similar to: difference between stickybit SUID and SGID

Displaying 20 results from an estimated 100 matches similar to: "difference between stickybit SUID and SGID"

2002 Mar 12
2
Patch: --drop-suid Remove suid/sgid from target files
The attached patch adds an option --drop-suid which caused rsync to drop setuid/setgid permissions from the destination files. ie, even if the source file is setuid, the target file will not be. Added as we want to rsync the same files to machines both inside and outside our firewalls. For machines inside the firewall some files should be suid, for machines outside the firewalls they should
1997 May 29
1
Vulnerability of suid/sgid programs using libXt
-----BEGIN PGP SIGNED MESSAGE----- Buffer overflow in the resource handling code of the libXt (X11R6) Thu May 29, 1997 Distribution of this document is unlimited Copyright (C) Alexander O. Yuriev (alex@yuriev.com) Net Access Abstract A buffer overflow was found in the resource handling
2011 May 31
2
Files are duplicated after renaming (with glusterfs+zfs-fuse)
Hi all, I installed glusterfs (version 3.1.3) with zfs-fuse (0.6.9) as the underlying filesystem. After renaming a file, I found the file duplicated. Following is my test scenario. root at ubuntu:/# zpool create tank /dev/sdb root at ubuntu:/# gluster volume create test-volume ubuntu:/tank/exp1 ubuntu:/exp2 root at ubuntu:/# gluster volume start test-volume root at ubuntu:/# mount -t glusterfs
2002 Sep 10
2
Who may delete a file ?
Hi All, I was checking the access rights and a problem (hence a question) appeared: Who can delete a file through Samba ? Suppose we have the following situation: drwxrwxrwx john finance directory -rw-r--r-- jack finance directory/file Under unix everyone can delete the file. Under Samba, the documentation says (due to the Windows sementic) you also need the write access to the
2010 Aug 22
3
Guidance on Linux Kernel/OS Programming for Beginners
Hi List, I am working on LINUX for the past six years , and am a core linux guys since i started my career on linux . Working more on Redhat / centos / Fedora based distribution system administration . with some basic bash scripting knowledge. Now am looking to deep dive into programming to contribute or innovate some thing new on linux operating system or kernel space (More importantly on
2008 May 28
0
bad error message? .. main.c code 23 .. caused by sgid on dir
This is to suggest a possible improvement in an error message. On a recent rsync transfer I see a message like > rsync: failed to set permissions on ".../somedir": Permission denied (13) for several dirs that have the sgid bit set There seems to be a retry pass, because all the messages are repeated. And then there is (perhaps a summary) line > rsync error: some files could not
2016 May 18
0
SGID bit not obeyed in 4.3.9?
On 18/05/16 19:44, Smith, Jarrod A wrote: > We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: > > drwxrws---+ 9 myapp 9997 2048 May 16 17:38 . if you notice, there is a '+' at the end
2000 Aug 02
1
SGID bit in Samba 2.0.7
Hello, we use the SGID bit on Solaris for directories to force setting the given group from the directories above (not the primary group). If we create directories with Samba 2.0.7, the SGID bit will not set on the new directory. With Samba 2.0.6 and below all worked fine. Is there a work around or a bug fix available? Thx Sincerly yours Jochen Duemmel PS: we use Samba for a server
2016 May 18
0
SGID bit not obeyed in 4.3.9?
On 18/05/16 21:18, Smith, Jarrod A wrote: >> On May 18, 2016, at 2:38 PM, Rowland penny <rpenny at samba.org> wrote: >> >> On 18/05/16 19:44, Smith, Jarrod A wrote: >>> We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that
1999 Oct 21
6
Corrupted Excel files, oplock_break(905) errors
Hi there everyone! I'm using Samba 2.0.5a-19990721 on a RedHat 6.0 machine with Linux kernel 2.2.12. My system generally works fine, however recently I've had some complaints about some files being corrupted. The latest and best-handled to enable a debugging happened at around the same time. Both clients were using Windows95 OSR2 machines with Excel 97 SP-2. Two users reported the problem
2008 Dec 22
1
sgid bit set on ordinary files mounted via smbfs
Hi, I find that files (not directories) in an smbfs-mounted share always have the sgid bit set. I've looked in the FAQ and HOWTO but didn't see anything. I wonder if someone might suggest a way to fix it. The share is served from Windows 2003 SP2 and mounted on a Fedora 10 Linux machine (samba-client-3.2.5-0.23.fc10.i386) with this command line: mount //wcl-fp1/shared /mnt/shared -t
2005 Oct 11
5
scp bug: newly created dirs do not inherit sgid bit
Dear developers, I discovered that directories created by scp when recursive copying into a sgid directory do not inherit the sgid bit. I believe this is a bug. A patch to fix this is attached. Regards, Petr Skovron -------------- next part -------------- --- scp.c.orig 2005-10-11 16:50:17.000000000 +0200 +++ scp.c 2005-10-11 16:57:25.000000000 +0200 @@ -876,8 +876,12 @@
2016 May 18
2
SGID bit not obeyed in 4.3.9?
We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: drwxrws---+ 9 myapp 9997 2048 May 16 17:38 . It's owned by user "myapp" and GID 9997 and as you can see we have the SGID bit set on this
2003 Jul 26
0
suid bit files and securing FreeBSD
Of course, I wanted to say not OPTION but CHOICE :-) Peter Rosa ----- Original Message ----- From: "Peter Rosa" <prosa@pro.sk> To: <matthew@starbreaker.net> Cc: "FreeBSD Questions" <freebsd-questions@freebsd.org> Sent: Saturday, July 26, 2003 7:33 PM Subject: Re: suid bit files and securing FreeBSD > Hello Matthew, > > thank you very much.
2000 Jun 07
0
[RHSA-2000:032-02] kdelibs vulnerability for suid-root KDE applications
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: kdelibs vulnerability for suid-root KDE applications Advisory ID: RHSA-2000:032-02 Issue date: 2000-06-07 Updated on: 2000-06-07 Product: Red Hat Powertools Keywords: N/A Cross references: N/A
2000 Jun 06
0
[CSSA-2000-015-0] Caldera Security Advisory: KDE suid root applications
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ Caldera Systems, Inc. Security Advisory Subject: kdelibs vulnerability for setuid KDE applications Advisory number: CSSA-2000-015.0 Issue date: 2000 June, 02 Cross reference: ______________________________________________________________________________ 1.
2001 Dec 18
1
How do I install smbmnt suid root?
I'm trying to set up a Samba mount point to a WinME computer so that a user can mount the file system. I'm getting the following error when I attempt the mount: $ mount /jan.fcwm.org/ smbmnt must be installed suid root for direct user mounts (500,500) smbmnt failed: 1 How do I install smbmnt suid root? Running Red Hat 7.2, and have the following rpms installed: $ rpm -qa | grep samba
2006 Oct 31
0
6361644 Differences in SUID scripts between S9 and S10
Author: casper Repository: /hg/zfs-crypto/gate Revision: eda2f70f88e7ae03c995f668ced6bcdce8297daf Log message: 6361644 Differences in SUID scripts between S9 and S10 Files: update: usr/src/uts/common/exec/elf/elf.c update: usr/src/uts/common/exec/intp/intp.c update: usr/src/uts/common/os/exec.c update: usr/src/uts/common/sys/exec.h
2002 Mar 07
0
[Bug 136] New: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 Summary: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group Product: Portable OpenSSH Version: 3.0.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2002 Mar 30
0
[Bug 136] setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From stevesk at pobox.com 2002-03-31 06:38 ------- i will look at this. -------