search for: cap_fowner

Displaying 8 results from an estimated 8 matches for "cap_fowner".

2009 Aug 19
1
CAP_FOWNER=ep for asterisk
Hello, I need CAP_FOWNER=ep for the asterisk process, i set it with setcap on the file /usr/sbin/asterisk, it's there when i look on it with getcap, but after starting and loocking with getpcaps there's only cap_net_admin+ep set. So how exactly do I set CAP_FOWNER? Do I have to patch and recompile or is th...
2007 Jun 01
3
changing ACLs only as owner possible
[This email is either empty or too large to be displayed at this time]
2010 Oct 25
2
[PATCH] Btrfs: allow subvol deletion by unprivileged user with -o user_subvol_rm_allowed
...ky bit is +* minimal. +*/ +static inline int btrfs_check_sticky(struct inode *dir, struct inode *inode) +{ + uid_t fsuid = current_fsuid(); + + if (!(dir->i_mode & S_ISVTX)) + return 0; + if (inode->i_uid == fsuid) + return 0; + if (dir->i_uid == fsuid) + return 0; + return !capable(CAP_FOWNER); +} + +/* copy of may_delete in fs/namei.c() + * Check whether we can remove a link victim from directory dir, check + * whether the type of victim is right. + * 1. We can''t do it if dir is read-only (done in permission()) + * 2. We should have write and exec permissions on dir + *...
2016 Oct 26
2
O_NOATIME ?
...inode) when the file is read(2). This flag can be employed only if one of the following conditions is true: * The effective UID of the process matches the owner UID of the file. * The calling process has the CAP_FOWNER capability in its user namespace and the owner UID of the file has a mapping in the namespace. This flag is intended for use by indexing or backup programs, where its use can significantly reduce the amount of disk activit...
2011 Aug 03
1
[PATCH v2] kinit: Add drop_capabilities support.
...nclude "kinit.h" + +#define ARRAY_SIZE(x) (sizeof(x) / sizeof(x[0])) + +#define MAKE_CAP(cap) [cap] = { .cap_name = #cap } + +struct capability { + const char *cap_name; +} capabilities[] = { + MAKE_CAP(CAP_CHOWN), + MAKE_CAP(CAP_DAC_OVERRIDE), + MAKE_CAP(CAP_DAC_READ_SEARCH), + MAKE_CAP(CAP_FOWNER), + MAKE_CAP(CAP_FSETID), + MAKE_CAP(CAP_KILL), + MAKE_CAP(CAP_SETGID), + MAKE_CAP(CAP_SETUID), + MAKE_CAP(CAP_SETPCAP), + MAKE_CAP(CAP_LINUX_IMMUTABLE), + MAKE_CAP(CAP_NET_BIND_SERVICE), + MAKE_CAP(CAP_NET_BROADCAST), + MAKE_CAP(CAP_NET_ADMIN), + MAKE_CAP(CAP_NET_RAW), + MAKE_CAP(CAP_IPC_LOCK), +...
2003 Oct 05
1
Samba 3.0 issues with mapped drives properties
Mandrake 9.1 Samba 3.0, windows2000 pro sp4. I finally got Samba 3.0 working thanks to G?mes G?za. Now I am having another issue as outlined below: 1)There are 2 users on the Linux pc, markw (regular user) and root. Both have valid samba passwords. 2)I have a share called: [data] path = /test valid users = markw, root read only = No browseable = yes 3)I am able to map the share with the user
2011 Jul 19
4
[PATCH v1 0/2] Support dropping of capabilities from early userspace.
This patchset applies to klibc mainline. As is it will probably collide with Maximilian's recent patch to rename run-init to switch_root posted last week. To boot an untrusted environment with certain capabilities locked out, we'd like to be able to drop the capabilities up front from early userspace, before we actually transition onto the root volume. This patchset implements this by
2009 May 03
6
[RFC] The reflink(2) system call.
Hi everyone, I described the reflink operation at the Linux Storage & Filesystems Workshop last month. Originally implemented as an ocfs2-specific ioctl, the consensus was that it should be a syscall from the get-go. Here's some first-cut patches. For people who have not seen reflink, either at LSF or on the ocfs2 wiki, the first patch contains Documentation/filesystems/reflink.txt to