search for: lremovexattr

Displaying 20 results from an estimated 127 matches for "lremovexattr".

Did you mean: removexattr
2017 Dec 18
0
Centos7: backup with rsync problem: "rsync: rsync_xal_set: lremovexattr(""/tmp/test/etc/fstab"", "security.selinux") failed: Permission denied (13)"
...r to backup /etc from remote server to local dir I get a lot of this message: [root at s-virt tmp]# rsync -a --delete --numeric-ids --relative --delete-excluded --compress --acls --xattrs rsync://server-dati/root/etc/ /tmp/test/ -v receiving incremental file list rsync: rsync_xal_set: lremovexattr(""/tmp/test/etc/fstab"","security.selinux") failed: Permission denied (13) rsync: rsync_xal_set: lremovexattr(""/tmp/test/etc/resolv.conf"","security.selinux") failed: Permission denied (13) rsync: rsync_xal_set: lremovexattr(&quot...
2009 Jul 10
6
DO NOT REPLY [Bug 6546] New: lremovexattr problems
https://bugzilla.samba.org/show_bug.cgi?id=6546 Summary: lremovexattr problems Product: rsync Version: 3.0.6 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: Dave@Yost.com QAConta...
2016 Oct 24
1
SElinux suggestions needed: migrating backup service
...s or b) run the backup as a user which can manage labels. What is the rsync command you are currently using, and what user does rsync run as on the backup server? Plain rsync -aHAX with some excludes and executed as root on the backup system. Doing so I get: <snip> rsync: rsync_xal_clear: lremovexattr("lib/modules/2.6.18-412.el5/modules.alias","security.selinux") failed: Permission denied (13) rsync: rsync_xal_clear: lremovexattr("lib/modules/2.6.18-412.el5/modules.ccwmap","security.selinux") failed: Permission denied (13) rsync: rsync_xal_clear: lremovexa...
2016 Oct 24
2
SElinux suggestions needed: migrating backup service
...24 Policy from config file: targeted for example, no label for this file on client side: client# ls -laZ /usr/share/zoneinfo/Africa/Bissau -rw-r--r-- root root /usr/share/zoneinfo/Africa/Bissau but on server side: rsync: rsync_xal_clear: lremovexattr("usr/share/zoneinfo/Africa/.Bissau.WaE4wj","security.selinux") failed: Permission denied (13) and server# ls -laZ /BACKUP/usr/share/zoneinfo/Africa/Bissau -rw-r--r--. root root unconfined_u:object_r:locale_t:s0 usr/share/zoneinfo/Africa/Bissau the local (server) destinatio...
2007 Oct 21
2
xattrs: Permission denied?
...at main.c (1053) [sender=3.0.0pre2] kiwiw:~/x terpstra$ mkdir y kiwiw:~/x terpstra$ chmod 0555 y kiwiw:~/x terpstra$ rsync-3.0 -aHAXSx y pumpkin::staging/tmp/ rsync: rsync_xal_set: lsetxattr("y","user.com.apple.crtime96") failed: Permission denied (13) rsync: rsync_xal_clear: lremovexattr("y","user.rsync.%stat") failed: Permission denied (13) rsync error: some files could not be transferred (code 23) at main.c (1053) [sender=3.0.0pre2] I'm not sure when this bug was introduced (this wasn't a problem before 3.0), but the patch is obvious. You cannot...
2008 Apr 14
0
[PATCH] xattrs not set on locked files that already exist on target
...rsync isn't unlocking files before setting the file attributes when those files already exist. This generates error messages on subsequent such as: rsync: rsync_xal_set: lsetxattr("locked_file","test_xattr") failed: Operation not permitted (1) rsync: rsync_xal_clear: lremovexattr("locked_file","test_xattr.temp") failed: Operation not permitted (1) I assume this would also affect ACLs. Presumably, this is what -- force-change is supposed to do, so I extended that functionality to apply to this test case. Here's the test case (tested on HEAD+fi...
2008 Jun 25
2
DO NOT REPLY [Bug 5565] New: xattrs not set on locked files that already exist on target
...ync isn't unlocking files before setting the file attributes when those files already exist. This generates error messages on subsequent backups such as: rsync: rsync_xal_set: lsetxattr("locked_file","test_xattr") failed: Operation not permitted (1) rsync: rsync_xal_clear: lremovexattr("locked_file","test_xattr.temp") failed: Operation not permitted (1) I assume this would also affect ACLs. Presumably, this is what --force-change is supposed to do, so I extended that functionality to apply to this test case. Here's the test case (tested on 3.0.3pre3+fil...
2009 Nov 25
1
[PATCH] daemon/Win32: Replace pread on platforms that don't have this function.
...re.ac | 1 + daemon/file.c | 20 ++++++++++++++++++++ 2 files changed, 21 insertions(+), 0 deletions(-) diff --git a/daemon/configure.ac b/daemon/configure.ac index 89bd800..e70f05e 100644 --- a/daemon/configure.ac +++ b/daemon/configure.ac @@ -180,6 +180,7 @@ AC_CHECK_FUNCS([\ lremovexattr \ mknod \ posix_fallocate \ + pread \ removexattr \ setxattr \ sync]) diff --git a/daemon/file.c b/daemon/file.c index 252c02c..e6bbc19 100644 --- a/daemon/file.c +++ b/daemon/file.c @@ -402,6 +402,7 @@ do_pread (const char *path, int count, int64...
2020 Mar 12
0
[PATCH libguestfs 1/3] daemon: xattr: Refactor code which splits attr names from the kernel.
...we only do it in one place. --- daemon/xattr.c | 126 ++++++++++++++++++++++++++++++------------------- 1 file changed, 78 insertions(+), 48 deletions(-) diff --git a/daemon/xattr.c b/daemon/xattr.c index 5c9f064ce..482df9af0 100644 --- a/daemon/xattr.c +++ b/daemon/xattr.c @@ -89,6 +89,35 @@ do_lremovexattr (const char *xattr, const char *path) return _removexattr (xattr, path, lremovexattr); } +/** + * L<listxattr(2)> returns the string C<"foo\0bar\0baz"> of length + * C<len>. (The last string in the list is \0-terminated but the \0 + * is not included in C<len&g...
2020 Mar 16
0
[PATCH libguestfs v2 1/3] daemon: xattr: Refactor code which splits attr names from the kernel.
...we only do it in one place. --- daemon/xattr.c | 123 ++++++++++++++++++++++++++++++------------------- 1 file changed, 75 insertions(+), 48 deletions(-) diff --git a/daemon/xattr.c b/daemon/xattr.c index 5c9f064ce..761f6074b 100644 --- a/daemon/xattr.c +++ b/daemon/xattr.c @@ -89,6 +89,32 @@ do_lremovexattr (const char *xattr, const char *path) return _removexattr (xattr, path, lremovexattr); } +/** + * L<listxattr(2)> returns the string C<"foo\0bar\0baz"> of length + * C<len>. (The last string in the list is \0-terminated but the \0 + * is not included in C<len&g...
2009 Aug 13
12
DO NOT REPLY [Bug 6633] New: Extended attributes under Solaris are not supported.
https://bugzilla.samba.org/show_bug.cgi?id=6633 Summary: Extended attributes under Solaris are not supported. Product: rsync Version: 3.0.6 Platform: All OS/Version: Solaris Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: Lloyd.Parkes at
2019 Nov 27
5
[v2v PATCH v2 0/5] Various build cleanups
Brought to you by the "I haven't rebuilt the libguestfs universe in a while" saga -- now with working test suite. Pino Toscano (5): build: remove extra gnulib submodule build: remove extra checks and submodules build: stop using gnulib in test-harness build: remove unused gnulib modules Remove extra entries from podfiles .gitmodules | 3 -- Makefile.am
2020 Mar 16
6
[PATCH libguestfs v2 0/3] daemon: Fix various commands which break on NTFS-3g compressed files.
v1 here: https://www.redhat.com/archives/libguestfs/2020-March/msg00099.html This one fixes most of the points picked up in review, and does not strdup the strings which should keep down memory usage if that is a concern. Rich.
