search for: sgid

Displaying 20 results from an estimated 252 matches for "sgid".

Did you mean: said
2005 Oct 11
5
scp bug: newly created dirs do not inherit sgid bit
Dear developers, I discovered that directories created by scp when recursive copying into a sgid directory do not inherit the sgid bit. I believe this is a bug. A patch to fix this is attached. Regards, Petr Skovron -------------- next part -------------- --- scp.c.orig 2005-10-11 16:50:17.000000000 +0200 +++ scp.c 2005-10-11 16:57:25.000000000 +0200 @@ -876,8 +876,12 @@ run...
2008 Dec 22
1
sgid bit set on ordinary files mounted via smbfs
Hi, I find that files (not directories) in an smbfs-mounted share always have the sgid bit set. I've looked in the FAQ and HOWTO but didn't see anything. I wonder if someone might suggest a way to fix it. The share is served from Windows 2003 SP2 and mounted on a Fedora 10 Linux machine (samba-client-3.2.5-0.23.fc10.i386) with this command line: mount //wcl-fp1/shared /mn...
2010 Oct 14
2
Dovecot chgrp actions on new files/folders
Timo, I did further study of the user/group permissions. Applying the below patch will make no difference to virtually everyone out there. Those that have default uid/gid ownership won't see any change as the gid already matches so the fchown() action won't be attempted. Those that have sgid will still see the normal expected fchown() enforced by the kernel which becomes a duplicated action by dovecot. In the last case, those with an unknown 3rd party gid were used to seeing fchown() failures and those will now go away. It is only this third group that will see anything change as all...
2000 Aug 02
1
SGID bit in Samba 2.0.7
Hello, we use the SGID bit on Solaris for directories to force setting the given group from the directories above (not the primary group). If we create directories with Samba 2.0.7, the SGID bit will not set on the new directory. With Samba 2.0.6 and below all worked fine. Is there a work around or a bug fix available?...
2000 Aug 21
3
2.0.7: inherit permissions = yes breaks setting read-only on files
Hi, While testing the upgrade from 2.0.6 to 2.0.7 I found some kind of misbehaviour of inherit permissions. It was already known that the SGID bit on directories is only useable with "inherit permissions = yes". Most of my shares depend heavily on this (unix) feature. Today I found out I cannot change a file attribute to read-only from NT while "inherit permissions" is set to yes. Now I'm stuck in the dilemma tha...
2010 Jul 09
2
difference between stickybit SUID and SGID
i had a small query , whant is the difference between stickybit SUID and SGID , is there any proper site where i can get a clear understanding . -- Regards Agnello D'souza -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20100709/c7c22588/attachment.html>
2017 Mar 15
2
Having problem getting Asterisk to work on CentOS 7
On Tue, Mar 14, 2017 at 02:46:19PM -0400, Ron Wheeler wrote: > https://docs.fedoraproject.org/en-US/Fedora/11/html/Security-Enhanced_Linux/sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html > > If disabling Selinux solves your problem, then your problem may be related > to Selinux. > If it does not change yout problem, you may want to look
2017 Mar 15
2
Having problem getting Asterisk to work on CentOS 7
...stem_u:system_r:asterisk_t:s0 tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file > type=SYSCALL msg=audit(1489588773.253:1171): arch=c000003e syscall=2 success=no exit=-13 a0=aa5080 a1=80000 a2=1a4 a3=aa5080 items=0 ppid=1485 pid=3838 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null) > type=AVC msg=audit(1489588777.432:1172): avc: denied { getattr } for pid=3844 comm="asterisk" path="/var/lib/asterisk/astdb.sqlite3...
2018 Mar 05
2
SAMBA4 Fileserver & Disk Quota
...im creating a folder directly on server, the sticky bit is working. But it does not work when im doing it from windows. # ls -l drwxrws---+ 7 root stickygroup 4096 Mär 5 14:44 00_stickygroup/ Best regards Micha Am 05.03.2018 um 14:15 schrieb Michael Wandel: > IMHO you can use the posix sgid bit.
2017 Jun 19
1
Bit SGID on directories
Hello,   I have a samba server v4.6.5, it’s a member of a Windows 2003 domain.   I setup a share, in this share I want to set sgid bit on directories. I created a directory with SGID bit on the top of the share, but when I create inside new directories didn’t have SGID bits.   Here is my smb.conf :   [global] use sendfile = no gpfs:getrealfilename = no smb ports = 445 139 dos charset = 850 unix charset = UTF-8 interfa...
2016 May 18
2
SGID bit not obeyed in 4.3.9?
...rwx permissions and that part works (does get inherited on new objects created here). But the user still wants group ownership on the file to be 9997, and I would like to understand what changed and why. >> It's owned by user "myapp" and GID 9997 and as you can see we have the SGID bit set on this directory. Prior to the upgrade, new files or directories created inside this directory would be owned by the 9997 GID, which is required for a particular workflow that involves uploading files from windows clients and then processing them with batch jobs on a Linux cluster. After...
