similar to: FreeBSD Security Advisory: FreeBSD-SA-00:58.chpass

Displaying 20 results from an estimated 400 matches similar to: "FreeBSD Security Advisory: FreeBSD-SA-00:58.chpass"

2010 Sep 22
0
fileflags, hardlinks and FreeBSD
I have an rsync daemon running on a FreeBSD 7.3 system. It is running rsync 3.0.4 with fileflags enabled. I have the following six files on it which are all hardlinks and have the immutable flag set: 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005 chfn 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005 chpass 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005
2013 Dec 15
0
[Bug 10325] New: Links to files marked schg (system immutable) fail
https://bugzilla.samba.org/show_bug.cgi?id=10325 Summary: Links to files marked schg (system immutable) fail Product: rsync Version: 3.1.0 Platform: x64 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: rkoberman at
2008 Apr 30
0
hard links and schg flags.
I am (attempting to) implement an rsync method for distributing updates from a FreeBSD master server to several 'slave' servers. In addition to keeping certain userland files up to date it I also want it to keep the OS up to date. I've run into a problem that I do not know how to fix. When I run the following command: rsync -aHXA --fileflags --force-change --no-inc-recursive
2003 Apr 13
1
chfn, chsh, ls, ps - INFECTED
My machine got hacked a few days ago through the samba bug. I reinstalled everything cvsuped src-all, and ran chkrootkit. No more LKM but still... Can anyone please advise ? bash-2.05b# chkrootkit | grep INFECTED Checking `chfn'... INFECTED Checking `chsh'... INFECTED Checking `date'... INFECTED Checking `ls'... INFECTED Checking `ps'... INFECTED -- Jay -------------- next
2020 Jun 14
0
Modifying username
> Date: Sunday, June 14, 2020 17:26:42 -0400 > From: Jay Hart <jhart at kevla.org> > >> On 6/14/20 1:39 PM, Jay Hart wrote: >>> You may need to modify /etc/shadow for consistency. >>> >>> I don't know what to do here. Need some guidance please. >> >> >> Run "vipw -s" and make the same change to that file's
2003 May 09
2
Problem installing kernel in single usermode
Hi, I'm running 4.8-STABLE but I'm having some problems installing a new kernel. (in /usr/src make installkernel). mv /kernel /kernel.old operation not permitted My securelevel is currently set to -1 (kern_securelevel=-1) and kern_securelevel_enable="NO" I have already executed chflags noschg /kernel and /kernel.old (while in single user mode). What am I missing? Thanks.
2020 Jun 14
5
Modifying username
> On 6/14/20 1:39 PM, Jay Hart wrote: >> You may need to modify /etc/shadow for consistency. >> >> I don't know what to do here. Need some guidance please. > > > Run "vipw -s" and make the same change to that file's record for ABCLast. > In /etc/passwd the directory was shown in plain text. So I just moved over in the line and changed
2006 Jul 07
2
clarification needed: $ in machine name?
Hello, Sorry to be a pest, but I need to try to get some clarification of how the machine name works when setting up a machine account on the Samba server. The Samba How-To page http://us3.samba.org/samba/docs/man/Samba-HOWTO-Collection/samba-pdc.html#id2536400 talks about the "common error" of including the $ in the machine name on the server machine. However, all of the
2003 Aug 14
2
chkrootkit reports INFECTED :(
Hi! Running chkrootkit on newly installed FreeBSD 5.0 got: -cut- Checking `basename'... not infected Checking `biff'... not infected Checking `chfn'... INFECTED Checking `chsh'... INFECTED Checking `cron'... not infected Checking `date'... INFECTED -cut- Checking `ls'... INFECTED -cut- Checking `ps'... INFECTED Checking `pstree'... not found -cut- What does it
2009 Dec 18
2
unverified files in 5.4
Hey, Gang! To ensure that a file hasn't been corrupted or tampered with, you can use rpm to verify the package it came from. Well, I found this: rpm -Vv util-linux .... ........ /usr/bin/cal S.?..... /usr/bin/chfn ........ /usr/bin/chrt S.?..... /usr/bin/chsh .... Does anyone else get this? And what would be the proper course of action at this point? Thanks mucho. --
2007 Jun 11
4
freeBSD User provider
Hello, from the doc it seems that the User type has a provider of ''pw'' for FreeBSD. It seems the provider does not allow dupelicate, does not allow to manage the homedir and to manage password. in the code the duplicate uid is set so it seems the doc is out of date on this :) - manage home directory, i don''t really understand what is that parameter. The
2003 Sep 10
1
chkrotkit 4.1 and FreeBSD 4.5
Hello! I've found that on two FreeBSD 4.5-RELEASE boxes chkrootkit finds: Checking `chfn'... INFECTED Checking `chsh'... INFECTED Checking `date'... INFECTED Checking `ls'... INFECTED Checking `ps'... INFECTED recompiling, say, ls from souces didn't help. False positive or source changed as well? -- Alex.
