similar to: Problems with UsePrivilegeSeparation (was: port fwd as user != root?

Displaying 20 results from an estimated 5000 matches similar to: "Problems with UsePrivilegeSeparation (was: port fwd as user != root?"

2002 May 28
0
[Bug 259] New: UsePrivilegeSeparation crashed sshd under Linux 2.2
http://bugzilla.mindrot.org/show_bug.cgi?id=259 Summary: UsePrivilegeSeparation crashed sshd under Linux 2.2 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 May 16
5
OpenSSH 3.2.2 released
OpenSSH 3.2.2 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Security Changes: ================= - fixed buffer overflow
2002 Jun 25
1
[Bug 293] New: sshd 3.3p1 doesn't work on Slackware
http://bugzilla.mindrot.org/show_bug.cgi?id=293 Summary: sshd 3.3p1 doesn't work on Slackware Product: Portable OpenSSH Version: -current Platform: ix86 URL: http://www.slynet.lu/ OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo:
2002 Jun 21
2
Testing call.
Can I have people test the cvs tree or the next snapshots. I believe NeXT is still broken (I will try to compile it tonight). getopts patch will be applied, but I can't find the email address of who sent to me (can you email me off list, thanks). - Ben
2002 Jun 25
2
Linux 2.2 + borken mmap() round 1
The following is just a simple 'if ANON|SHARE is broken, disable compression'. We don't have time for fancy stuff until we have time for long term testing. I have one friend of mine testing this. Can I get a few other people to test. This is against --current, but maybe work against 3.3p1. Unsure. BTW.. those on NeXT platform (if you have autoreconf) should also test this. this
2002 May 28
1
'Corrupted check bytes on input' when connecting to 1.2.30 server
Hello, I get this error when trying to connect to an ancient server from the 3.2.3p1 client on Linux 2.2 (OpenSSL 0.9.5): [root at XXX openssh-3.2.3p1]# /usr/local/bin/ssh -vv LOGIN_STRIPPED at decef.elf.stuba.sk OpenSSH_3.2.3p1, SSH protocols 1.5/2.0, OpenSSL 0x0090581f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Rhosts Authentication disabled,
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2002 Jun 26
0
IRIX 6.5 patch for Compression with UsePrivilegeSeparation
Simon Cooper already mailed in a patch to get the effects of MAP_ANON on IRIX systems, but it was against openssh/3.3p1. I've reapplied his patach to openssh/3.4p1 and include it as an attachment. Here's his explanation: > I noticed that the recent release requires the existence of MAP_ANON to get > an anonymous memory region. In Irix the equivalent functionality can be >
2002 Jun 30
2
Password auth problem with openssh 3.4 and Linux 2.2.20
After upgrading to openssh-3.4p1, password authentication is no longer working on my system. I'm running Linux RedHat 6.2 with: kernel 2.2.20 openssh-3.4p1 openssl-0.9.6 pam-0.72-6 pwdb-0.61-0 I've tried it with and without compression, with and without priv sep, and I always get errors like this: Jun 30 19:07:48 sugarfreejazz sshd[1344]: Failed password for randy from 10.10.10.2 port
2002 Aug 12
1
PermitRootLogin=forced-commands-only does not work with UsePrivilegeSeparation=yes
Using openssh-3.4p1 on Linux I noticed that PermitRootLogin=forced-commands-only does not work if UsePrivilegeSeparation is enabled; but it does work if privsep is disabled. Here are excerpts of debug from the server. -----------UsePrivilegeSeparation DISABLED------- ... Found matching DSA key: 56:9d:72:b0:4f:67:2e:ed:06:e7:41:03:e2:86:52:0d^M debug1: restore_uid^M debug1: ssh_dss_verify:
2005 May 18
0
Problems with RhostRSAAuthecntication and UsePrivilegeSeparation (RH9, 2.4.20-42.9.legacybigmem)
