Displaying 20 results from an estimated 3000 matches similar to: "[Bug 615] OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes"
2003 Jul 29
6
[Bug 615] OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes (broken dirname in libgen)
http://bugzilla.mindrot.org/show_bug.cgi?id=615
vikashb at comparexafrica.co.za changed:
What |Removed |Added
----------------------------------------------------------------------------
Summary|OpenSSH 3.6.1p2 ON SCO |OpenSSH 3.6.1p2 ON SCO
|3.2v4.2 + STRICTMODES -->yes|3.2v4.2 + STRICTMODES -->yes
|
2003 Jul 09
3
OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes
Greetings,
I have compiled OpenSSH-3.6.1p2 on SCO 3.2v4.2 and
the following problem occurs:
I am unable to login as root using when strictmode is set to yes.
output of debug:
Failed none for root from 192.168.1.1 port 1199 ssh2
debug1: userauth-request for user root service ssh-connection method
publickey
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method publickey
debug1:
2003 Sep 06
20
[Bug 615] OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes (broken dirname in libgen)
http://bugzilla.mindrot.org/show_bug.cgi?id=615
------- Additional Comments From dtucker at zip.com.au 2003-09-06 12:51 -------
Created an attachment (id=387)
--> (http://bugzilla.mindrot.org/attachment.cgi?id=387&action=view)
Move libgen test after dirname test
Looked at this again, I think the reason it's not working is libgen has already
been detected before the dirname test,
2003 Sep 17
3
[Bug 651] SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only)
http://bugzilla.mindrot.org/show_bug.cgi?id=651
Summary: SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and
does not close (ssh2 only)
Product: Portable OpenSSH
Version: 3.7p1
Platform: All
OS/Version: other
Status: NEW
Severity: major
Priority: P2
Component: sshd
2003 Dec 30
8
[Bug 651] SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only)
http://bugzilla.mindrot.org/show_bug.cgi?id=651
------- Additional Comments From vikashb at comparexafrica.co.za 2003-12-30 16:39 -------
tried openssh-SNAP-20031223
does not compile:
(cd openbsd-compat && make)
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..
-I/usr/local/ssl/include -Dftruncate=chsize -I/usr/local/include
-DHAVE_CONFIG_H -c
2002 Mar 21
0
StrictModes yes fails in some cases on AIX
today I've got a strange error on a AIX 4.3 box (OpenSSH 3.1p1)
secure_filename() fails with
"realpath /users/fmohr/.ssh/authorized_keys failed: Permission denied"
in a (realy special) case:
- /users/fmohr/ is mounted by the automounter
- the directory is exported via a dfs/nfs gateway
- StrictModes is set to yes
it works if the mounted directory is directly exported
via nfs or
2005 Feb 28
1
[Bug 988] sshd StrictModes check failed with fs acl
http://bugzilla.mindrot.org/show_bug.cgi?id=988
Summary: sshd StrictModes check failed with fs acl
Product: Portable OpenSSH
Version: 3.9p1
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
ReportedBy: coil93
2003 Feb 24
1
[Bug 502] New: sshd fails when "Compression yes" set on HPUX
http://bugzilla.mindrot.org/show_bug.cgi?id=502
Summary: sshd fails when "Compression yes" set on HPUX
Product: Portable OpenSSH
Version: 3.5p1
Platform: HPPA
OS/Version: HP-UX
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-unix-dev at mindrot.org
2004 Nov 27
0
buffer_get_bignum2: negative numbers not supported
Hi
I have added smartcard support to PuTTY and this worked fine
until yesterday when we replaced one of our Slackware-9 machines
by a Slackware-10 one.
Slackware-9 contained OpenSSH 3.5p1 while Slackware-10 has
OpenSSH 3.8.1p1.
Now the same keys that worked before do not work anymore and
OpenSSH fails with
buffer_get_bignum2: negative numbers not supported
I first supected that my
2003 Jul 10
1
OpenSSH 3.6.1p2 +UnixWare 7.1.1 +SSH2 + PasswordAuthentication no + PermitEmptyPasswords yes
Greetings,
I recently discovered a problem with OpenSSH 3.6.1p2 and UnixWare 7.1.1
(as well as OpenServer 5.0.X and SCO 3.2v4.2)
When I set up sshd_config as follows:
PasswordAuthentication no
PermitEmptyPasswords yes
and try to connect to a password less account ( I know its a F*up, but
that's the application ID10Ts .... ) I can get in using the SSH2 version
without a valid key, the
2002 Oct 15
1
ssh output
Both systems are running RH 7.3 with a compiled copy of 3.4p1 with pam
support enabled via configure
root at vlan root]# ssh -v -v -v root at 207.62.147.3
OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f
debug1: Reading configuration data /usr/local/etc/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug1: ssh_connect: needpriv 0
debug1:
2003 Nov 13
1
Problem with 3.7.1p2 on Reliant Unix
Hi Group,
recently I upgraded to v 3.7.1p2 on Reliant Unix (former SINIX). With sser root everything works fine, but with a "normal" user the session terminates.. I put the logfile of the "sshd -dddd" at the end. What is wrong?
regard
Stephan
---------------
debug2: read_server_config: filename /etc/sshd_config
debug1: sshd version OpenSSH_3.7.1p2
debug1: private host key:
2009 Feb 06
3
Hung connection over Juniper Tunnel
Hello list!
So I recently reconfigured our office network to allow a permanent VPN
connection to our data center. This consists of a Juniper SSG-520
connected via a tunnel to a Juniper Netscreen-25 over a 100M leased
NTT VPN (yes I'm tunneling over the VPN as it's the only way to make
it routable.) Here is where OpenSSH come in. When I try and ssh to a
machine on the other end
2002 Feb 20
1
Is there a way to tell the sshd to ignore the security check on t he user's home permissions?
Is there a way to tell the sshd to ignore the security check on the user's
home permissions?
debug3: secure_filename: checking '/ftpdata/pxdata/pold/data/.ssh'
debug3: secure_filename: checking '/ftpdata/pxdata/pold/data'
Authentication refused: bad ownership or modes for directory
/ftpdata/pxdata/fold/data
debug1: restore_uid
debug2: userauth_pubkey: authenticated 0 pkalg
2004 Nov 09
1
Solaris + PAM/LDAP + pubkey failing?
I've got a Solaris 8 and 9 box using LDAP to successfully authenticate users.
I can get logged in via ssh using keyboard interactive (via PAM/LDAP). When
I try to use pubkey authentication, both the pubkey as well as the fallback to
keyboard interactive always fail. I've tried openssh versions as early as 3.4
and as new as the 11-06 snapshot with the same behavior. Everything works
2008 Jul 15
2
Risk of StrictMode (but read only)
Is there a risk associated with having authorized_keys files set to readable but "StrictMode no"?
I am thinking particularly in the case of having public keys all centralized in a directory in /etc or something.
Is it really a potential hack vector if someone can read a public key, or is the only real danger if they were writable?
---
Don Hoover
dxh at yahoo.com
2007 Aug 14
2
OpenSSH public key problem with Solaris 10 and LDAP users?
Hello.
I've got a problem logging in to a Sparc Solaris 10 machine with
public key authentication. I searched, and found a similar problem
report at <http://thread.gmane.org/gmane.network.openssh.devel/12694>.
For that guy, the problem had to do with LDAP.
My user accounts are also stored in LDAP, an OpenLDAP server, to be
exact. That server runs on the same machine as the machine
2015 Nov 18
0
[Bug 2498] New: Allow StrictModes to be controlled by Match
https://bugzilla.mindrot.org/show_bug.cgi?id=2498
Bug ID: 2498
Summary: Allow StrictModes to be controlled by Match
Product: Portable OpenSSH
Version: 7.1p1
Hardware: All
OS: All
Status: NEW
Severity: enhancement
Priority: P5
Component: sshd
Assignee: unassigned-bugs at
2005 Sep 22
3
[Bug 1089] StrictModes needs runtime granularity
http://bugzilla.mindrot.org/show_bug.cgi?id=1089
Summary: StrictModes needs runtime granularity
Product: Portable OpenSSH
Version: -current
Platform: All
OS/Version: Linux
Status: NEW
Severity: enhancement
Priority: P2
Component: sshd
AssignedTo: bitbucket at mindrot.org
ReportedBy: tad at
2008 Oct 24
7
[Bug 1532] New: SSH ignoring "StrictModes no"
https://bugzilla.mindrot.org/show_bug.cgi?id=1532
Summary: SSH ignoring "StrictModes no"
Product: Portable OpenSSH
Version: 5.1p1
Platform: ix86
URL: http://www.networksecurityarchive.org/html/Secure-Shel
l/2005-08/msg00058.html
OS/Version: Linux
Status: NEW
Severity: normal