[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#79973: marked as done (ssh: ssh is not compiled with --with-skey but tells so in man page)



Your message dated Fri, 24 Aug 2018 14:58:07 +0100
with message-id <20180824135806.paxikii6idea7kim@riva.ucam.org>
and subject line Re: Bug#78699: Debian bug #78699: possible solution
has caused the Debian Bug report #78699,
regarding ssh: ssh is not compiled with --with-skey but tells so in man page
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
78699: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=78699
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: ssh
Version: 1:2.2.0p1-1.1
Severity: normal

the man page to sshd explicitely claims, that the version of sshd installed
does support SKEY, but it does not. Eighter Fix the man page or include skey
support in the configure: --with-skey

same is true for AFS Token passing i guess.

sshd.8:
#.It
#supports one-time password authentication with
#.Xr skey 1 .

debian/rules:
#	./configure --prefix='' --exec_prefix='$${prefix}/usr' --sysconfdir='$${prefix}/etc/ssh' --libexecdir='$${exec_prefix}/lib' --mandir='$${prefix}/usr/share/man' --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-rsh=/usr/bin/netkit-rsh



-- System Information
Debian Release: woody
Kernel Version: Linux calista 2.4.0-test12 #2 Wed Dec 13 23:38:03 CET 2000 i686 unknown

Versions of the packages ssh depends on:
ii  libc6          2.2-5          GNU C Library: Shared libraries and Timezone
ii  libpam-modules 0.72-12        Pluggable Authentication Modules for PAM
ii  libpam0g       0.72-12        Pluggable Authentication Modules library
ii  libssl095a     0.9.5a-5       SSL shared libraries
ii  libwrap0       7.6-5          Wietse Venema's TCP wrappers library
ii  zlib1g         1.1.3-11       compression library - runtime

--- Begin /etc/ssh/sshd_config (modified conffile)
Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh/ssh_host_key
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin no
IgnoreRhosts yes
StrictModes yes
X11Forwarding yes
X11DisplayOffset 10
KeepAlive yes
SyslogFacility AUTH
LogLevel INFO
RhostsAuthentication no
RhostsRSAAuthentication no
RSAAuthentication yes
PasswordAuthentication yes
PermitEmptyPasswords no
SkeyAuthentication yes
CheckMail no

--- End /etc/ssh/sshd_config


--- End Message ---
--- Begin Message ---
On Thu, Jan 27, 2005 at 01:30:15PM +1100, Darren Tucker wrote:
> 	pam_opie now works with sshd (or at least it did last time I tested it,
> which was a while ago) so if you want one-time passwords you can use that.
> 
> 	Debian maintainer: if you still want to enable S/Key I have a patch that
> you might need depending on how your skey library works (although I couldn't
> find an skey library, does Debian have one?)  Anyway. feel free to contact
> me offline if you want the patch.

Thanks.  Closing this very old bug - OpenSSH 7.8 removes the internal
S/Key support, so PAM is now the only way to do it.

-- 
Colin Watson                                       [cjwatson@debian.org]

--- End Message ---

Reply to: