From owner-freebsd-bugs Mon Dec 30 8:30: 5 2002 Delivered-To: freebsd-bugs@hub.freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9968037B401 for ; Mon, 30 Dec 2002 08:30:03 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id CD5F843ED4 for ; Mon, 30 Dec 2002 08:30:02 -0800 (PST) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (gnats@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id gBUGU2NS029323 for ; Mon, 30 Dec 2002 08:30:02 -0800 (PST) (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id gBUGU20o029322; Mon, 30 Dec 2002 08:30:02 -0800 (PST) Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E042B37B401 for ; Mon, 30 Dec 2002 08:27:49 -0800 (PST) Received: from dublin.ACT-Europe.FR (dublin.act-europe.fr [212.157.227.154]) by mx1.FreeBSD.org (Postfix) with ESMTP id E90A643ED4 for ; Mon, 30 Dec 2002 08:27:48 -0800 (PST) (envelope-from root@ACT-Europe.FR) Received: from zuydcoote.int.act-europe.fr (zuydcoote.int.act-europe.fr [10.10.0.161]) by dublin.ACT-Europe.FR (Postfix) with ESMTP id B9730229E2F for ; Mon, 30 Dec 2002 17:27:47 +0100 (MET) Received: by zuydcoote.int.act-europe.fr (Postfix, from userid 0) id 3A851121; Mon, 30 Dec 2002 17:27:47 +0100 (CET) Message-Id: <20021230162747.3A851121@zuydcoote.int.act-europe.fr> Date: Mon, 30 Dec 2002 17:27:47 +0100 (CET) From: Thomas Quinot Reply-To: Thomas Quinot To: FreeBSD-gnats-submit@FreeBSD.org X-Send-Pr-Version: 3.113 Subject: bin/46635: Can't ssh after su (/dev/tty permission denied) Sender: owner-freebsd-bugs@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org >Number: 46635 >Category: bin >Synopsis: Can't ssh after su (/dev/tty permission denied) >Confidential: no >Severity: serious >Priority: medium >Responsible: freebsd-bugs >State: open >Quarter: >Keywords: >Date-Required: >Class: sw-bug >Submitter-Id: current-users >Arrival-Date: Mon Dec 30 08:30:02 PST 2002 >Closed-Date: >Last-Modified: >Originator: Thomas Quinot >Release: FreeBSD 5.0-DP2 i386 >Organization: >Environment: System: FreeBSD zuydcoote.int 5.0-DP2 FreeBSD 5.0-DP2 #0: Fri Dec 27 14:24:57 CET 2002 quinot@zuydcoote.int:/usr/src/sys/i386/compile/ZUYDCOOTE i386 >Description: If I su from one user to another, I am unable to make an outgoing ssh connection from the su'd shell using password authentication, because ssh tries (and fails) to open /dev/tty (which still belongs to the original user). This used to work on -STABLE because /dev/tty was not the same device as the actual tty device, and could therefore have 666 permissions (which make sense -- allowing each process to open its own controlling tty). >How-To-Repeat: zuydcoote# ls -l /dev/tty crw--w---- 1 root tty 5, 0 Dec 30 17:22 /dev/tty zuydcoote# su - quinot (quinot@zuydcoote) ~ $ ssh remote.host Permission denied, please try again. Permission denied, please try again. Permission denied (publickey,password,hostbased). (quinot@zuydcoote) ~ $ ls -l /dev/tty crw--w---- 1 root tty 5, 0 30 dec 17:22 /dev/tty >Fix: None known so far (apart from working around the problem by setting /dev/tty* to 0666...). >Release-Note: >Audit-Trail: >Unformatted: To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-bugs" in the body of the message