2004 Aug 18
4
chfn, date, chsh INFECTED according to chkrootkit
I ran chkrootkit ( v. chkrootkit-0.43 ) earlier and noticed that chfn, date, and chsh showed as being infected. I remember reading post from the past that right now chkrootkit is giving alot of false positives, so I suspected that these 3 binaries are not bad. However, to be on the safe side, I deleted the 3 binaries, removed /usr/src and did a 'make world' to 4.10-STABLE. But, chfn,
2004 May 01
3
chkrootkit and 4.10-prerelease issues?
Has anyone else seen chkrootkit (version 0.43) on 4.10-prerelease or later report chfn, chsh, and date as infected? I built world yesterday, and my nightly chkrootkit reports this on run. I've replaced the binaries with their 4.9 equivalents, and things don't report as infected. I upgrade the 4.9 machine to 4.10, and chkrootkit reports them as infected again. Is this similar to the
2003 Jun 25
2
Can I remove lib-elf.so.1?
I am cleaning up my 4-STABLE system. After a fresh installworld, I am looking at files that did not get touched by the install. Is it safe to remove all such files? In particular, I am looking at /usr/libexec/lib-elf.so.1, which has the schg flag set. I am afraid to remove this for fear of making my system unbootable. Could somebody please reassure me that it is ok to noschg and remove this old
2003 Apr 18
1
Slow vipw and fast pwd_mkdb
Hello, could somebody to comment PR bin/51148? It is suggestion how to pass a value of cache size to pwd_mkdb when we are doing vipw or such. It can give a greate speed-up when master.passwd is really big (and sometimes it is). Appropriate cache size can make process 10 to 100 or more times faster. I gave the results of measurements in that problem report. Thanks in advance! SY, Alex
2018 Feb 21
1
are there reference lists/cheat sheets for categorized commands?
prepping to teach a 5-day CompTIA linux+ course next week with CompTIA-supplied courseware and, given that it was my choice, i chose to set up the classroom with centos 7.4 on all the student systems since i assume most students are there to learn sysadmin and that's the most likely platform they'll have when they get back to work. also, most students are taking this course to prep for the
2015 Feb 09
0
Did you get my previous email? Not Spam.
Thanks. I added the Two lines to "smb.conf" but I got below error : Could not chdir to home directory /home/jason: No such file or directory mkdir: cannot create directory ?/home/jason?: Permission denied -sh-4.2$ About "PAM", I have not the file that you said : [root at printmah ~]# nano /etc/pam.d/ atd password-auth smtp chfn
2015 Feb 09
0
Did you get my previous email? Not Spam.
Thanks a lot. Thanks a lot. Problem solved and I can login in to Linux without any problem but I guess it is just for CentOS 7 and if you remember CentOS 6.5 not have this problem. Step 1 finished. Step 2 How can I create a Directory and apply permission via AD? Cheers. On Monday, February 9, 2015 12:34 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 09/02/15 06:29, Jason
2007 Sep 17
3
change uid/god below 100
Hi. Only indirectly related to zfs. I need to test diskusage/performance on zfs shared via nfs. I have installed nevada b64a. Historically uid/gid for user www has been 16/16 but when I try to add uid/gid www via smc with the value 16 I''m not allowed to do so. I''m coming from a FreeBSD backgroup. Here I alter uid using vipw and edit /etc/group afterwards. -- regards Claus