similar to: BUG - lmtp multiple recipients fail - setuid issue?

Displaying 20 results from an estimated 200 matches similar to: "BUG - lmtp multiple recipients fail - setuid issue?"

2011 Jul 27
2
lmtp multiple recipients fail
Hello, I am having a problem with the lmtp delivery of mail addressed to multiple recipients. ?The first recipient receives the mail correctly but the next recipients do not. ?ltmp apparently tries to create a link from the subsequent recipients' mail store to the first recipient mail store and fails. This returns 451 smtp codes to the sender which then resends at some later time. Please see
2007 Nov 16
1
Problem running a setuid Perl script on CentOS 4.5
I'm trying to create a setuid Perl script (yes, I am aware about the security implications), but am getting this error: % cat testsetuid.pl #!/usr/bin/perl -UT print "My real user id is $< but my effective user id is $>\n"; exit(0); % ./testsetuid.pl Can't do setuid (cannot exec sperl) I am using the stock Perl that came with CentOS 4.5. The problem I
2003 Sep 17
0
FW: opiekey segfault ... isn't that harmfull? it's setuid root
Hi, I dunno much about exploiting, but I was wondering about the setuid root program 'opiepasswd' to use one-time-passwords. When having a seed of (null) and a sequence of -1, I get a segfault. Kernel/base: FreeBSD lama.inet-solutions.be 4.8-RELEASE-p4 FreeBSD 4.8-RELEASE-p4 #0: Sun Aug 31 21:00:38 CEST 2003 root@lama.inet-solutions.be:/usr/obj/usr/src/sys/LAMA i386 Make.conf:
1997 Feb 13
0
Avoiding setuid applications
Hi there, some of the recent holes discussed on this list, and David Holland''s suggestion for a utmp manager daemon got me thinking. I ended up coding a sample program that demonstrates how a `resource manager'' can be used to allow applications access to certain resources while not giving them any privileges. The sample program is a primitve modem manager that hands out open
2004 Mar 23
0
samba mount setuid problem
Hi whenever i try to mount a samba share which is a samba server i get an error message that says "smbmnt must be installed suid root for direct mounts(500, 500) smbmnt failed1" Anybody there who can help please? i've consulted sambalist and adviced to visit the foolowing site below http://www.bnro.de/~schmidjo/faq/index.html#faq9 and it says; login as root and change to
2008 Jun 12
1
[Bug 1310] chmod sftp command and setgid/setuid bit
https://bugzilla.mindrot.org/show_bug.cgi?id=1310 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Blocks| |1452 --- Comment #3 from Damien Miller
2004 Feb 27
1
setuid rsync
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I trying to create an automated backup from one machine to the other via SSH. I have setup ssh keys and so on, so everything is pretty much working. The only thing is, I am trying to perserve file ownership. I don't want to use ssh keys w/o a password (for obvious reasons), so I what I did was this: I setup a chrooted account called
2005 Jul 06
1
setuid/setgid bits
version: rsync v2.6.1 (+ a minor, unrelated patch). I'm rsyncing files (not as root) and am happy (indeed, for what I want, delighted) that the files at the target side end up owned by the account doing the rsync. However, I've found that if I have a setuid/setgid file on the source side, the target file ends up setuid/setgid too (but under a different id!). This happens whether
2004 Mar 24
0
Réf. : samba mount setuid problem
When i go to Yast Control center i can see that the user log in is set to /bin/bash and this is the default. Is this what you meant? Where else to find smbmnt? 'coz when i try to open up /usr/bin/smbmnt it tells me that "COULD NOT FIND THE PROGRAM smbmnt. rgds, Segie On Tuesday 23 March 2004 14:22, you wrote: > Are you sure that smbmnt is /usr/bin ? > > >
2016 Feb 04
1
libvirt.so is not safe to use from setuid programs
Hi, When trying to connect the HyperVisor from a binary having setuid bit set , then I got following error: Unable to perform virConnectOpenReadOnly function error(internal error: libvirt.so is not safe to use from setuid programs) My test software config is the following : -rwsr-xr-x. 1 root root 3374956 Feb 4 13:45 test As this test software needs S bit to be able to access O.S.