2019 Nov 27
6
[v2v PATCH 0/5] Various build cleanups
Brought to you by the "I haven't rebuilt the libguestfs universe in a while" saga. Pino Toscano (5): build: remove extra gnulib submodule build: remove extra checks and submodules build: stop using gnulib in test-harness build: remove unused gnulib modules Remove extra entries from podfiles .gitmodules | 3 -- Makefile.am | 2 - bootstrap
2020 Mar 12
8
[PATCH libguestfs 0/3] daemon: Fix various commands which break on NTFS-3g compressed files.
https://bugzilla.redhat.com/show_bug.cgi?id=1811539 Commands including virt-diff which read extended attributes will sometimes fail on NTFS filesystems that are using system compressed. The reason is complex, see comment 5 of the bug linked above. This patch filters out the troublesome xattr. For justification, see the comment I added in patch 3. Patch 1 & 2 are refactoring. I was on the
2009 Nov 10
12
[RFC] big fat transaction ioctl
...attr); SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname, const char __user *, name, const void __user *, value, @@ -523,6 +524,7 @@ SYSCALL_DEFINE2(removexattr, const char __user *, pathname, path_put(&path); return error; } +EXPORT_SYMBOL(sys_removexattr); SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname, const char __user *, name) -- 1.5.6.5 -- To unsubscribe from this list: send the line "unsubscribe linux-btrfs" in the body of a message to majordomo@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html
2004 Jan 15
2
Installation Problem !!!
...... (cached) no checking for library containing getxattr... none required checking for getxattr... yes checking for lgetxattr... yes checking for fgetxattr... yes checking for listxattr... yes checking for llistxattr... yes checking for flistxattr... yes checking for removexattr... yes checking for lremovexattr... yes checking for fremovexattr... yes checking for setxattr... yes checking for lsetxattr... yes checking for fsetxattr... yes checking for attr_get... no checking for attr_list... no checking for attr_set... no checking for attr_remove... no checking for attr_getf... no checking for attr_listf.....
2012 Jan 12
1
Libguestfs gobject bindings
I'm currently working on gobject bindings for libguestfs. I haven't got as far as compiling anything yet, but I've attached the C header for initial review. Matt -- Matthew Booth, RHCA, RHCSS Red Hat Engineering, Virtualisation Team GPG ID: D33C3490 GPG FPR: 3733 612D 2D05 5458 8A8A 1600 3441 EA19 D33C 3490 -------------- next part -------------- An embedded and
2005 Aug 10
2
Compiling smbtorture
...... (cached) no checking for library containing getxattr... none required checking for getxattr... yes checking for lgetxattr... yes checking for fgetxattr... yes checking for listxattr... yes checking for llistxattr... yes checking for flistxattr... yes checking for removexattr... yes checking for lremovexattr... yes checking for fremovexattr... yes checking for setxattr... yes checking for lsetxattr... yes checking for fsetxattr... yes checking for attr_get... no checking for attr_list... no checking for attr_set... no checking for attr_remove... no checking for attr_getf... no checking for attr_listf.....
2008 Jul 08
0
Report this to samba-technical@samba.org, ldap_initialize error
...ea... no checking for flistea... no checking for llistea... no checking for removeea... no checking for fremoveea... no checking for lremoveea... no checking for setea... no checking for fsetea... no checking for lsetea... no checking for flistxattr... no checking for removexattr... no checking for lremovexattr... no checking for fremovexattr... no checking for setxattr... no checking for lsetxattr... no checking for fsetxattr... no checking for attr_get... no checking for attr_list... no checking for attr_set... no checking for attr_remove... no checking for attr_getf... no checking for attr_listf... no...