similar to: [Bug 220] sshd fails to read other users authorized_keys over nfs as root

Displaying 20 results from an estimated 8000 matches similar to: "[Bug 220] sshd fails to read other users authorized_keys over nfs as root"

2002 Apr 17
6
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From markus at openbsd.org 2002-04-18 06:01 ------- i think i've seen this before and it was related to the realpath() implementation.... ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 May 14
3
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From djm at mindrot.org 2003-05-14 23:06 ------- Any followup on this, Ben? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Jun 28
1
[Bug 219] authorized_keys documentation
http://bugzilla.mindrot.org/show_bug.cgi?id=219 ------- Additional Comments From dtucker at zip.com.au 2003-06-28 14:52 ------- Created an attachment (id=340) --> (http://bugzilla.mindrot.org/attachment.cgi?id=340&action=view) Change authorized_keys description. How about something like the attached? Or should this bug be closed as WONTFIX? ------- You are receiving this mail
2003 Sep 22
13
[Bug 697] ending slash is not used
http://bugzilla.mindrot.org/show_bug.cgi?id=697 Summary: ending slash is not used Product: Portable OpenSSH Version: 3.7.1p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: openssh-bugs at mindrot.org ReportedBy: ramses at
2001 Sep 27
3
[PATCH] ssh-copy-id should do chmod go-w
Hi, quick patch to ssh-copy-id to make it set the file modes more correctly. Thanks, Matthew --- contrib/ssh-copy-id.orig Thu Sep 27 21:47:44 2001 +++ contrib/ssh-copy-id Thu Sep 27 21:47:52 2001 @@ -33,7 +33,7 @@ exit 1 fi -{ eval "$GET_ID" ; } | ssh $1 "test -d .ssh || mkdir .ssh ; cat >> .ssh/authori zed_keys ; chmod g-w . .ssh .ssh/authorized_keys" +{ eval
2004 Feb 26
14
[Bug 802] sshd of openssh-3.8p1 doesn't link on Tru64.
http://bugzilla.mindrot.org/show_bug.cgi?id=802 Summary: sshd of openssh-3.8p1 doesn't link on Tru64. Product: Portable OpenSSH Version: 3.8p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2003 Jun 26
7
[Bug 606] sshd [-t] should warn when cannot create pid file
http://bugzilla.mindrot.org/show_bug.cgi?id=606 Summary: sshd [-t] should warn when cannot create pid file Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2002 Jun 21
4
[Bug 145] sshd fails to increment AIX login failed counter
http://bugzilla.mindrot.org/show_bug.cgi?id=145 ------- Additional Comments From dtucker at zip.com.au 2002-06-21 23:43 ------- Created an attachment (id=116) Merge all previous patches and diff against -cvs ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Jan 08
6
[Bug 464] sshd seems to corrupt the wtmpx
http://bugzilla.mindrot.org/show_bug.cgi?id=464 ------- Additional Comments From pas50 at cam.ac.uk 2003-01-09 02:11 ------- This is apparently a bug with compiling in 64 bit. David foster saw this. http://www.sunmanagers.org/pipermail/summaries/2002-October/004018.html ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2005 Feb 02
0
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |FIXED ------- Additional Comments From dtucker at zip.com.au 2005-02-02
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2002 Jun 25
1
[Bug 259] UsePrivilegeSeparation crashed sshd under Linux 2.2
http://bugzilla.mindrot.org/show_bug.cgi?id=259 ------- Additional Comments From Al.Smith at gold.net 2002-06-25 18:09 ------- Linux 2.2 defines MAP_ANON in <bits/mman.h>, however it can seen in /usr/src/linux/mm/mmap.c (lines 200 onwards) that if MAP_ANON is used then the system call will return -EINVAL. The following is a quick hack to get openssh to compile on linux 2.2: diff -ur
2003 Jul 23
3
[Bug 597] X11 Forwarding: sshd doesn't listen on unix domain sockets
http://bugzilla.mindrot.org/show_bug.cgi?id=597 cheako911 at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |cheako911 at yahoo.com ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2004 Mar 19
1
[Bug 814] Turning on OSF SIA causes linker errors in sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=814 Summary: Turning on OSF SIA causes linker errors in sshd Product: Portable OpenSSH Version: -current Platform: All OS/Version: OSF/1 Status: NEW Severity: critical Priority: P1 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2001 Aug 20
2
sshd problem
I appologize in advance if this is a "stupid user problem" but here goes. I have a RH 6.1 machine with PAM 0.75. I installed OpenSSL and OpenSSH (2.9p1). ssh works fine however when I try to run sshd and then ssh into this same machine I get Failed Password for user x. I copied the RH sshd.pam file into /etc/pam.d/sshd. I even deleted the user and readded it. He can log onto the
2003 Sep 25
4
[Bug 716] OpenSSH 3.7.1p2: sshd doesn't start at reboot (Tru64 UNIX)
http://bugzilla.mindrot.org/show_bug.cgi?id=716 Summary: OpenSSH 3.7.1p2: sshd doesn't start at reboot (Tru64 UNIX) Product: Portable OpenSSH Version: -current Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-bugs
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2002 Apr 05
5
[Bug 201] Building openssh from CVS fails on AIX 4.2.1
http://bugzilla.mindrot.org/show_bug.cgi?id=201 ------- Additional Comments From mouring at eviladmin.org 2002-04-06 02:21 ------- Created an attachment (id=62) Does this patch help? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Apr 06
3
SFTP client script broken after OpenSSH 2.5.1p1 to 2.5.2p2-1
Hello friends, I have a script that uses the sftp client to transfer a file to another server using PK authentication. It was working until I upgraded from OpenSSH 2.5.1p1 to 2.5.2p2-1 yesterday (on a RH Linux 6.2 system). The sftp command is: sftp -o "IdentityFile ~/.ssh/id_dsa" \ $PUSERNAME@$PSERVER >$TEMPFILE 2>&1 <<-! cd $PDIR put $DOC_ARCHIVE ls quit !
2001 Feb 22
11
Lets try this push again.. 2.5.1p2 bugs left.
Things that are still outstanding: 1) Solaris/Redhat/HPUX session.c patch. I've not seen a ya or na on Kevin's pam patch from the Solaris group. 2) Odd Redhat/Debian scp/ssh issues. .. I'm baffled, and I can't replicate the bug. Nor have I seen anything remotely like it reported. 3) SCO.. Is it happy yet for compiling? =) Completed: 1) mdoc2man.pl .. Commited into