2016 May 18
0
SGID bit not obeyed in 4.3.9?
...rws---+ 9 myapp 9997 2048 May 16 17:38 . if you notice, there is a '+' at the end of 'drwxrws---', this means there are ACLs set, try running 'getfacl /path/to/the/directory' > > It's owned by user "myapp" and GID 9997 and as you can see we have the SGID bit set on this directory. Prior to the upgrade, new files or directories created inside this directory would be owned by the 9997 GID, which is required for a particular workflow that involves uploading files from windows clients and then processing them with batch jobs on a Linux cluster. After...
2008 May 28
0
bad error message? .. main.c code 23 .. caused by sgid on dir
This is to suggest a possible improvement in an error message. On a recent rsync transfer I see a message like > rsync: failed to set permissions on ".../somedir": Permission denied (13) for several dirs that have the sgid bit set There seems to be a retry pass, because all the messages are repeated. And then there is (perhaps a summary) line > rsync error: some files could not be transferred (code 23) at main.c(977) [sender=2.6.9] I used a "-Cavz" option string, so it's understandable that it wou...
1997 May 29
1
Vulnerability of suid/sgid programs using libXt
...Net Access Abstract A buffer overflow was found in the resource handling section of the X11 system (libXt). As this is a problem with libXt iself, every program using libXt is affected, including core programs such as xterm and programs derived from it. Of course only suid and sgid programs can be exploited to gain access to gain extra priviledges. Permanent Solution The permanent solution requires fixing the libXt. It is recommended that you utilize temporary solution. This buffer overflow does not exist in XFree86 3.3 code. It is recommended that you u...
2020 Oct 25
2
GPO fail and sysvol perm errors
...t; Once you find out that, you should then be able to find out why the two > are being denied access, by examining the permissions on sysvol. Permissions on sysvol are: drwxrwx---+ 4 root 3000000 Compared with another domains DC (which has no GPO issues): drwxrws---+ 1 root 3000000 Looks like sgid is set on one and not the other. I have not touched those permissions. If sgid is needed shouldn't the classic upgrade have handled that? Should I add the sgid to sysvol and it's subdirectories (that's how it is on the working domain) or is this just a difference in the two releases (th...
2016 May 18
0
SGID bit not obeyed in 4.3.9?
...issions and that part works (does get inherited on new objects created here). But the user still wants group ownership on the file to be 9997, and I would like to understand what changed and why. > >>> It's owned by user "myapp" and GID 9997 and as you can see we have the SGID bit set on this directory. Prior to the upgrade, new files or directories created inside this directory would be owned by the 9997 GID, which is required for a particular workflow that involves uploading files from windows clients and then processing them with batch jobs on a Linux cluster. After...
2016 May 18
2
SGID bit not obeyed in 4.3.9?
...ences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: drwxrws---+ 9 myapp 9997 2048 May 16 17:38 . It's owned by user "myapp" and GID 9997 and as you can see we have the SGID bit set on this directory. Prior to the upgrade, new files or directories created inside this directory would be owned by the 9997 GID, which is required for a particular workflow that involves uploading files from windows clients and then processing them with batch jobs on a Linux cluster. After...
2011 Jun 16
1
Sticky bit problem
Hi We are building a Linux app under Centos 5.3, using gnu make 3.81 and gcc 4.12. The working directory is on a remote machine and is either a Samba share or a Windows 7 share. We find that in the case of a Windows 7 share the resulting executable has the sticky bit set in group: On Windows 7 share: -rwxrwSrwx 1 <snip> myapp On Samba share: -rwxrwx--x+ 1 <snip> myapp The
2012 Feb 16
3
Baffled by selinux
...u:system_r:httpd_t:s0 tcontext=system_u:object_r:nfs_t:s0 tclass=dir type=SYSCALL msg=audit(1329395502.678:61926): arch=c000003e syscall=4 success=no exit=-13 a0=7fef342bc080 a1=7fffaf747370 a2=7fffaf747370 a3=7fef30c65c30 items=0 ppid=25673 pid=25674 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=2 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null) type=AVC msg=audit(1329395502.681:61927): avc: denied { search } for pid=25674 comm="httpd" name="" dev=0:23 ino=3471615 scontext=unconfined_u:syst...
2009 Jul 07
0
rsync-3.0.6 regression test problems
Hi, I've build rsync-3.0.6 on a number of legacy unix systems, and on a few systems the regression tests showed up with some errors: HP-UX 11.11 and 11.23 (ia64): FAIL chown FAIL dir-sgid FAIL fuzzy FAIL itemize IRIX 6.5.13m: FAIL chown FAIL fuzzy FAIL itemize MacOS-X 10.4: FAIL chgrp the errors on "fuzzy" and "itemize" are related to the ownership and permissions of our local source tree: I'm not the owner of the sour...