search for: chflags

Displaying 20 results from an estimated 59 matches for "chflags".

Did you mean: cflags
2003 Sep 08
6
No nonodump...
I'm not sure where else to ask about this, so please excuse me if this is the wrong forum. In trying to remove a 'nodump' flag on a directory with the 'chflags' command I have noticed that the 'nonodump' flag does not function. I see an open PR for the problem: o [2003/01/09] i386/46912 johan chflags nonodump fails I was wondering when this might be dealt with? Else is there another way to remove the flag? Thanks in advance, Sean. Sean Pag...
2002 Mar 02
1
4.4BSD chflags support for rsync
Hi, I've changed rsync to support the BSD change file flags. However, this raises some compatibility problems, especially when including it with the -a option. If the remote host does not understand the new option for updating file flags, the user gets an error message about an unknown option. How should I handle this? If you'd like to look at the patch (and preferably integrate it with
2003 May 09
2
Problem installing kernel in single usermode
..., I'm running 4.8-STABLE but I'm having some problems installing a new kernel. (in /usr/src make installkernel). mv /kernel /kernel.old operation not permitted My securelevel is currently set to -1 (kern_securelevel=-1) and kern_securelevel_enable="NO" I have already executed chflags noschg /kernel and /kernel.old (while in single user mode). What am I missing? Thanks. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3257 bytes Desc: not available Url : http://lists.freebsd.org/pipermail/fr...
2008 Apr 14
0
[PATCH] xattrs not set on locked files that already exist on target
...rsync="/Users/bombich/Desktop/rsync-HEAD-20080412-0558GMT/rsync" src=`mktemp -d /tmp/src.XXXXXX` tgt=`mktemp -d /tmp/tgt.XXXXXX` touch $src/locked_file $xattr -s test_xattr "Test attribute" $src/locked_file $xattr -s test_xattr.temp "Temp attribute" $src/locked_file chflags uchg $src/locked_file ## First backup printf "### Initial backup ###\n\n" "$rsync" -vaX --fileflags --force-change $src/ $tgt/ ## Change the source file chflags nouchg $src/locked_file $xattr -s test_xattr "Modified attribute" $src/locked_file $xattr -d test_xattr.t...
2008 Jun 25
2
DO NOT REPLY [Bug 5565] New: xattrs not set on locked files that already exist on target
...rsync="/Users/bombich/Desktop/rsync-HEAD-20080412-0558GMT/rsync" src=`mktemp -d /tmp/src.XXXXXX` tgt=`mktemp -d /tmp/tgt.XXXXXX` touch $src/locked_file $xattr -s test_xattr "Test attribute" $src/locked_file $xattr -s test_xattr.temp "Temp attribute" $src/locked_file chflags uchg $src/locked_file ## First backup printf "### Initial backup ###\n\n" "$rsync" -vaX --fileflags --force-change $src/ $tgt/ ## Change the source file chflags nouchg $src/locked_file $xattr -s test_xattr "Modified attribute" $src/locked_file $xattr -d test_xattr.t...
2008 Feb 15
4
Revised flags patch
...rsync-3.0.0pre9-flags/config.h.in --- rsync-3.0.0pre9/config.h.in Mon Feb 11 05:16:36 2008 +++ rsync-3.0.0pre9-flags/config.h.in Fri Feb 15 19:33:09 2008 @@ -64,6 +64,9 @@ /* Define to 1 if vsprintf has a C99-compatible return value */ #undef HAVE_C99_VSNPRINTF +/* Define to 1 if you have the `chflags' function. */ +#undef HAVE_CHFLAGS + /* Define to 1 if you have the `chmod' function. */ #undef HAVE_CHMOD diff -brpu rsync-3.0.0pre9/configure.in rsync-3.0.0pre9-flags/configure.in --- rsync-3.0.0pre9/configure.in Mon Feb 11 05:16:25 2008 +++ rsync-3.0.0pre9-flags/configure.in Fri Feb...
2006 Aug 02
7
DO NOT REPLY [Bug 3988] New: -a collides with --flags
...Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: rsync@oldach.net QAContact: rsync-qa@samba.org On FreeBSD at least, -a --flags does not perform the intended function: # touch f1 # chflags schg f1 # mkdir dest # rsync -axvH --flags f1 dest building file list ... done f1 rsync: rename "/tmp/dest/.f1.Isi7Bm" -> "f1": Operation not permitted (1) sent 91 bytes received 42 bytes 266.00 bytes/sec total size is 0 speedup is 0.00 rsync error: some files could not b...
2000 Oct 30
0
FreeBSD Security Advisory: FreeBSD-SA-00:58.chpass
...nch prior to the release of FreeBSD 4.1. III. Impact Local users can obtain root privileges on the local machine. IV. Workaround Remove the setuid bit on the following utilities. This has the side-effect that non-root users cannot change their finger information, passwords, or login shells. # chflags noschg /usr/bin/chfn /usr/bin/chpass /usr/bin/chsh # chmod u-s /usr/bin/chfn /usr/bin/chpass /usr/bin/chsh # chflags noschg /usr/bin/ypchfn /usr/bin/ypchpass /usr/bin/ypchsh # chmod u-s /usr/bin/ypchfn /usr/bin/ypchpass /usr/bin/ypchsh # chflags noschg /usr/bin/passwd # chmod u-s /usr/bin/passwd V...
2020 Mar 28
4
osx permission issue
hello, does somebody know how to circumvent that "extra file access restriction feature" introduced in osx some time ago ? i already tried adding rsync binary to programms with "full disk access" privilege ( system-prefs -> security & privacy -> privacy -> full disk access)? , since running as root is not sufficient - but it does not work. i want to make sure
2006 Sep 07
3
comments on handbook chapter
``You do not want to overbuild your security or you will interfere with the detection side, and detection is one of the single most important aspects of any security mechanism. For example, it makes little sense to set the schg flag (see chflags(1)) on every system binary because while this may temporarily protect the binaries, it prevents an attacker who has broken in from making an easily detectable change that may result in your security mechanisms not detecting the attacker at all.'' Wouldn't it be better to detect /and/ p...
2020 Mar 28
0
osx permission issue
...vent that "extra file access restriction > feature" introduced in osx some time ago ? It may not be possible. Based on experience with FreeBSD, from which much of OSX is derived, I suspect you may be running into issues with "file flags"; check the OSX documentation for the chflags system call. In FreeBSD, I've seen that same error message when rsync attempts an operation that would violate chflags restrictions. > i already tried adding rsync binary to programms with "full disk access" > privilege ( system-prefs -> security & privacy -> privacy...
2004 Jan 06
5
Logging user activities
Hello, What do you recommend for keeping track of user activities? For preserving bash histories I followed these recommendations: http://www.defcon1.org/secure-command.html They include using 'chflags sappnd .bash_history', enabling process accounting, and the like. My goal is to "watch the watchers," i.e. watch for abuse of power by SOC people with the ability to view traffic captured by sniffers. I plan to use sudo to limit and audit user activities too. I may also try some...
2009 Aug 11
2
I don't get --link-dest, at all
Hourly I have an rsync job backup /home to /home/backup. I have 24 directories (one for each hour): home.0 ... home.23 Here is the script I am running via cron: #! /usr/local/bin/bash dest=`date +%k | sed 's/ //g'` linkdir=`date -v-1H +%k | sed 's/ //g'` chflags -R noschg /home/backup rm -rf /home/backup/home.$dest rsync -ahHP --numeric-ids --delete --stats --link-dest=../ home."$linkdir"\ --exclude=/backup/* /home/ /home/backup/home."$dest"/ > /var/ rsync.log sleep 2 chflags -R schg /home/backup Per reading this list and o...
2016 Apr 16
0
How to delete Locked files in Mac
The command: system("chflags -R nouchg /path/to/your/directory") ... should unlock your files recursively in the directory. Then proceed with file.remove() B. On Apr 16, 2016, at 3:09 PM, Christofer Bogaso <bogaso.christofer at gmail.com> wrote: > Hi, > > I am looking for some R code, which will del...
2006 Mar 01
3
Remote Installworld
I'm currently administering a machine about 1500mi from me with nobody local to the machine to assist me. Anyways, my only access to this machine is via SSH, no remote serial console or anything. When I try to do a "make installworld" I end up with install: rename: /lib/INS@aTxk to /lib/libcrypt.so.3: Operation not permitted very shortly thereafter. I cannot boot
2016 Apr 16
2
How to delete Locked files in Mac
Hi, I am looking for some R code, which will delete all files in a Folder that contains both Locked and Unlocked files. There are many, therefore i would like to delete all files programmatically in one go. I used following code : ## "SS" is the Folder name including entire path which contains Locked and Unlocked files. file.remove(file.path(ss, list.files(ss))) [1] FALSE Warning
2007 Feb 13
2
modify only, not deletable
Hi folks, I have a samba file server joining a Windows 2k AD as member server. I wonder how I can setup the files on the samba share to be modifiable by users, but no one can delete them. Is it possible? linux chattr command doesn't seems to help, and I can only setup windows share permission (full control, read,write) for the samba files from windows interface, not NTFS detailed permissions.
2006 Jun 16
5
[slightly OT] Problem with subversion 1.3.1 on OSX Tiger
...vn or some such thing...I suspect unicode problem? Searching on svn user list I found a msg about a similar problem where some one suggested using sudo fs_usage -w | grep svn in one terminal and then doing the commit from another. However I didn''t find any chfags (I am still not sure what chflags are) set by svn. I appreciate any help on this. TIA, bakki
2008 May 31
1
rsync 3.0.2 with --fileflags on FreeBSD: cannot rsync hardlinked immutable files
...-------------------------------------------------- #! /bin/sh # # set -x DIR="/var/tmp/rsync_$(date +%s)/" mkdir "${DIR}/" # Preparing dir_A mkdir "${DIR}/dir_A/" touch "${DIR}/dir_A/file_A" ln "${DIR}/dir_A/file_A" "${DIR}/dir_A/file_B" chflags schg "${DIR}/dir_A/file_A" ls -laio "${DIR}/dir_A/" # Try rsync: will fail because of schg'ed hardlinked file /usr/local/bin/rsync -avHWx --fileflags "${DIR}/dir_A/" "${DIR}/dir_B/" ls -laio "${DIR}/dir_B/" # Try cpdup: will work /usr/local/bi...
2006 Mar 20
3
rsync and BSD file flags.
I've searched the archive for references to FreeBSD's file flags and rsync but only found one reference to it dated back in 2002. It refers to a --flags patch that I don't see available anywhere: http://www.mail-archive.com/rsync@lists.samba.org/msg03878.html Is there a patch for preserving FreeBSD's flags like schg? (i.e. immutable) My current configuration: Two FreeBSD 4.11