search for: bash_histori

Displaying 20 results from an estimated 230 matches for "bash_histori".

Did you mean: bash_history
2012 Apr 12
1
[PATCH] sysprep: remove the bash history of users
Remove the bash history of users in home directory, and history of root. Signed-off-by: Wanlong Gao <gaowanlong at cn.fujitsu.com> --- sysprep/Makefile.am | 2 ++ sysprep/sysprep_operation_bash_history.ml | 44 +++++++++++++++++++++++++++++ 2 files changed, 46 insertions(+) create mode 100644 sysprep/sysprep_operation_bash_history.ml diff --git
2006 Feb 15
3
hiding dot files and the printer
Hi. Running Samba 3.0.20 on Slackware 10.2. I cannot hide my unix dot files (.bash_history) using the 'hide files' or 'veto files' settings: hide files = /.*/ { or just .* } Also, how do I get rid of the printer folder in the top level of my share? -- Peter __________________________________________________________ Find your next car at http://autos.yahoo.ca
2007 Mar 27
1
how to replace files only if larger
I am consolidating a lot of files. I have archives of Internet drafts, from over the years. I just pulled down all the current Internet Drafts. I want to mv all my other stored IDs to this current directory ONLY if, they are larger. You may be aware that when a draft is expired, a small file is left in the directory for some time with content like: "This Internet-Draft has been
2008 Apr 20
1
dtrace script to monitor file access
A user has asked us to find out who is changing one of their files and how it is being changed. I came up with the script below: #!/usr/sbin/dtrace -s #pragma D option quiet BEGIN { printf("\n Timestamp gid uid pid ppid execname function current directory file name\n\n"); } syscall::open:entry,
2017 Feb 17
3
Centos 7 httpd Permission problems with Postfixadmin
On 02/17/2017 01:11 PM, Pete Biggs wrote: >> From error.log: >> >> [Fri Feb 17 12:56:33.478024 2017] [authz_core:error] [pid 5759] [client >> 192.168.160.12:48290] AH01630: client denied by server configuration: >> /usr/share/postfixadmin > So it's an authorisation issue. In your .htaccess file change > > Order allow,deny > Allow from
2002 Dec 17
2
Statistics appearing in middle of file list -- no errors
Has anybody seen this? We want to seperate the statistics out from the file list, and were using tail to grab the end of the file. the command we run is: rsync -r -a -z --partial --suffix=".backup" --exclude="*.backup" \ --stats -v /. 10.1.1.60::cds101/ > /var/log/rsync.log 2>&1 along with a number of excludes to skip the /tmp, /dev,
2016 Sep 17
2
Need help with directory create time
Am Freitag, 16. September 2016, 13:54:09 CEST schrieben Sie: > On Fri, Sep 16, 2016 at 07:34:44PM +0200, Karl Mauch wrote: > > Am Freitag, 16. September 2016, 09:26:18 CEST schrieb Jeremy Allison: > > > On Fri, Sep 16, 2016 at 02:37:33PM +0200, Karl Mauch via samba wrote: > > > > Hello, > > > > > > > > my problem: > > > > In the
2012 Jul 04
2
Strange alterations to vim and related packages on KVM host
OS CentOS-6.2 with updates to present. I use git on this host to manage configuration changes and to monitor package alterations. This is not meant to be a security check. It is simply a way for me to easily recover from fumble fingered configuration changes. Yesterday git status reported that the following files had changed since the previous commit: # modified: ../usr/bin/gdb #
2009 Mar 03
0
unable to use myse home share on a member server
Hi all, I have a strange problem : smb.conf : [global] netbios name = CORLI01 workgroup = CORMAN server string = Ancien Serveur administratif (%v) # Definition de la securite #security = user security = domain password server = ADMIN01 # passwd chat debug = yes # passwd chat = *new*password* %n\n *new*password* %n\n
2016 Aug 24
0
Linux Work Station USER ID PROBLEM
On Wed, 24 Aug 2016 11:53:15 +0300 barış tombul via samba <samba at lists.samba.org> wrote: > Dear all, > > I set up the client as in the document that you can see the link > below. > > https://community.spiceworks.com/how_to/44885-setup-centos-to-authenticate-via-active-directory > > User's home directories automatically mounted with NFS.(NFS directory >
2004 Jan 06
5
Logging user activities
Hello, What do you recommend for keeping track of user activities? For preserving bash histories I followed these recommendations: http://www.defcon1.org/secure-command.html They include using 'chflags sappnd .bash_history', enabling process accounting, and the like. My goal is to "watch the watchers," i.e. watch for abuse of power by SOC people with the ability to view
2002 Apr 06
1
ERROR: chroot failed
I am trying to use rsync to transfer some directories from a RedHat 7.0 box to a RedHat 7.1 rsync server via a cron job. The cron command line: 00 00 * * * /usr/local/bin/emailbackup > /tmp/backup.log 2>&1; mail -s "Rsync Backup Log" my@emailaddres < /tmp/backup.log The 7.1 rsyncd.cond; [home] path = /home/brad/data/emailbackup read only = no uid = root gid = root The
2016 Sep 05
5
ACL wrong category user for group and group for user
Hello, If I try to set acl under windows, something very strange appears. For instance, if I set something for the user samuel I get this with the command getfacl : default:_*group*_:samuel.ruet:r-x And if I set something for the group sa-si I get this : default:_*use*_r:sa-si:r-x Under windows all seems good... I recently change idmap config... ( add rid backend ) Here is my smb.conf :
2018 Sep 20
5
Global sieve doesn't run and I don't know why
Hi Everyone, I have dovecot, postfix, roundcube and piegeonhole managesieve all working nicely together. Personal scripts defined in roundcube run without issue. I have configured the global sieve dir defined in 90-sieve.conf: sieve_global_dir = /var/lib/dovecot/sieve/global/ I pre-compiled the script in there: # ls -l /var/lib/dovecot/sieve/global/ total 8 -rw-r--r--. 1 root root 118 Sep 19
2016 Aug 24
4
Linux Work Station USER ID PROBLEM
Dear all, I set up the client as in the document that you can see the link below. https://community.spiceworks.com/how_to/44885-setup-centos-to-authenticate-via-active-directory User's home directories automatically mounted with NFS.(NFS directory is also in Samba Server ) When i tried to connect from Centos workstation with user id and password, i can open the machine. But when i tried to
2004 Jan 01
1
.ssh/: Is a directory
I'm depending on scp to create the .ssh directory (which is does) but it can't use the directory it just created in the current session thus the "error" message. I would like to run the command just once if possible :) Is it possible I could get a patch if this is changed? [root /root]# ls -la total 84 drwxr-x--- 9 root root 4096 Dec 17 19:18 . drwxr-xr-x 16
2003 Nov 01
1
an --exclude-from question
It's probalby a common question, and I've read the man pages and such, but I need a little bit more help getting this specific task to work right. Basically, I want to mirror home directory structures, and only two files within each home directory, to other machines from a central server. Those files are ~/.spamassassin/user_prefs and ~/.procmailrc. Other files should not be transfered,
2012 Apr 13
1
[PATCH 1/2] sysprep: remove .ssh directory in users' directory
Remove the .ssh directory of user "root" and any other users who have a .ssh directory in their home directorys. Signed-off-by: Wanlong Gao <gaowanlong at cn.fujitsu.com> --- TODO | 1 - sysprep/Makefile.am | 2 ++ sysprep/sysprep_operation_ssh_userdir.ml | 46 ++++++++++++++++++++++++++++++ 3 files changed, 48
2020 Jan 28
0
Timer doesn't appear to start
If you look closer at: > pi at nutpi:~ $ sudo ls -alt /home/nutmon > total 32 > -rw------- 1 nutmon nutmon 172 Jan 26 12:32 .bash_history > drwxrwx--- 2 nutmon nutmon 4096 Jan 26 12:32 upssched there is a d in the first position of the upssched permissions showing this is a directory. This is the directory location for PIPEFN and LOCKFN as defined in
2000 Jun 11
1
NFS Quotas and Samba 2.0.7
Hello everyone! I am currently running Samba 2.0.7 on a RedHat Linux 6.1 box. My user home directories on this box are NFS mounted from another server. Quotas have been enabled on this server and rpc.rquotad is running. On Linux, I can see the user's quotas via a quota -v <username> :- testing:~# quota -v try Disk quotas for user try (uid 1006): Filesystem blocks quota