Re: Re: Putty 0.45 vs. SSH Login

2005-11-23 Thread Mouffe.mahy
Bonjour , Je m'appelle charline Mahy et je cherche a joindre monsieur Peter Cordes -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: Putty 0.45 vs. SSH Login

2002-05-07 Thread Peter Cordes
On Mon, May 06, 2002 at 03:52:21PM +0200, Tim van Erven wrote: > On Mon, May 06, 2002 at 03:08:45PM +0200, "Bernhard R. Link" <[EMAIL > PROTECTED]> wrote: > I disagree. By that reasoning it would be even better if OpenSSH > double-checked all of PAM's work. That would add bloat to ssh and > possib

Re: Putty 0.45 vs. SSH Login

2002-05-06 Thread Peter Cordes
On Mon, May 06, 2002 at 03:52:21PM +0200, Tim van Erven wrote: > On Mon, May 06, 2002 at 03:08:45PM +0200, "Bernhard R. Link" ><[EMAIL PROTECTED]> wrote: > I disagree. By that reasoning it would be even better if OpenSSH > double-checked all of PAM's work. That would add bloat to ssh and > possib

Re: Putty 0.45 vs. SSH Login

2002-05-06 Thread Bernhard R. Link
* Tim van Erven <[EMAIL PROTECTED]> [020506 16:02]: > > I rather think ssh should check also earlier for root > > and not even call PAM when root login is not permitted > > and someone tries to log in as root. > > This will reveal that root login is never permitted. Probably no big > deal, but it

Re: Putty 0.45 vs. SSH Login

2002-05-06 Thread Bernhard R. Link
* Tim van Erven <[EMAIL PROTECTED]> [020506 16:02]: > > I rather think ssh should check also earlier for root > > and not even call PAM when root login is not permitted > > and someone tries to log in as root. > > This will reveal that root login is never permitted. Probably no big > deal, but it

Re: Putty 0.45 vs. SSH Login

2002-05-06 Thread Tim van Erven
On Mon, May 06, 2002 at 03:08:45PM +0200, "Bernhard R. Link" <[EMAIL PROTECTED]> wrote: > I rather think ssh should check also earlier for root > and not even call PAM when root login is not permitted > and someone tries to log in as root. This will reveal that root login is never permitted. Prob

Re: Putty 0.45 vs. SSH Login

2002-05-06 Thread Bernhard R. Link
* Tim van Erven <[EMAIL PROTECTED]> [020505 19:21]: > On Sun, May 05, 2002 at 12:15:49PM -0300, Henrique de Moraes Holschuh <[EMAIL > PROTECTED]> wrote: > > The best bet would have to move the delay out of PAM (always using nodelay > > in the ssh PAM file) into ssh, I suppose. > I don't know much

Re: Putty 0.45 vs. SSH Login

2002-05-06 Thread Tim van Erven
On Mon, May 06, 2002 at 03:08:45PM +0200, "Bernhard R. Link" <[EMAIL PROTECTED]> wrote: > I rather think ssh should check also earlier for root > and not even call PAM when root login is not permitted > and someone tries to log in as root. This will reveal that root login is never permitted. Pro

Re: Putty 0.45 vs. SSH Login

2002-05-06 Thread Bernhard R. Link
* Tim van Erven <[EMAIL PROTECTED]> [020505 19:21]: > On Sun, May 05, 2002 at 12:15:49PM -0300, Henrique de Moraes Holschuh ><[EMAIL PROTECTED]> wrote: > > The best bet would have to move the delay out of PAM (always using nodelay > > in the ssh PAM file) into ssh, I suppose. > I don't know much

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Vincent Hanquez
On Sun, May 05, 2002 at 07:23:29PM +0200, Tim van Erven wrote: > I don't know much about OpenSSH or PAM internals, but how about adding > an option to PAM to make authentication always fail for root and move > all this authentication stuff into PAM. you could use pam to deny root access with the p

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Tim van Erven
On Sun, May 05, 2002 at 12:15:49PM -0300, Henrique de Moraes Holschuh <[EMAIL PROTECTED]> wrote: > Fixing this one is quite difficult. If you go through another code path in > ssh for blocked and non-blocked logins, which does not call PAM, you will > have other problems (because it is non-obvious

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Vincent Hanquez
On Sun, May 05, 2002 at 07:23:29PM +0200, Tim van Erven wrote: > I don't know much about OpenSSH or PAM internals, but how about adding > an option to PAM to make authentication always fail for root and move > all this authentication stuff into PAM. you could use pam to deny root access with the

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Henrique de Moraes Holschuh
On Sun, 05 May 2002, Tim van Erven wrote: > On Sun, May 05, 2002 at 02:49:56PM +0200, Vincent Hanquez <[EMAIL PROTECTED]> > wrote: > > On Sun, May 05, 2002 at 09:33:36AM +0300, Rauno Linnam?e wrote: > >> When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it > >> should be), tryimg to lo

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Tim van Erven
On Sun, May 05, 2002 at 02:49:56PM +0200, Vincent Hanquez <[EMAIL PROTECTED]> wrote: > On Sun, May 05, 2002 at 09:33:36AM +0300, Rauno Linnam?e wrote: >> When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it >> should be), tryimg to log in as root using PuTTY 0.45: 1. after typing >> th

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Tim van Erven
On Sun, May 05, 2002 at 12:15:49PM -0300, Henrique de Moraes Holschuh <[EMAIL PROTECTED]> wrote: > Fixing this one is quite difficult. If you go through another code path in > ssh for blocked and non-blocked logins, which does not call PAM, you will > have other problems (because it is non-obviou

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Henrique de Moraes Holschuh
On Sun, 05 May 2002, Tim van Erven wrote: > On Sun, May 05, 2002 at 02:49:56PM +0200, Vincent Hanquez <[EMAIL PROTECTED]> wrote: > > On Sun, May 05, 2002 at 09:33:36AM +0300, Rauno Linnam?e wrote: > >> When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it > >> should be), tryimg to log

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Vincent Hanquez
On Sun, May 05, 2002 at 09:33:36AM +0300, Rauno Linnamäe wrote: > Hi folks, > > When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it > should be), tryimg to log in as root using PuTTY 0.45: 1. after typing > the correct password, the "Access denied" message line is returned > immediat

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Tim van Erven
On Sun, May 05, 2002 at 02:49:56PM +0200, Vincent Hanquez <[EMAIL PROTECTED]> wrote: > On Sun, May 05, 2002 at 09:33:36AM +0300, Rauno Linnam?e wrote: >> When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it >> should be), tryimg to log in as root using PuTTY 0.45: 1. after typing >> th

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Zsolt Babak
Hi there! On Sun, 2002-05-05 at 13:36, Michal Melewski wrote: > I forget where, but i saw an option "delay after bad login/passwd". > It's usually set on 3 sec. So after typing a bad passwd, you have 3 sec break, > and after passing a good password, you are allowed to enter by passwd, but ssh >

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Michal Melewski
On Sun, May 05, 2002 at 06:24:23PM +1000, William Law wrote: > Rauno, > > What it looks like is that openssh is having to perform a > username/password lookup for the user you are trying to log in as, > creating the delay. For root, the openssh daemon has already been told > that this user

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Vincent Hanquez
On Sun, May 05, 2002 at 09:33:36AM +0300, Rauno Linnamäe wrote: > Hi folks, > > When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it > should be), tryimg to log in as root using PuTTY 0.45: 1. after typing > the correct password, the "Access denied" message line is returned > immediat

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Zsolt Babak
Hi there! On Sun, 2002-05-05 at 13:36, Michal Melewski wrote: > I forget where, but i saw an option "delay after bad login/passwd". > It's usually set on 3 sec. So after typing a bad passwd, you have 3 sec break, > and after passing a good password, you are allowed to enter by passwd, but ssh >

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Michal Melewski
On Sun, May 05, 2002 at 06:24:23PM +1000, William Law wrote: > Rauno, > > What it looks like is that openssh is having to perform a > username/password lookup for the user you are trying to log in as, > creating the delay. For root, the openssh daemon has already been told > that this user

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread William Law
Rauno, What it looks like is that openssh is having to perform a username/password lookup for the user you are trying to log in as, creating the delay. For root, the openssh daemon has already been told that this user is not allowed, so doesn't need to perform the lookup. On Sun, 5 May

Putty 0.45 vs. SSH Login

2002-05-05 Thread Linnamäe
Hi folks, I am running a Debian (potato) box with a home-brewed 2.4.16 kernel, OpenSSH v. 1.2.3-9.4, and having just come across some strange behaviour I seek the advice of the wiser When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it should be), tryimg to log in as root usin

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread William Law
Rauno, What it looks like is that openssh is having to perform a username/password lookup for the user you are trying to log in as, creating the delay. For root, the openssh daemon has already been told that this user is not allowed, so doesn't need to perform the lookup. On Sun, 5 Ma

Putty 0.45 vs. SSH Login

2002-05-04 Thread Rauno Linnamäe
Hi folks, I am running a Debian (potato) box with a home-brewed 2.4.16 kernel, OpenSSH v. 1.2.3-9.4, and having just come across some strange behaviour I seek the advice of the wiser When PermitRootLogin is set to no in /etc/ssh/sshd_config (as it should be), tryimg to log in as root usi