Hi, for some days now I am/was fighting with an annoying problem. I have to support an environment where RhostRSAAuthecntication via /etc/ssh/sshd_known_hosts is used for password-less login. This works fine with RH7.3 (and RH8) and openssh versions openssh-3.1p1-3 (and openssh-3.4p1-2). Our customer has now requested an upgrade to RH9. That comes with openssh-3.5p-11 and the password-less
2001 May 24
4
bug report
On Wed, May 23, 2001 at 10:49:54PM -0400, mugz wrote: > > I'm always a bit slow to report bugs i see, figuing someone else will > report it and that it will eventually get fixed. This one has been > somewhat of a problem for a while now. I run Linux Slackware -current and > just upgraded to OpenSSH 2.9p1, but I have noticed this same bug on every > platform and OS running
2003 Oct 21
2
krb5_cc_get_principal failed (No such file or directory)
Hello, I am using the brand new SuSE 9.0 with Samba 3.0.0. I installed: Heimdal kerberos development libraries 0.6-67, Openldap development libraries 2.2.22-65, which are shipped with the distribution. If I running "kinit administrator@NWTRADERS.COM" I am getting a ticket. But if I try to run "net ads join -U administrator@NWTRADERS.COM" I am getting following messages:
2002 Jun 21
0
[Bug 283] New: UsePrivilegeSeparation fails on AIX, Couldn't set usrinfo:
http://bugzilla.mindrot.org/show_bug.cgi?id=283 Summary: UsePrivilegeSeparation fails on AIX, Couldn't set usrinfo: Product: Portable OpenSSH Version: -current Platform: PPC OS/Version: AIX Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev
2002 Jun 26
0
[Bug 299] New: mmap problem with 3.3p1 version
http://bugzilla.mindrot.org/show_bug.cgi?id=299 Summary: mmap problem with 3.3p1 version Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: colin at
2002 Jun 25
1
[Bug 259] UsePrivilegeSeparation crashed sshd under Linux 2.2
http://bugzilla.mindrot.org/show_bug.cgi?id=259 ------- Additional Comments From Al.Smith at gold.net 2002-06-25 18:09 ------- Linux 2.2 defines MAP_ANON in <bits/mman.h>, however it can seen in /usr/src/linux/mm/mmap.c (lines 200 onwards) that if MAP_ANON is used then the system call will return -EINVAL. The following is a quick hack to get openssh to compile on linux 2.2: diff -ur
2002 Jun 25
10
[Bug 296] Priv separation does not work on OSF/1
http://bugzilla.mindrot.org/show_bug.cgi?id=296 ------- Additional Comments From bugzilla-openssh at thewrittenword.com 2002-06-26 01:20 ------- Are you sure? I have 3.3p1 running on 4.0D and 5.1 and I can connect as non-root. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2015 Feb 11
2
Problems in SAMBA 3.3 to 4.0 migration
Hi, Rowland, and thanks for the reply. The PDC OS is Slackware 13. The BDC OS is Slackware 14. The choice to use Samba 4.0 was merely due to its inclusion on the Slackware 14 distro. I'll worry about upgrading that once I have the migration complete. I will post the two machine's respective smb.conf's later today. -- View this message in context:
2001 Feb 19
7
Packet integrity error. (34)
Hi, I am using Van Dyke SecureCRT 3.2.1 to access an AIX server running OpenSSH-2.5.0p1. Using ssh1 with X11 forwarding enabled, the server reports the following error (in the client session): Packet integrity error. (34) This problem was not evident in 2.3.0p1. Running sshd in debug gives the output: debug1: sshd version OpenSSH_2.5.1p1 debug1: load_private_key_autodetect: type 0 RSA1
2003 Jan 21
3
X11 forwarding problem -- openssh-3.5p1 -- redhat 8.0 -- linux 2.4.18
All, I'm working on upgrading a machine from RH 6.2 to RH 8.0. I've encountered one major (for me) snag in that I cannot get X11 forwarding to work anymore. I've been google-ing the error messages all morning, with no luck. Here is debugging output from the server (client debugging output sent upon request... I don't feel it is relevant). What I feel is interesting is at the