Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 14 Jan 2004 20:43:26 -0500
From:      "Jonathan T. Sage" <sagejona@theatre.msu.edu>
To:        Didier Wiroth <didier.wiroth@mcesr.etat.lu>, questions@freebsd.org
Subject:   Re: sshd, how is this possible, security bug?
Message-ID:  <4005F03E.3010808@theatre.msu.edu>
In-Reply-To: <130d319f1f.19f1f130d3@etat.lu>
References:  <130d319f1f.19f1f130d3@etat.lu>

next in thread | previous in thread | raw e-mail | index | archive | help
This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig79829E530A906E2FCD8515ED
Content-Type: text/plain; charset=us-ascii; format=flowed
Content-Transfer-Encoding: 7bit

Didier Wiroth wrote:

> Hi,
> 
> using freebsd 5.2 release.
> 
> Below you can see what is not commented out in my sshd_config file, which is almost the default:
> #$FreeBSD: src/crypto/openssh/sshd_config,v 1.33 2003/09/24 19:20:23 des Exp $
> #VersionAddendum FreeBSD-20030924
> Protocol 2
> ListenAddress x.y.z.x
> LoginGraceTime 60
> PubkeyAuthentication yes
> PasswordAuthentication no
> PermitEmptyPasswords no
> PrintMotd yes
> PrintLastLog yes
> AllowGroups ssh
> Banner /usr/local/etc/ssh/banner
> Subsystem       sftp    /usr/libexec/sftp-server
> 
> I'm using ssh windows client version 3.2.9 from:
> http://www.ssh.com
> I get a passphrase prompt, I enter xyz, press enter, than I'm prompted to enter my "password", I enter the password and I have my prompt:
> me@mypc:
> 
> Is this a security bug, a misconfiguration or what?
> 
> I thought I had disabled password authentication with: PasswordAuthentication no
> 
> thx a lot
>

you did.  from ssh's point of view.  however, pam is enabled, and it 
allows password authentication.  to do what you're asking, edit 
sshd_config again, and toggle this line

# Change to no to disable PAM authentication
ChallengeResponseAuthentication no

this is my fix, it allows only pubkey logins.  i'm sure this is also 
possible with PAM, and actually, would love to know how that works too :)

hope this helps ~j


--------------enig79829E530A906E2FCD8515ED
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (MingW32)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFABfA+oVmW2UUup/ERAj0DAJ4/nEkl9+DSNf2YfSouCF1krzWxDQCdESkE
edYDsrCp1G0g3xWuL/MJu6A=
=6Q+8
-----END PGP SIGNATURE-----

--------------enig79829E530A906E2FCD8515ED--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?4005F03E.3010808>