search for: pr_set_dumpable

Displaying 20 results from an estimated 27 matches for "pr_set_dumpable".

2017 Jan 31
3
quota-status returns quota_status_success when email would put user over quota
...= 0 >> getegid() = 110 >> getgid() = 110 >> getegid() = 110 >> setgroups(1, [110]) = 0 >> setresuid(-1, 110, -1) = 0 >> prctl(PR_SET_DUMPABLE, 1) = 0 >> stat("/data/vmail/asom-net.dk/kptest", {st_mode=S_IFDIR|0700, >> st_size=4096, ...}) = 0 >> prctl(PR_SET_DUMPABLE, 1) = 0 >> setsockopt(12, SOL_TCP, TCP_CORK, [1], 4) = 0 >> write(12, "action=DUNNO\n\n", 14)...
2018 Feb 28
0
v2.3.0.1 released
...reused for multiple users. First discovered by Aleksandar Nikolic of Cisco Talos. Independently also discovered by "flxflndy" via HackerOne. * CVE-2017-15132: Aborted SASL authentication leaks memory in login process. * Linux: Core dumping is no longer enabled by default via PR_SET_DUMPABLE, because this may allow attackers to bypass chroot/group restrictions. Found by cPanel Security Team. Nowadays core dumps can be safely enabled by using "sysctl -w fs.suid_dumpable=2". If the old behaviour is wanted, it can still be enabled by setting: import_environment=$i...
2018 Feb 28
0
v2.3.0.1 released
...reused for multiple users. First discovered by Aleksandar Nikolic of Cisco Talos. Independently also discovered by "flxflndy" via HackerOne. * CVE-2017-15132: Aborted SASL authentication leaks memory in login process. * Linux: Core dumping is no longer enabled by default via PR_SET_DUMPABLE, because this may allow attackers to bypass chroot/group restrictions. Found by cPanel Security Team. Nowadays core dumps can be safely enabled by using "sysctl -w fs.suid_dumpable=2". If the old behaviour is wanted, it can still be enabled by setting: import_environment=$i...
2017 Jan 24
2
quota-status returns quota_status_success when email would put user over quota
...= 0 geteuid() = 0 getegid() = 110 getgid() = 110 getegid() = 110 setgroups(1, [110]) = 0 setresuid(-1, 110, -1) = 0 prctl(PR_SET_DUMPABLE, 1) = 0 stat("/data/vmail/asom-net.dk/kptest", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 prctl(PR_SET_DUMPABLE, 1) = 0 setsockopt(12, SOL_TCP, TCP_CORK, [1], 4) = 0 write(12, "action=DUNNO\n\n", 14) = 14 setsockopt(12, SOL_TCP, TCP_CORK, [...
2016 Oct 26
2
use PT_DENY_ATTACH on Mac OS X
...\ + sys/ptrace.h \ sys/select.h \ sys/stat.h \ sys/stream.h \ diff --git a/platform-tracing.c b/platform-tracing.c index 81020e7..4c80a28 100644 --- a/platform-tracing.c +++ b/platform-tracing.c @@ -20,6 +20,9 @@ #if defined(HAVE_SYS_PRCTL_H) #include <sys/prctl.h> /* For prctl() and PR_SET_DUMPABLE */ #endif +#ifdef HAVE_SYS_PTRACE_H +#include <sys/ptrace.h> +#endif #ifdef HAVE_PRIV_H #include <priv.h> /* For setpflags() and __PROC_PROTECT */ #endif @@ -40,4 +43,9 @@ platform_disable_tracing(int strict) if (setpflags(__PROC_PROTECT, 1) != 0 && strict) fatal(&quot...
2017 Feb 01
0
quota-status returns quota_status_success when email would put user over quota
...t; getegid() = 110 >>> getgid() = 110 >>> getegid() = 110 >>> setgroups(1, [110]) = 0 >>> setresuid(-1, 110, -1) = 0 >>> prctl(PR_SET_DUMPABLE, 1) = 0 >>> stat("/data/vmail/asom-net.dk/kptest", {st_mode=S_IFDIR|0700, >>> st_size=4096, ...}) = 0 >>> prctl(PR_SET_DUMPABLE, 1) = 0 >>> setsockopt(12, SOL_TCP, TCP_CORK, [1], 4) = 0 >>> write(12, "action=DU...
2018 Feb 28
5
v2.2.34 released
...reused for multiple users. First discovered by Aleksandar Nikolic of Cisco Talos. Independently also discovered by "flxflndy" via HackerOne. * CVE-2017-15132: Aborted SASL authentication leaks memory in login process. * Linux: Core dumping is no longer enabled by default via PR_SET_DUMPABLE, because this may allow attackers to bypass chroot/group restrictions. Found by cPanel Security Team. Nowadays core dumps can be safely enabled by using "sysctl -w fs.suid_dumpable=2". If the old behaviour is wanted, it can still be enabled by setting: import_environment=$i...
2018 Feb 28
5
v2.2.34 released
...reused for multiple users. First discovered by Aleksandar Nikolic of Cisco Talos. Independently also discovered by "flxflndy" via HackerOne. * CVE-2017-15132: Aborted SASL authentication leaks memory in login process. * Linux: Core dumping is no longer enabled by default via PR_SET_DUMPABLE, because this may allow attackers to bypass chroot/group restrictions. Found by cPanel Security Team. Nowadays core dumps can be safely enabled by using "sysctl -w fs.suid_dumpable=2". If the old behaviour is wanted, it can still be enabled by setting: import_environment=$i...
2017 Jan 31
0
quota-status returns quota_status_success when email would put user over quota
...d() = 0 > getegid() = 110 > getgid() = 110 > getegid() = 110 > setgroups(1, [110]) = 0 > setresuid(-1, 110, -1) = 0 > prctl(PR_SET_DUMPABLE, 1) = 0 > stat("/data/vmail/asom-net.dk/kptest", {st_mode=S_IFDIR|0700, > st_size=4096, ...}) = 0 > prctl(PR_SET_DUMPABLE, 1) = 0 > setsockopt(12, SOL_TCP, TCP_CORK, [1], 4) = 0 > write(12, "action=DUNNO\n\n", 14) = 14 > setso...
2018 May 23
0
v2.2.36 released
...will be out with a lot of fixes hopefully in a few weeks. That will start becoming the recommended version to run then. * login-proxy: If ssl_require_crl=no, allow revoked certificates. Also don't do CRL checks for incoming client certificates. * stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening /proc/self/io. This may still cause security problems if the process is ptrace()d at the same time. Instead, open it while still running as root. + doveadm: Added mailbox cache decision&remove commands. See doveadm-mailbox(1) man page for details. + doveadm: Added r...
2018 May 23
0
v2.2.36 released
...will be out with a lot of fixes hopefully in a few weeks. That will start becoming the recommended version to run then. * login-proxy: If ssl_require_crl=no, allow revoked certificates. Also don't do CRL checks for incoming client certificates. * stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening /proc/self/io. This may still cause security problems if the process is ptrace()d at the same time. Instead, open it while still running as root. + doveadm: Added mailbox cache decision&remove commands. See doveadm-mailbox(1) man page for details. + doveadm: Added r...
2018 Jun 18
0
v2.3.2 release candidate released
...rg/releases/2.3/rc/dovecot-2.3.2.rc1.tar.gz https://dovecot.org/releases/2.3/rc/dovecot-2.3.2.rc1.tar.gz.sig v2.3.2 is mainly a bugfix release. It contains all the changes in v2.2.36, as well as a bunch of other fixes (mainly for v2.3-only bugs). * old-stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening /proc/self/io. This may still cause security problems if the process is ptrace()d at the same time. Instead, open it while still running as root. + doveadm: Added mailbox cache decision&remove commands. See doveadm-mailbox(1) man page for details. + doveadm: Added r...
2018 Jun 18
0
v2.3.2 release candidate released
...rg/releases/2.3/rc/dovecot-2.3.2.rc1.tar.gz https://dovecot.org/releases/2.3/rc/dovecot-2.3.2.rc1.tar.gz.sig v2.3.2 is mainly a bugfix release. It contains all the changes in v2.2.36, as well as a bunch of other fixes (mainly for v2.3-only bugs). * old-stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening /proc/self/io. This may still cause security problems if the process is ptrace()d at the same time. Instead, open it while still running as root. + doveadm: Added mailbox cache decision&remove commands. See doveadm-mailbox(1) man page for details. + doveadm: Added r...
2017 Dec 22
0
v2.3.0 released
...sible to gather statistics about any event that is logged. See http://wiki2.dovecot.org/Statistics for details * ssl_dh setting replaces the old generated ssl-parameters.dat * IMAP: When BINARY FETCH finds a broken mails, send [PARSE] error instead of [UNKNOWNCTE] * Linux: core dumping via PR_SET_DUMPABLE is no longer enabled by default due to potential security reasons (found by cPanel Security Team). + Added support for SMTP submission proxy server, which includes support for BURL and CHUNKING extension. + LMTP rewrite. Supports now CHUNKING extension and mixing of local/proxy recip...
2017 Dec 22
0
v2.3.0 released
...sible to gather statistics about any event that is logged. See http://wiki2.dovecot.org/Statistics for details * ssl_dh setting replaces the old generated ssl-parameters.dat * IMAP: When BINARY FETCH finds a broken mails, send [PARSE] error instead of [UNKNOWNCTE] * Linux: core dumping via PR_SET_DUMPABLE is no longer enabled by default due to potential security reasons (found by cPanel Security Team). + Added support for SMTP submission proxy server, which includes support for BURL and CHUNKING extension. + LMTP rewrite. Supports now CHUNKING extension and mixing of local/proxy recip...
2019 Aug 01
2
doveadm: Error: open(/proc/self/io) failed
On 31 Jul 2019, at 20.45, A. Schulze via dovecot <dovecot at dovecot.org> wrote: > > > > Am 31.07.19 um 08:27 schrieb Sami Ketola via dovecot: >> service lmtp { >> user = vmail >> } >> >> please remove user = vmail from here or change it to root. >> >> for security reasons lmtp service must be started as root since version 2.2.36.
2018 Apr 30
1
v2.2.36 release candidate released
...C well, so we'll have a good final release! v2.3.2 is still going to take a couple of months before it's ready. * login-proxy: If ssl_require_crl=no, allow revoked certificates. Also don't do CRL checks for incoming client certificates. * stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening /proc/self/io. This may still cause security problems if the process is ptrace()d at the same time. Instead, open it while still running as root. + doveadm: Added mailbox cache decision&remove commands. See doveadm-mailbox(1) man page for details. + doveadm: Added r...
2018 Apr 30
1
v2.2.36 release candidate released
...C well, so we'll have a good final release! v2.3.2 is still going to take a couple of months before it's ready. * login-proxy: If ssl_require_crl=no, allow revoked certificates. Also don't do CRL checks for incoming client certificates. * stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening /proc/self/io. This may still cause security problems if the process is ptrace()d at the same time. Instead, open it while still running as root. + doveadm: Added mailbox cache decision&remove commands. See doveadm-mailbox(1) man page for details. + doveadm: Added r...
2017 Dec 18
14
v2.3.0 release candidate released
...sible to gather statistics about any event that is logged. See http://wiki2.dovecot.org/Statistics for details * ssl_dh setting replaces the old generated ssl-parameters.dat * IMAP: When BINARY FETCH finds a broken mails, send [PARSE] error instead of [UNKNOWNCTE] * Linux: core dumping via PR_SET_DUMPABLE is no longer enabled by default due to potential security reasons (found by cPanel Security Team). + Added support for SMTP submission proxy server, which includes support for BURL and CHUNKING extension. + LMTP rewrite. Supports now CHUNKING extension and mixing of local/proxy recip...
2017 Dec 18
14
v2.3.0 release candidate released
...sible to gather statistics about any event that is logged. See http://wiki2.dovecot.org/Statistics for details * ssl_dh setting replaces the old generated ssl-parameters.dat * IMAP: When BINARY FETCH finds a broken mails, send [PARSE] error instead of [UNKNOWNCTE] * Linux: core dumping via PR_SET_DUMPABLE is no longer enabled by default due to potential security reasons (found by cPanel Security Team). + Added support for SMTP submission proxy server, which includes support for BURL and CHUNKING extension. + LMTP rewrite. Supports now CHUNKING extension and mixing of local/proxy recip...