sshd_config to not allow password authentication( PasswordAuthentication no ) and restart sshd. I then ssh in with password authentication in ssh protocol version 2. $ ssh -v -2 jenn at billsnet.com OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data