similar to: [Bug 1247] ssh-agent prevents use of group permissions to control access to agent socket

Displaying 20 results from an estimated 60000 matches similar to: "[Bug 1247] ssh-agent prevents use of group permissions to control access to agent socket"

2011 May 19
0
[Bug 1247] ssh-agent prevents use of filesystem permissions to control access to agent socket
https://bugzilla.mindrot.org/show_bug.cgi?id=1247 Matthew Miller <mattdm at mattdm.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mattdm at mattdm.org Summary|ssh-agent prevents use of |ssh-agent prevents use of
2006 Oct 04
0
[Bug 1247] ssh-agent prevents use of group permissions to control access to agent socket
http://bugzilla.mindrot.org/show_bug.cgi?id=1247 Summary: ssh-agent prevents use of group permissions to control access to agent socket Product: Portable OpenSSH Version: 4.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh-agent
2017 May 07
0
[Bug 1247] ssh-agent prevents use of filesystem permissions to control access to agent socket
https://bugzilla.mindrot.org/show_bug.cgi?id=1247 Sascha Silbe <sascha-openssh-bugs at silbe.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sascha-openssh-bugs at silbe.o | |rg -- You are
2011 May 18
2
Might a patch to ssh-agent to allow relaxing of peer euid check be accepted?
Hi everyone. I have a system where I'd like to give certain users time-limited access to the use of certain SSH private keys without actually exposing the keys. I have the idea of using ssh-agent to do this. The agent would run as a "keyholder" user, and group permissions on the UNIX-domain socket would allow read-write by both that account and the actual ssh user. Right now,
2011 Jan 24
0
[Bug 1288] ssh-add on Cygwin -- can't access ssh-agent socket
https://bugzilla.mindrot.org/show_bug.cgi?id=1288 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #5 from Damien Miller <djm at mindrot.org> 2011-01-24 12:33:43 EST --- Move resolved bugs
2010 Apr 26
0
[Bug 1288] ssh-add on Cygwin -- can't access ssh-agent socket
https://bugzilla.mindrot.org/show_bug.cgi?id=1288 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Status|NEW |RESOLVED Resolution|
2007 Mar 23
1
Permissions on the ssh-agent socket
Hello, this may be a stupid question, but I'll ask anyways because I was unable to get a satisfying answer somwhere else. So feel free to simply point out my stupidity, if the problem lies only there. The question: If I start an ssh-agent, it creates a socket (/tmp/ssh-*/agent.*), with the socket's and the directory's permissions set to 600. However, if I now connect to a remote
2007 Feb 26
0
[Bug 1288] ssh-add on Cygwin -- can't access ssh-agent socket
http://bugzilla.mindrot.org/show_bug.cgi?id=1288 Summary: ssh-add on Cygwin -- can't access ssh-agent socket Product: Portable OpenSSH Version: v4.5p1 Platform: ix86 OS/Version: Cygwin on NT/2k Status: NEW Severity: major Priority: P2 Component: ssh-add AssignedTo: bitbucket at mindrot.org
2008 Jun 13
0
[Bug 1288] ssh-add on Cygwin -- can't access ssh-agent socket
https://bugzilla.mindrot.org/show_bug.cgi?id=1288 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au --- Comment #3 from Darren Tucker <dtucker at zip.com.au> 2008-06-14 09:20:37
2007 Sep 14
1
[Bug 1288] ssh-add on Cygwin -- can't access ssh-agent socket
http://bugzilla.mindrot.org/show_bug.cgi?id=1288 Tom Ueltschi <bugzilla.mindrot.org at ueltschi.net> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |bugzilla.mindrot.org at ueltsch | |i.net ---
2015 Apr 27
2
Find installed yum groups?
On Mon, Apr 27, 2015 at 1:47 PM, Matthew Miller <mattdm at mattdm.org> wrote: > On Mon, Apr 27, 2015 at 11:58:08AM -0500, Les Mikesell wrote: >> Is there an 'after the fact' way to find what yum groups are >> installed, including ones that were added with 'yum groupinstall' >> instead of the initial anaconda install? > > Yes. "yum
2016 Dec 20
2
Can't delete or move /home on 7.3 install
Yup, verified those options are *not* set in 7.2. For a quick test I simply removed them from /usr/lib/systemd/system/NetworkManager.service, did a systemctl daemon-reload, restarted NetworkManager, logged back in as root, and was able to whack /home (7.3). On Tue, Dec 20, 2016 at 11:07 AM, Matthew Miller <mattdm at mattdm.org> wrote: > On Fri, Dec 16, 2016 at 02:29:28PM -0500, Jonathan
2017 Jul 27
0
What RH-like on a Dell XPS 15 (9590)?
Hello vychytraly, On Thu, 27 Jul 2017 22:02:18 +0200 "vychytraly ." <vychytraly at gmail.com> wrote: > Did you already try current Centos? If yes what was the problem? Why it did > not work? It is as simple as unknown hardware at boot up, it's a well known issue w/ *Lake hardware (modern hardware) that kernel 3.x cannot handle. CentOS7 has a kernel which is simply not
2015 Apr 27
2
Find installed yum groups?
On Mon, Apr 27, 2015 at 4:34 PM, Matthew Miller <mattdm at mattdm.org> wrote: > On Mon, Apr 27, 2015 at 04:04:41PM -0500, Les Mikesell wrote: >> Interesting, but it seems to _only_ show groups that weren't included >> in the anaconda install. For example where the saved anaconda-ks-cfg >> shows @gnome-desktop and @development, 'yum grouplist' only shows
2023 Jun 20
1
[PATCH] ssh-agent: add systemd socket-based activation
On 6/19/23 20:20, Damien Miller wrote: > > On Fri, 16 Jun 2023, Ronan Pigott wrote: > >> This adds support for systemd socket-based activation in the ssh-agent. >> When using socket activation, the -a flag value must match the socket >> path provided by systemd, as a sanity check. Support for this feature is >> enabled by the --with-systemd configure flag.
2017 Jul 27
3
What RH-like on a Dell XPS 15 (9590)?
Did you already try current Centos? If yes what was the problem? Why it did not work? On Thu, Jul 27, 2017 at 9:59 PM, Matthew Miller <mattdm at mattdm.org> wrote: > On Thu, Jul 27, 2017 at 08:38:14PM +0200, wwp wrote: > > Say, instead of stable, something not rawhide. But I'll examine all > > options that do work, so let's forget about "stable". > >
2015 Apr 27
0
Find installed yum groups?
On Mon, Apr 27, 2015 at 4:52 PM, Les Mikesell <lesmikesell at gmail.com> wrote: > On Mon, Apr 27, 2015 at 4:34 PM, Matthew Miller <mattdm at mattdm.org> wrote: >> On Mon, Apr 27, 2015 at 04:04:41PM -0500, Les Mikesell wrote: >>> Interesting, but it seems to _only_ show groups that weren't included >>> in the anaconda install. For example where the
2014 Jul 24
1
ssh-agent and socket permission check
I would like to run ssh-agent under a different account to make sure that its memory holding private keys is not readable. However, this is not directly possible as ssh-agent.c explicitly rejects connections to the agent socket from a different user [1]. Would it be possible to have an option to relax the check so the connections is allowed as long as it comes from a process belonging to
2007 Jun 22
3
[Bug 1208] ssh fails to remove control socket when ssh is abnormally terminated
http://bugzilla.mindrot.org/show_bug.cgi?id=1208 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED AssignedTo|bitbucket at mindrot.org |djm at mindrot.org --- Comment #17 from Damien
2015 Jun 29
0
boot... round 2
On Tue, 23 Jun 2015, poma wrote: > On 23.06.2015 01:27, Adam Williamson wrote: >>> https://kojipkgs.fedoraproject.org/work/tasks/6196/10176196/ >>> Fedora-Live-Xfce-x86_64-rawhide-20150621.iso >>> are broken at early boot stage - isolinux. > This hardening crap certainly breaking it It actuallly looks from Adam's investigation that this isn't different for