setuid for "ssh"

Gavin McDonald gavitron at gmail.com
Thu Dec 29 20:50:33 UTC 2005


Further to that, why does one need to run ssh as root from a user's account?
Wouldn't that give the user access to root's ~/.ssh/ directory, and root's
private key? (If one exists)  Not to mention, allowing said user to
masquerade as local root to remote systems?  

If you are trying to log in as root on a remote system, just try:
$ ssh root at remote.host.com 

or a google search for "setuid ssh" returns this in the first few links:
http://www.snailbook.com/faq/trusted-host-howto.auto.html

-G
 
Regards,

Gavin McDonald
========================
EVI Logistic Enterprises
email: me at gavitron.com
phone: (604) 313-3845



> -----Original Message-----
> From: redhat-list-bounces at redhat.com [mailto:redhat-list-
> bounces at redhat.com] On Behalf Of Sachin Bhugra
> Sent: Thursday, December 29, 2005 12:37 PM
> To: redhat-list at redhat.com
> Subject: setuid for "ssh"
> 
> Hello,
> 
>  Can anybody pls tell me how to "setuid root" for ssh. I set the suid
> bit for ssh and it looks like:
> 
> -rws--x--x 1 root root 217208 Sep 17 2003 /usr/bin/ssh
> 
> But the problem is, when i try to use ssh as normal user, then it runs
> with normal user permissions and not with root. Say if i start ssh
> under user account "abc", then ps -Af shows:
> 
> abc 1671 1636 0 00:46 pts/2 00:00:00 ssh 192.168.0.10
> 
> That means it is starting with the authority of the user and not root.
> 
> any ideas??
> 
> PS: I am doing this to set RhostsAuthentication with /etc/hosts.equiv,
> on my private network, but cannot get it to work.
> 
> --
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list




More information about the redhat-list mailing list