similar to: again chroot

Displaying 20 results from an estimated 1000 matches similar to: "again chroot"

2001 Oct 26
1
Using ACLs with Samba 2.2.2 on a 2.4.10 Kernel
Hello out there again! I have a problem with ACLs: I build Samba 2.2.2 with ACL support. ACLs are 0.7.21 (from acl.bestbits.at) on a 2.4.10 Kernel. ACLs are working fine within Linux. When I connect to a Samba share from a Windows NT Workstation or Server, I only see the three standard acls representing world, group and owner. I have several files with acls for testing but non of this acls is
2003 Aug 29
2
Problems with GID Samba 3.0.0 Beta2 Debian Testing
Hello, I've got a somehow weird problem with the primary GID of samba users. passdb backend is tdbsam. when I connect to the samba server my gid is set to 2147483404 instead of 1002 (domainusers). The GID 1002 ist configured as my primary group in /etc/passwd. This also happens with other usernames. After deleting group_mapping.tdb this worked for some hours but the error came back.
2003 Jul 23
1
Profiles not working with W2K SP4, Samba 3.0.0beta2 (already posted but got no answer)
Hello, I still have a problem with my Samba installation. Userprofiles don't work under W2K SP4. They work fine with Windows NT 4. When loggin on for the first time the user profile directory is created. After loggin off however no data is written to the profile directory on the Samba PDC. When logging on there ist the following activity in the logs (debug level = 1; log.pc1): =====>
2003 Jul 22
0
Swat not authenticating root but other users work (PAM Problem?)
Hello, I've got a little problem with Samba 3.0.0beta2-1 on Debian/unstable. SWAT cannot authenticate the user root. In auth.log I see the following entry: Jul 22 10:09:59 samba samba(pam_unix)[3709]: authentication failure; logname= uid=0 euid=0 tty=samba ruser= rhost=0.0.0.0 user=root This only happens to the user root. All other users can use SWAT. Maybe this is a PAM configuration
2003 May 14
2
new feature chroot environment patch
Hi, I have written code which enables chroot environments for users. A new sshd onfiguration item ChrootUsers containts a list of users which has chroot environment.So if the user is not in the list it get's his normal environment. For users that are in the chrootusers list there homedir becomes / . Can you please apply this patch? With kind regards, Jeroen Nijhof -------------- next
2001 Dec 18
1
chroot howto for sftp-server
Using OpenSSH SFTP with chroot ============================== Several people have been asking now for some kind of documentation on how to use the chroot-patch for the sftp-server. So here it comes. I hope nobody minds that i post this in the developer list. The patch has been provided to the list some time ago. I'm sorry not giving credit to the author, but I really don't know who
2003 Jul 22
0
W2K SP4, Samba 3.0.0beta2 and Profiles
Hello, now I still have a problem with my Samba installation. Userprofiles don't work under W2K SP4. They work fine with Windows NT 4. When loggin on for the first time the user profile directory is created. After loggin off however no data is written to the profile directory on the Samba PDC. My smb.conf looks like this: =====> # Samba config file created using SWAT # from 192.168.0.1
2002 Jul 04
4
Chroot patch (v3.4p1)
The following is a patch I've been working on to support a "ChrootUser" option in the sshd_config file. I was looking for a way to offer sftp access and at the same time restict interactive shell access. This patch is a necessary first step (IMO). It applies clean with 'patch -l'. Also attached is a shell script that helps to build a chrooted home dir on a RedHat 7.2
2004 May 05
1
Dovecot chrooting
hello all i am new to dovecot and i have a small problem. I use qmail as a pop3 server and dovecot as imap. my rc script is as follows: -----snip----- #!/bin/sh exec env - PATH="/var/qmail/bin:$PATH" \ qmail-start '|preline procmail' splogger qmai -----end----- thus i deliver mails through procmail so all mails are located to /var/spool/mail. The problem exists when i tested
2004 Jun 29
1
[Bug 177] chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 mlists.20.jardel at spamgourmet.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mlists.20.jardel at spamgourmet | |.com ------- Additional Comments From
2019 Sep 09
0
smbldap-showuser and ldapsearch can't show groups user belongs to.