2008 Apr 14
1
install perl with setuid emulation
Dear All, i would like to know how to install perl with setuid emulation since the default centos 5 wont install with the setuid emulation apprecite your help regards simon -- Network ADMIN: -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean.
2006 Apr 23
1
setuid(5000) failed: Resource temporarily unavailable
I have combed google for days searching for an answer to this but cannot find anything anywhere, I'm hoping that posting to this list will get me the solution. I have FC4 running dovecot v1.0.beta7 to serve my POP3 (I had to install v1.0.beta7 because it's on a x86_64 and I need mysql support). It runs great for about two hours, after which I start getting the resource
2006 Dec 03
1
Deliver Root Setuid
Hi, I just configured my Postfix installation to deliver via Dovecot LDA. But because I use separate uids for virtual domains I had to set deliver to be setuid root. Altough I find this as frequent answer to this problem with deliver LDA I am not a 100% sure - basically because I try to avoid root setuids as much as I can. What should be better solution - to have all mailboxes with one owner or
2007 May 13
1
dovecot deliver tries to setuid but why?
Hi! I've set up postfix(2.4.1) + dovecot(1.0-cvs) + dovecot-lda(1.0-cvs). Dovecot's deliver is running as vmail:vmail (according to postfix's master.cf). Now the problem (when receiving mail): deliver(leva): auth input: leva deliver(leva): auth input: uid=8006 deliver(leva): auth input: gid=8000 deliver(leva): auth input: home=/var/mail/virtual/leva deliver(leva): setuid(8006)
2009 Oct 27
1
SetUID check problem
Running dovecot 1.2.4 on FreeBSD using Postfix. Everything works fine normally, but deliver is executable by world. This is not normally a problem, as I don't run deliver SetUID root. But for whatever reason, when deliver is called by something that IS SetUID root I get the following error: /usr/local/libexec/dovecot/deliver must not be both world-executable and setuid-root. This
2010 Oct 27
1
imap can't reconnect to auth-master after setuid
With service imap { client_limit = 5, service_count = 0 }, when the auth process crashes the existing imap processes cannot reconnect to the auth-master socket because they have long ago dropped root privileges. Is the right solution to this: (1) change the perms on the auth-master socket so processes running as vmail:vmail can connect to it, or (2) change the code so that multi-client imap
2019 May 27
0
imap userdb Fatal setuid errors
> On 24 May 2019 17:11 Steven Smith via dovecot <dovecot at dovecot.org> wrote: > > > I?m trying to configure dovecot lmtp in multi-user mode. My error logs are filled with messages saying that an imap process cannot do a setuid to another user: > > > May 21 22:28:46 imap(pid 17441 user myuser): Fatal: setuid(512(myuser) from userdb lookup) failed with
2005 Nov 27
1
useradd setuid bit
Hi! I've a little question: When the samba create machine account it's uid is 0 (root) or anything else? I've created a samba jail, and I want to know the useradd binary should be setuid or not. Thanks: -- Szalai ?kos <szalakos@andrews.hu> Andrews IT Engineering Kft -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type:
2006 Apr 15
0
Set "setuid" bit on a Solaris server from a Windows client
Dear all, I'm running Samba version 3.0.4 (this is what comes with Solaris 10) on a Solaris machine. For WORM file system support, a new "Snaplock"-mechanism has been implemented into SAM-FS. This mechanism uses the setting of the "setuid" bit (e. g.: "chmod 4000 <filename>") to trigger a file to become a WORM file (i. e. it cannot be modified / deleted
2007 Jul 12
1
Using setuid on smbd
Hello list, I wonder if it is a really bad idea to setuid bit on samba daemons to make them start with root privileges? I need it in an embedded systems where the daemons are started by a non root user and I don't have access to sudo etc and we all know that smbd should run under root. Cheers, henke