similar to: [Bug 220] sshd fails to read other users authorized_keys over nfs as root

Displaying 20 results from an estimated 6000 matches similar to: "[Bug 220] sshd fails to read other users authorized_keys over nfs as root"

2002 Jun 19
4
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From George.Baltz at noaa.gov 2002-06-20 01:23 ------- FWIW, I reported this to IBM Support, and they seem to agree realpath() is broken. I have received a patched libc.a, which in light testing seems to resolve the problem: public key login with perms 770 on ~/.ssh works. ------- You are receiving this mail
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2005 Feb 02
0
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |FIXED ------- Additional Comments From dtucker at zip.com.au 2005-02-02
2003 Aug 25
3
[Bug 630] built-in ssh-rand-helper
http://bugzilla.mindrot.org/show_bug.cgi?id=630 Summary: built-in ssh-rand-helper Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: openssh-bugs at mindrot.org ReportedBy: aet at cc.hut.fi
2015 Jul 14
16
[Bug 2428] New: realpath command doesn't work
https://bugzilla.mindrot.org/show_bug.cgi?id=2428 Bug ID: 2428 Summary: realpath command doesn't work Product: Portable OpenSSH Version: 6.9p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: Build system Assignee: unassigned-bugs at
2003 Sep 22
13
[Bug 697] ending slash is not used
http://bugzilla.mindrot.org/show_bug.cgi?id=697 Summary: ending slash is not used Product: Portable OpenSSH Version: 3.7.1p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: openssh-bugs at mindrot.org ReportedBy: ramses at
2002 May 08
0
[Bug 237] Key authentication failed with SSH 2 / Path wrong
http://bugzilla.mindrot.org/show_bug.cgi?id=237 aet at cc.hut.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Key authentication failed |Key authentication failed |with SSH 2 / Path wrong |with SSH 2 / Path wrong ------- Additional Comments From aet at
2003 May 14
3
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From djm at mindrot.org 2003-05-14 23:06 ------- Any followup on this, Ben? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Aug 25
2
[Bug 629] sshd_config & PAM backwards compatibility
http://bugzilla.mindrot.org/show_bug.cgi?id=629 Summary: sshd_config & PAM backwards compatibility Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: trivial Priority: P5 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2002 Apr 17
3
[Bug 221] updates for OpenSC support
http://bugzilla.mindrot.org/show_bug.cgi?id=221 ------- Additional Comments From markus at openbsd.org 2002-04-18 02:04 ------- Created an attachment (id=81) readme patch ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2012 Sep 14
5
[Bug 2042] New: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=2042 Priority: P5 Bug ID: 2042 Assignee: unassigned-bugs at mindrot.org Summary: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file Severity: enhancement Classification: Unclassified
2002 Jan 14
0
[Bug 66] New: $HOME/authorized_keys not read by sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=66 Summary: $HOME/authorized_keys not read by sshd Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: RESOLVED Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2008 May 26
4
[Bug 1471] New: sshd can block if authorized_keys is a named pipe
https://bugzilla.mindrot.org/show_bug.cgi?id=1471 Summary: sshd can block if authorized_keys is a named pipe Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: bitbucket at
2006 Oct 07
0
[Bug 1084] provide better error message if keys in authorized_keys contain CR/LF (was " sshd[6895]: fatal: buffer_get: trying to get more bytes 129 than in buffer 34")
http://bugzilla.mindrot.org/show_bug.cgi?id=1084 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #2 from dtucker at zip.com.au 2006-10-07 11:42 ------- Change all RESOLVED bug to CLOSED with the exception
2002 Dec 31
5
[Bug 459] ssh-keygen doesn't know how to export private keys
http://bugzilla.mindrot.org/show_bug.cgi?id=459 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From markus at openbsd.org 2003-01-01
2004 Oct 28
2
Problem copying directories using sftp
Hello! A couple of days ago I submitted the problem report shown below to the support forum for WinSCP. I got a reply (shown at the end of this e-mail) saying that this in part was a WinSCP problem, but also that there appeared to be something wrong with the replies from OpenSSH-3.9p1 under AIX 4.3.3. The full dialog including the reply can be seen at
2001 Dec 10
2
pubkey auth with NFS home on AIX
can someone confirm this: http://bugzilla.mindrot.org/show_bug.cgi?id=29 Authentication refused: realpath /home/user/.ssh/authorized_keys failed: The file access permissions do not allow the specified action.
2001 May 13
2
Change in behavior from 2.5p2 to 2.9p1
Under 2.5p2, if I ssh'd back to myself I would get a prompt asking for my passphrase, and if that was incorrect it would then ask for my password. Assuming I had a authorized_keys file with my identity.pub in it. Under 2.9.p1 it goes straight to enter password instead of asking for my passphrase. This wouldn't be a problem except that when I have "PasswordAuthentication no" I
2000 Nov 14
14
New snapshot
I have just uploaded a new snapshot to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20001114.tar.gz This snapshot includes Markus Friedl's new SSH2 RSA authentication work and -R portforwarding for SSH2. Please give these a good test. The new RSA authentications works similar to the current SSH2 DSA keys, but requires a little modification to config files. Currently RSA key cannot be
2002 Mar 21
0
StrictModes yes fails in some cases on AIX
today I've got a strange error on a AIX 4.3 box (OpenSSH 3.1p1) secure_filename() fails with "realpath /users/fmohr/.ssh/authorized_keys failed: Permission denied" in a (realy special) case: - /users/fmohr/ is mounted by the automounter - the directory is exported via a dfs/nfs gateway - StrictModes is set to yes it works if the mounted directory is directly exported via nfs or