On 09/09/2019 16:55, Mauricio Tavares wrote: > On Fri, Sep 6, 2019 at 4:12 PM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 06/09/2019 20:14, Mauricio Tavares via samba wrote: >>> Quick-n-easy questions: >>> >>> Let's say user raub is added to group nosy using smbldap-groupmod >>> >>> smbldap-groupmod -m raub
2019 Sep 06
4
smbldap-showuser and ldapsearch can't show groups user belongs to.
Quick-n-easy questions: Let's say user raub is added to group nosy using smbldap-groupmod smbldap-groupmod -m raub nosy Now, according to ol' ldapsearch, ldapsearch -vvv -H "ldaps://ldap.example.com" -D "uid=admin,ou=People,dc=example,dc=com" -W -b "dc=example,dc=com" -s sub "(cn-nosy)" group nosy has a dn attribute that looks like this dn:
2000 Apr 19
2
ssh and chroot...
I have a RedHat 6.0 x86 server which is serving a number of minor things, which I wish to add shell access to. I'm currently running sshd and am quite happy with it, the exceptiong being that I am unable to make sshd perform a chroot for shell account users. I have been reading man pages and howto's, many of which discuss sshd or chroot, but never the two together. Is this not an
2006 Apr 28
2
Some problems with wine 0.9.12
Hello, i am using ie4linux und wine, but since the last version of wine, i can't start the internet explorer. The following output is generated: manfred@tuxpad:~$ ie6 fixme:actctx:CreateActCtxW 0x7f9bfae0 00000008 fixme:actctx:ActivateActCtx 0xf00baa 0x7f9bf8a8 fixme:actctx:DeactivateActCtx 00000000 00f00bad fixme:shell:StopWatchMode () stub! fixme:shell:SHCreateShellPalette stub
2011 Jul 14
0
Chroot issue with username to uid
I'm setting up a chroot environment on a shared web server to allow users to modify their web roots within a secure chroot, but am having a problem. Right now when I log in with test accounts I get this... Last login: Thu Jul 14 09:04:14 2011 from .... id: cannot find name for group ID 507 id: cannot find name for user ID 506 [I have no name!@webserver ~]$ I've verified that the UID /
2001 Aug 31
1
Finally, it can be told!
The reason I have been being very nosy, yet very secretive. vorbismodule 0.0a ----------------- This is a Python (http://www.python.org/) module that can be use to read files in the Ogg Vorbis format, using the same interface as defined in the wave and sunau modules. At the moment it only supports reading Vorbis files, and I've only really tested it under Linux. Please feel free to download
2001 Aug 31
1
Finally, it can be told!
The reason I have been being very nosy, yet very secretive. vorbismodule 0.0a ----------------- This is a Python (http://www.python.org/) module that can be use to read files in the Ogg Vorbis format, using the same interface as defined in the wave and sunau modules. At the moment it only supports reading Vorbis files, and I've only really tested it under Linux. Please feel free to download
2010 Jul 26
1
Optimize peers registration under jitter/delay.
Hello, I want to optimize my registrations and calls of peers to my asterisk with the following options in sip.conf: ---///--- qualify = yes qualify = 500 qualifyfreq=5 registerattempts = 0 registertimeout = 10 maxexpiry = 60 minexpiry = 20 defaultexpiry = 600 ---///--- Can someone more experienced with these settings to help me to optimize connections from peers with mobile phone that using
2005 May 24
16
dhcp and shorewall
I want to run dhcp and shorewall on the same computer.It is my gateway and that computer doing NAT for my network.How can I set up shorewall to let only users that get theire static ip address via dhcp, not to let users that had static address.
2002 Jun 28
0
Chroot v3.4p1
Greetings! I am working on a patch that will support a "ChrootUsers" option in the v3.4p1 config file. I am wondering if there are already plans to support a chroot option on the go? Regards, _________________________________________ Open Text Corporation - HMS Division. John Furman Network Security Officer jfurman at opentext.com www.opentext.com/hms Voc: 519.888.7111 x2361 Fax: