similar to: Missing bugfixes in redhat4.1

Displaying 20 results from an estimated 500 matches similar to: "Missing bugfixes in redhat4.1"

1997 Jan 27
2
SECURITY: passwd problem (second edition)
[Mod: Other lists removed from the headers. The patch looks okay but I did not really checked it line by line -- alex] Last night I sent to redhat-list a letter with a patch. After sleeping a little I found that my patch is not enough correct. Now I post the new patch and description of the problem. In redhat distribution passwd program uses PAM, namely, pam_unix_passwd.so. This module use
2001 May 03
4
ftp question
hello I have turned on my ftpd via INETD here is my ftpaccess file. how do I disallow anonymous ftp ------------------------------ class all real,guest,anonymous * email root@localhost loginfails 5 readme README* login readme README* cwd=* message /welcome.msg login message .message cwd=* compress yes all tar yes
2002 Jul 19
0
sftp / scp extension
We have a need to allow for encrypted file transfers around the internet, but do not wish to expose our systems completely. What we would like to see is either an extension to the scp / sftp code to use an sftp_config or scp_config type file that places restrictions on directory movement, upload locations, download locations, etc... Essentially run the sftp-server or scp code within a
2005 Feb 24
2
FTP specific port forwarding
Hi I've been looking at a both openssh and couple of commercial SSH implementations(F-Secure and ssh comm.). The one thing I see as missing is the "nice-to-have" feature of FTP specific port forwarding. The commercial implementations allows a syntax of "-L ftp/<someport>:..." which does some "automagical" forwarding of the data channel "under the
2007 Jul 03
1
Share and Remote mounting ZFS for anonyous ftp
Experts, Sorry if this is a FAQ but I''m not on this alias. Please reply directly to me. I''m working on a project setting up a web portal that will use 2 hosts for load balancing ftp''s. I wanted to use ZFS to showcase it to our customer. What I''ve been trying to setup is anonymous ftp to a host that is sharing a ZFS file system. Anonymous ftp is configured and
1996 Dec 29
0
FTP configurations?
This may be the wrong group, but here is my question anyway: I havew a linux box that has ftp access for a few users, and shell access allowed for no users. The problem is, when I looked at my ftp permissions, users are allowed full ftp access to the / bin drectory... here any way that they can launch a shell session from the ftp session? BTW, I''m running wu-ftp 2.4 [mod: I would tag
2001 Mar 07
0
Porting OpenSSH's authentication to PNIAM
We ported OpenSSH's authentication to Pluggable Non-Interactive Authentication Modules (PNIAM). PNIAM is a development effort carried out under GPL in Moscow State University. Pluggable Non Interactive Authentication Modules provide applications with a generic interface to authentication related functions. Actions to be done for each authentication request are specified by a system
2007 Feb 19
0
samba with pam_ldap authentication
Hi everybody, We have a Fedora Core 1 samba server and would like to authenticate it to an LDAP server using PAM. I installed nss_ldap, configured /etc/ldap.conf to match my settings and /etc/nsswitch.conf to use ldap. My /etc/pam.d/samba is like this : #%PAM-1.0 auth required pam_nologin.so auth sufficient /lib/security/pam_ldap.so use_first_pass auth required
2000 Aug 12
0
OpenSSH-2.1.1p4 and SuSE 6.4
Hi folks, I meant to send this in to the devel list a while ago (1 Jul, actually) but school has until recently had a strangehold on me. The issue is this: the sshd.pam.generic in the openssh-2.1.1p4/contrib directory can be modified to suit standard SuSE 6.4 configurations as thus: {crimsun@[dhcp1520]:~} diff -c /etc/pam.d/sshd openssh-2.1.1p4/contrib/sshd.pam.generic *** /etc/pam.d/sshd
2003 Jun 12
1
Debian and dovecot
I have Debian 3.0 (woody) and installed the dovecot packages and it works ok with the default configuration. I want to change the default configuration, is any of this possible? a) I don't want to create accounts for each user, can I have a mailboxes directory with the mailboxes of all the users? They are not many (10-15). b) The authentication right now is done through PAM, the
2004 Jul 21
0
changing passwords with pam_winbind.so
>From what I can find in the archives I don't see an answer to this, plus the keywords are just so common that it makes it impossible to sift though all the information, so I thought I would ask. I have a working smb.conf and windbind is working just fine. I am authentication users to a Win2K machine which is the PDC. The authentication is working just fine. Its the password changes
2004 Jul 14
0
winbind/gdm auth failure
Dear Samba-Users, two problems to solve... 1) Trying to authenticate users via pam_winbind against NT-PDC (samba 3.0.4, Debian GNU Linux 3.0). Got shell login and ssh working, but won't be able to login via GDM to gnome or KDE. I do not really understand the difference between login/ssh module stack and gdm module stack. Log auth says something queerish: --- auth.log --- Jul 14 18:34:43
1997 Sep 30
1
rlogin authentication bug
Hi, I have discovered a bug in the rhost module of Linux-PAM-0.57. This bug leads to a vulnerability in the remote login authentication, with the effect that ordinary user accounts may not be password protected. There is only one case when the bug causes a vulnerability: The problem case is when the user''s .rhost file has the name of a machine with *more than one IP address* as the
2000 Mar 08
0
NIS, PAM, OpenSSH. Seems to work perfectly (one minor concern)
I just spent some time trying to figure out how to get OpenSSH to work correctly with NIS and PAM. It seems to work fine, apart from one minor worry I still have (see below). Feedback about grave security risks are welcome :) This is using RedHat 6.1 with updates and the OpenSSH 1.2.2p1-1 RPM's on the NIS server as well as the client. In short, my configuration is: /etc/nssswitch.conf:
2009 Oct 02
3
IMAP proxying for ALL users to internal mail server
?Hi! ? ?? How must I adjust Dovecot for proxying all users from the Internet to the internal Exchange Mail Server? ?This is my config files (most important): ?? dovecot.conf ? ? ? protocol imap { ??? #listen = *:10143 ??? ssl_listen = 194.0.148.10:993 ? ?? auth default { ?????????? mechanisms = plain login ?????? ? ? ?? ? ? passdb passwd-file { ?? ? ?? ?? args =
2004 Sep 22
0
samba 3.0.7 cannot join NT4 domain
I looked into the docs and searched thru the Net. Googling for "NT_STATUS_PIPE_NOT_AVAILABLE" yields rather large list of questions about this situatins, but no working hints so far. I believe my samba installation is done very carefully (entirely unlike "grab rpm and be happy" style) and I can try to find out what's going on. Let me describe what do I have so far: My
2008 Dec 22
0
FreeBSD Security Advisory FreeBSD-SA-08:12.ftpd
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:12.ftpd Security Advisory The FreeBSD Project Topic: Cross-site request forgery in ftpd(8) Category: core Module: ftpd Announced:
1999 Oct 21
0
SECURITY: [RHSA-1999:043] New wu-ftpd packages available
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Security problems in WU-FTPD Advisory ID: RHSA-1999:043-01 Issue date: 1999-10-21 Updated on: Keywords: wu-ftp security remote exploit Cross references: --------------------------------------------------------------------- 1. Topic: Various computer security groups have
1999 Oct 21
1
[RHSA-1999:042-01] screen defaults to not using Unix98 ptys
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: screen defaults to not using Unix98 ptys Advisory ID: RHSA-1999:042-01 Issue date: 1999-10-20 Updated on: Keywords: Cross references: screen unix98 pty permissions --------------------------------------------------------------------- 1. Topic: Screen uses ptys with world
1999 Oct 21
1
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Security problems in WU-FTPD Advisory ID: RHSA-1999:043-01 Issue date: 1999-10-21 Updated on: Keywords: wu-ftp security remote exploit Cross references: - --------------------------------------------------------------------- 1. Topic: