search for: susers

Displaying 20 results from an estimated 47 matches for "susers".

Did you mean: users
2001 Feb 08
1
username check in scp
Hi a fellow debian developer pointed it out to me, that ssh itself does not check the username that is provided for login into a remote host, but that scp checks it. I could verify that the current openssh code from cvs still has a check for the username in scp.c but not in ssh.c. So I created the attached small patch to remove the username check from scp. I hope ?t's correct and that you
2001 May 12
4
Erase the source file open; specify a tempfile name option
I'm curious how to go about submitting a suggestion that affects both the original BSD version and the portable release. A few days ago I sent off a BSD-relative patch to openssh at openssh.com. Is this the right thing to do? I didn't hear anything back, but it's only been 3 days, so I'm probably just being too antsy. In the meantime, maybe someone else out there would like to
2014 Jan 02
1
Incorrect client netbios name in %m
I have a client (Fedora 19) and a server (Fedora 14/Samba 3.5.11) which works fine. I'm now setting up a new server (Fedora 20/Samba 4.1.3) with more or less the same smb.conf 1. Issuing: sudo smbclient -L //srv001 -U suser list all shares correct. 2. Issuing: sudo mount -t cifs //srv/Share3 /mnt/share3/ -o username=suser Password for suser@//srv/Share3: **** Retrying with upper case share
2004 Aug 31
1
[PATCH] supporting a remote scp path option in scp
Hi there, I've written some enhancements to scp.c and pathnames.h to enable the scp to arbitrarily set the remote scp path. (eg $ scp -e /usr/bin/scp foo user at bar:foo) I did read the "scp: command not found" FAQ entry but I'm not quite sure why we can't do this, unless it's because enhancements to scp are no longer a priority. Any other reason why it "is the
2008 Jan 19
1
mixing templates and other methods for a file''s content
...init.pp: class sudo { case $operatingsystem { Debian: { package { "sudo": } } } file { "/etc/sudoers": mode => 440, content => template("sudo/sudoers.erb"), tag => sudo, } } and sudoers.erb: <% musers = "" susers = "" IO.foreach("/etc/puppet/bootstrap/hosts.dat") do |l| a = l.split if a[1] == hostname musers = a[5] if a.length >= 8 susers = a[7] end break end end %> Cmnd_Alias INST = /usr/sbin/synaptic, /usr/bin/cpan, /usr/bin/...
2001 May 19
0
More scp changes
If you've applied my previous scp patch with the tempfile options and the erase option, here's a diff that tweaks it a bit more. Previously I had decided to use getcwd() in a certain local-to-local special case (that needs to use scp rather than regular cp). This was because spawing scp via ssh resets the current directory. This patch choose to forego that in favor of a simpler
2000 Oct 11
2
scp -L option
Hi there, I have a need to have scp pass the -P option to ssh to "bypass" the packetfilters that doesn't allow connections to return to arbitary "priviledged" ports, ie. ports <1024. See attached context sensitive diffs against 2.2.0p1 to please integrate. Thanx Hendrik Visage -------------- next part -------------- *** 1.1 2000/10/11 13:31:45 --- scp.c 2000/10/11
2020 Mar 23
3
Problem with mail_uid
..., I get permission denied. 2020-03-23 18:39:23 imap(andreas at dualbit.de): Error: chdir(/home/andreas/Maildir/) failed: Permission denied (euid=5000(vmail) egid=5000(vmail) missing +x perm: /home/andreas/Maildir, dir owned by 5006:5006 mode=0700) The mailbox has permissions drwx------. 9 andreas susers If I don't set mail_uid I get an error because of missing mail_uid. I can only access the users mailbox if I set mail_uid = 5006 in 10-mail.conf On another system I don't haver this problem. I made diffs, read alot of stuff and can't find a solution. What is the way to go, please? I...
2003 Dec 09
1
S3 domain member shares won't authorize secondary groups, only for W98
...group = dsvi read only = No create mask = 0774 directory mask = 0775 force directory mode = 0774 User defined in Unix as follow (Linux id command, from LDAP info) : # id jerome uid=1000(jerome) gid=513(domusers) groups=513(domusers),550(prtadmin),103(dsvi),102(susers) In LDAP : $ ldapsearch -h localhost -D 'cn=Manager,dc=domain,dc=com' -x '(uid=jerome)' -W -LLL Enter LDAP Password: ******** dn: uid=jerome, ou=INFORMATIQUE, ou=Paris, ou=People, dc=domain,dc=com sambaLMPassword: xxxxxxx displayName:: SsOpcsO0bWUgRmVuYWw= objectClass: top objectC...
2000 Dec 12
1
scp and filenames with weird characters
I've experienced some troubles using scp with remote files with spaces, amphersands or parantheses in their filenames on Linux hosts. This happens: stain at false:~$ scp "bender.linpro.no:blapp blapp" . scp: blapp: No such file or directory scp: blapp: No such file or directory stain at false:~$ scp "bender.linpro.no:blapp&blapp" . bash: blapp: command
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***
2001 Jul 11
1
RFD: uid of privileged user not fixed to 0
Hi, I don't know if other systems are concerned as well but it's at least a problem for Cygwin that the uid of the privileged user is fixed to the constant 0 in the OpenSSH sources. A month ago I ported Paul Vixie's cron to Cygwin and he's using at least a define for that: #define ROOT_UID 0 which simplified the porting vastly. May I propose to change the usage of uid 0 in
1999 Oct 20
1
File names and e-acute char
Hi. Samba 1.9.15p8 under IRIX 6.1 (yes I know, it's old stuff ...) The susers on Windows 9x/WindowsNT just put their strange file name or directory name (like /usr/people/mesure_?t? ) on the IRIX. However, from the IRIX side, it's impossible toaccess to such files/directory. What's more, my ARkeia backup client stalls on such a name and fouled up my backup database.....
1997 May 05
1
Re: Re: Re: Re: Buffer Overflows: A Summary
Phexro <ieure@linknet.kitsap.lib.wa.us> writes: > chroot()''d processes. So, important system calls could be modified thus: Since there are tons of syscalls and new ones appearing all the time, "Fixing" some of them doesn''t seem like a good idea. It seems more reasonbale to deny access to all of them, except for a few specific ones (that can moreover be
1997 May 08
0
Re: root in a chroot jail (was: Buffer Overflows: A Summary)
Martin Pool wrote: > > > From: Stefan Monnier <monnier+/news/lists/linux/security@TEQUILA.SYSTEMSZ.CS.YALE.EDU> > > Date: 05 May 1997 12:23:05 -0400 > > > [mod: Yes. One "catchall" would be to modify "suser()" to return > > (uid==0) && (current->root == THE_ROOT). That would make a uid==0 in a > > chrooted environment just
1998 Apr 13
4
New hack against BSD, Linux is _mostly_ safe from it.
My housemate has formalized a sortof new attack against unix-style operating systems. He''s a BSD fan, so that''s where he developed the attack. He asked me to check Linux, which I did. It seems Linux is not vulnerable to it. This attack is going out to BUGTRAQ tonight. The attack isn''t too serious because it requires physical access to the console, but it
2000 Jul 07
0
Patch to add scp -L option
Here is a patch to scp made against openssh-2.1.1p2 that adds the -L option to scp. The -L option tells scp to use nonprivilaged ports (by passing ssh the -P option). The non-free ssh's scp has this option, and it is required under some firewall setups (like mine) for scp to function. Please let me know if there are any problems with this patch, or if there is anything I can do to help get
1998 Mar 12
2
FreeBSD Security Advisory: FreeBSD-SA-98:02.mmap
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-98:02 Security Advisory FreeBSD, Inc. Topic: security compromise via mmap Category: core Module: kernel Announced: 1998-03-12 Affects:
2015 Sep 27
2
v2.2.19 release candidate released
Timo, I have to test something on one of the BSD, namely related to src/lib/net.c . -- Member - Liberal International This is doctor@@nl2k.ab.ca Ici doctor@@nl2k.ab.ca God,Queen and country!Never Satan President Republic!Beware AntiChrist rising! http://www.fullyfollow.me/rootnl2k Look at Psalms 14 and 53 on Atheism Time for Stephen to move on on Oct 19 2015!!
1999 Sep 03
0
FreeBSD-SA-99:01: BSD File Flags and Programming Techniques
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-99:01 Security Advisory FreeBSD, Inc. Topic: BSD File Flags and Programming Techniques Category: core Module: kernel Announced: 1999-09-04