similar to: Chrooting dovecot.

Displaying 20 results from an estimated 8000 matches similar to: "Chrooting dovecot."

2015 Jul 11
1
Problem with Samba 4.2/FreeBSD10.1
On 11/07/15 10:16, Rowland Penny wrote: > On 11/07/15 04:06, Lee Brown wrote: >> Hi Everyone, my first foray into Samba and AD both. >> >> Not sure if this is an OS or configuration problem. I've found similar >> issues, but nothing either recent enough (is related to samba 3) or >> close >> enough. >> >> FreeBSD-10.1-RELENG, Samba 4.2.2.
2002 May 22
2
chrooting/jailing transfer-only accounts
Folks, I've been tasked to find a solution that will create file-transfer-only accounts that are jailed or chrooted to a specific directory. (Not an uncommon task, I think.) Using the OpenSSH server and the OpenSSH scp client program, I can achieve the goal of having a file transfer only account jailed to a specified directory, by using the "scpjail" script (attached) as a
2015 Jul 11
2
Problem with Samba 4.2/FreeBSD10.1
Hi Everyone, my first foray into Samba and AD both. Not sure if this is an OS or configuration problem. I've found similar issues, but nothing either recent enough (is related to samba 3) or close enough. FreeBSD-10.1-RELENG, Samba 4.2.2. I have the domain provisioned as rfc2307 I have joined a Win7-virtual machine to the domain I have created a new user with ADUC I have assigned 10000 to
2004 Dec 03
4
Is my Apache server running as the root user or not?
Heya.. By reading my /usr/local/etc/apache2/httpd.conf, I can find out that my Apache is running as the user "www" and the group "www" .. Yet, when I run sockstat, it tells me one of the forks are runned as root and listening on port 80 as well as the other forks are runned by www:www.. If I got a lot of users connecting to my server on port 80, will thier requests ever be
2020 Jul 23
2
samba-tool domain backup offline stalls
On 23/07/2020 18:12, James B. Byrne via samba wrote: > > On Thu, July 23, 2020 16:16:30, Mani Wieser wrote: > >>>> ../../source4/nbt_server/interfaces.c:228(nbtd_add_socket) >>>> Failed to bind to 127.0.162.1:137 - NT_STATUS_ADDRESS_ALREADY_ASSOCIATED >> check where has port 137 occupied > There is nothing listening on 137 > > [root at smb4-2 ~
2003 Aug 24
1
Chrooting the Mail processes
Hello! Could somebody give some feedback on this configuration: - OpenBSD box with local ssh users. - /home directory mounted with nosuid,noexec. - postfix dropping mail in /home/username/mail/INBOX, with the UID/GID of the user. - dovecot: valid_chroot_dirs = /home default_mail_env = mbox:/home/%u/mail/:INBOX=/home/%u/mail/INBOX Are there any obvious ways for a local user to help
2003 Aug 05
6
Problems with JAIL in 4.8R
Hi, i've set the outside ip for the jail..It works.. When i try to ssh to jail'ed system from the main system (in which is created jail) the connection is successful, but when i try to connect to jailed system from anywhere else i get this message: ssh: connect to host IP_NUMBER port 22: Operation timed out What can be wrong here? How to solve this problem?
2007 Dec 17
2
problems with CentOS chroot
Hello, I've got strange problem with centos (as well as rhel btw) chrooted environment. First of all I created simple directory with only the libs for 'bash' and 'id' tools: ---- # chroot testcase/ bash-3.1# id uid=0 gid=0 groups=0,1,2,3,4,6,10 ---- Yes, I even do not have /etc/ directory inside testcase/ , but id shows groups from the _host_ root account. I tried to
2020 Jul 23
1
samba-tool domain backup offline stalls
On 23/07/2020 18:36, Jeremy Allison wrote: > On Thu, Jul 23, 2020 at 06:31:09PM +0100, Rowland penny via samba wrote: >> On 23/07/2020 18:12, James B. Byrne via samba wrote: >>> On Thu, July 23, 2020 16:16:30, Mani Wieser wrote: >>> >>>>>> ../../source4/nbt_server/interfaces.c:228(nbtd_add_socket) >>>>>> Failed to bind to
2020 Jul 23
4
samba-tool domain backup offline stalls
On Wed, July 22, 2020 21:47, Andrew Bartlett wrote: > Are you using DLZ_BIND9? There is a bug where it doesn't know the locking rules for those files. No. I am using the internal dns service. > Otherwise, work out which commend it is waiting on (the child) and > what lock that is waiting on (lslocks on linux is what I used to > debug this stuff). There does not appear to be
2004 May 05
1
Dovecot chrooting
hello all i am new to dovecot and i have a small problem. I use qmail as a pop3 server and dovecot as imap. my rc script is as follows: -----snip----- #!/bin/sh exec env - PATH="/var/qmail/bin:$PATH" \ qmail-start '|preline procmail' splogger qmai -----end----- thus i deliver mails through procmail so all mails are located to /var/spool/mail. The problem exists when i tested
2003 May 21
1
netstat/ipcs inside jail
Hi, i've got this problem with my jail and i'm abolutly lost as in the why of it. I previously posted this on comp.unix.bsd.freebsd.misc but i was advised to send here I was unable to find help on google :( To resume quick, when i'm in a jail, netstat doesn't work properly. Hopefully i have provided sufficient information for anyone willing to help me :p First of all, my system :
2020 Jul 23
3
samba-tool domain backup offline stalls
On Thu, July 23, 2020 16:50, Rowland penny wrote: > Port 137 should only be used by Samba nmb, so has nmbd somehow > been started ? No. The error is not caused by anything else listening on 137. [root at smb4-2 ~ (master)]# netstat -an | grep -i listen tcp4 0 0 192.168.18.162.22 *.* LISTEN tcp4 0 0 192.168.216.162.22 *.*
2001 Apr 10
1
Suspicious shadow listen port
# netstat -an | grep LISTEN tcp4 0 0 *.32785 *.* LISTEN tcp4 0 0 130.238.4.133.22 *.* LISTEN What in ?@# is 32785 ?? # lsof ... sshd 11152 root 5u IPv4 0x7003ded8 0t0 TCP *:32785 (LISTEN) sshd 11152 root 6u IPv4 0x7004ded8 0t0 TCP xxx.yyy.zzz.hhh:22 (LISTEN) ... #cat /etc/sshd_config Port 22
2002 Jan 05
2
new feature w/ patch
I've attached a patch to OpenSSH 3.0.2p1 that will allow the client side of local port forwarding to be bound to a single address. For my purposes, binding to 127.0.0.1 or (via GatewayPorts) all addresses would not work. I overloaded the "-b local_host" option so that it's address will be used when "-L port:remote_host:remote_port" is also specified. Today is the first
1998 Jul 17
1
Re: Chrooting bind 8.1.2 under debian 2.0
> > The main problem seems to be with the way that debian starts bind > > using > > the script /etc/init.d/bind. I thought it would be really neat to > > just > > change the #!/bin/sh at the top of the script to something like : > > #!/usr/sbin/chroot /chroot-dns/ /bin/sh > > or > > #!/usr/sbin/chroot /chroot-dns/
2013 Feb 15
2
bind-chroot rpm only builds chroot tree?
I just downloaded the bind-chroot rpm and looked into it with Archive manager (so I am lazy), and no files, just the chroot tree. I am assuming there is some script that Archive manager does not show, or I am just missing it, because the ROOTDIR= did get added to /etc/sysconfig/named (and the one in the bind rpm is without this line). Just interesting that if you chroot, you are expected to
2019 Jan 22
3
Changing the imaps port #
Dovecot 2.3.4, FreeBSD 11.2 Due to comcast buisness ISP intercepting imaps I need to have my clients connect to non-standard port (9999). Previously I had been using stunnel to receive the imaps connection and forward it to the imap port over 127.0.0.1. But I would like to retire stunnel and have my imap clients connect remotely. I have configured the imap-login service - service imap-login {
2020 Jul 23
0
samba-tool domain backup offline stalls
On Thu, July 23, 2020 16:16:30, Mani Wieser wrote: >>> ../../source4/nbt_server/interfaces.c:228(nbtd_add_socket) >>> Failed to bind to 127.0.162.1:137 - NT_STATUS_ADDRESS_ALREADY_ASSOCIATED > check where has port 137 occupied There is nothing listening on 137 [root at smb4-2 ~ (master)]# netstat -an | grep -i listen tcp4 0 0 192.168.18.162.22 *.*
2002 Jun 11
3
Possible UID/GID bug in chrooted shells?
I'm stuck on a problem with rsync... We've got a chrooted shell with rsync and all the needed libs inside (and not much else). We're using rsync over ssh to send the files into this chrooted session. The rsync binary in the chrooted session is SUID root so that it can create the files with the correct UID/GID. When the following is run, it creates all the files as root.staff, not