similar to: DO NOT REPLY [Bug 3988] New: -a collides with --flags

Displaying 20 results from an estimated 1100 matches similar to: "DO NOT REPLY [Bug 3988] New: -a collides with --flags"

2006 Sep 07
3
comments on handbook chapter
``You do not want to overbuild your security or you will interfere with the detection side, and detection is one of the single most important aspects of any security mechanism. For example, it makes little sense to set the schg flag (see chflags(1)) on every system binary because while this may temporarily protect the binaries, it prevents an attacker who has broken in from making an easily
2003 Sep 08
6
No nonodump...
I'm not sure where else to ask about this, so please excuse me if this is the wrong forum. In trying to remove a 'nodump' flag on a directory with the 'chflags' command I have noticed that the 'nonodump' flag does not function. I see an open PR for the problem: o [2003/01/09] i386/46912 johan chflags nonodump fails I was wondering when this might be dealt with? Else is
2006 Mar 20
3
rsync and BSD file flags.
I've searched the archive for references to FreeBSD's file flags and rsync but only found one reference to it dated back in 2002. It refers to a --flags patch that I don't see available anywhere: http://www.mail-archive.com/rsync@lists.samba.org/msg03878.html Is there a patch for preserving FreeBSD's flags like schg? (i.e. immutable) My current configuration: Two FreeBSD 4.11
2006 Mar 01
3
Remote Installworld
I'm currently administering a machine about 1500mi from me with nobody local to the machine to assist me. Anyways, my only access to this machine is via SSH, no remote serial console or anything. When I try to do a "make installworld" I end up with install: rename: /lib/INS@aTxk to /lib/libcrypt.so.3: Operation not permitted very shortly thereafter. I cannot boot
2008 May 31
1
rsync 3.0.2 with --fileflags on FreeBSD: cannot rsync hardlinked immutable files
Hi *, it seems rsync with --fileflags isn't able to work on (already) hardlinked and immutable ("schg") files on FreeBSD. The following scripts will create a simple example for this behaviour: -------------------------------------------------------------- #! /bin/sh # # set -x DIR="/var/tmp/rsync_$(date +%s)/" mkdir "${DIR}/" # Preparing dir_A mkdir
2009 Aug 11
2
I don't get --link-dest, at all
Hourly I have an rsync job backup /home to /home/backup. I have 24 directories (one for each hour): home.0 ... home.23 Here is the script I am running via cron: #! /usr/local/bin/bash dest=`date +%k | sed 's/ //g'` linkdir=`date -v-1H +%k | sed 's/ //g'` chflags -R noschg /home/backup rm -rf /home/backup/home.$dest rsync -ahHP --numeric-ids --delete --stats --link-dest=../
2009 Mar 13
3
rsync flags freebsd
is there a way to save special flags in freebsd when using rsync? for example dd# ls -lo init -r-xr-xr-x 1 root wheel schg 711744 Mar 12 18:51 init dd# file has flag schg when i just use rsync it copy that file and loses that flag -- http://alexus.org/
2017 Jan 10
0
[Bug 12508] New: fileflags & forcechange don't work for hardlinks
https://bugzilla.samba.org/show_bug.cgi?id=12508 Bug ID: 12508 Summary: fileflags & forcechange don't work for hardlinks Product: rsync Version: 3.1.2 Hardware: All OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: core Assignee: wayned at samba.org
2009 Oct 01
0
patch: --force-change for hard links
Hi All! rsync-3.0.6 with fileflags.diff under FreeBSD 8.0-RC1: if there is a file with uchg or schg flag in source directory and it's hard-linked (usual case for /usr/bin), then rsync cannot create the link in destination directory. Error message: rsync: link "/tmp/s/a" => b failed: Operation not permitted (1) The problem is that it's not allowed to link a *chg'ed file.
2003 Jun 25
2
Can I remove lib-elf.so.1?
I am cleaning up my 4-STABLE system. After a fresh installworld, I am looking at files that did not get touched by the install. Is it safe to remove all such files? In particular, I am looking at /usr/libexec/lib-elf.so.1, which has the schg flag set. I am afraid to remove this for fear of making my system unbootable. Could somebody please reassure me that it is ok to noschg and remove this old
2005 Mar 03
4
Renaming root account
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi everyone, One quick question: Is it safe and/or sensible to rename the root account, so that the only uid 0 user on a system is something different to root? I can see how this would be effective against external attackers who have no knowledge of the internals of the system as they would spend pointless hours trying to crack a user which doesnt
2008 Feb 15
4
Revised flags patch
Hi, first of all, sorry for taking so long. Unfortunately, some other tasks kept coming up. Anyway, attached is the version of the flags patch, that is based on the one I'm using with 2.6.9. It is against the rsync-3.0.0pre9 release. I've included the option name change from the repository, so the option is now called --fileflags. Improved from the previously distributed version is the
2010 Sep 22
0
fileflags, hardlinks and FreeBSD
I have an rsync daemon running on a FreeBSD 7.3 system. It is running rsync 3.0.4 with fileflags enabled. I have the following six files on it which are all hardlinks and have the immutable flag set: 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005 chfn 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005 chpass 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005
2013 Nov 05
1
FreeBSD 10.0-BETA3 now available
The third BETA build of the 10.0-RELEASE release cycle is now available on the FTP servers for the amd64, i386, ia64, powerpc, powerpc64 and sparc64 architectures. The image checksums follow at the end of this email. ISO images and, for architectures that support it, the memory stick images are available here: ftp://ftp.freebsd.org/pub/FreeBSD/releases/ISO-IMAGES/10.0/ (or any of the FreeBSD
2007 May 01
2
Autoattendant press 1 collides with extension numbers...
So I have whose autoattendant is colliding with their extensions... Quick fix anyone? Second someone presses say a person's extension (101) ... Autoattendant sends them to the first context... [companyx-main-aa] exten => s,1,Background(companyx/companyx-main) exten => s,2,Background(silence/10) exten => s,3,Background(companyx/companyx-main) exten => s,4,Background(silence/10)
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2013 Dec 15
0
[Bug 10325] New: Links to files marked schg (system immutable) fail
https://bugzilla.samba.org/show_bug.cgi?id=10325 Summary: Links to files marked schg (system immutable) fail Product: rsync Version: 3.1.0 Platform: x64 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: rkoberman at
2003 Aug 20
1
Strange fork-related problem: acutally, virus-related
From: tarkhil@over.ru [mailto:tarkhil@over.ru] > On Wed, Aug 20, 2003 at 01:12:51PM +0400, tarkhil@over.ru wrote: > > 10-20 minutes of work. New processes doesn't create anymore, process trying > > to fork looks in top having -20 PRI and "temp" STATE. I was unable to find > > I've got infected computers in my network. When ipnat mapping > table grew to
2003 May 09
2
Problem installing kernel in single usermode
Hi, I'm running 4.8-STABLE but I'm having some problems installing a new kernel. (in /usr/src make installkernel). mv /kernel /kernel.old operation not permitted My securelevel is currently set to -1 (kern_securelevel=-1) and kern_securelevel_enable="NO" I have already executed chflags noschg /kernel and /kernel.old (while in single user mode). What am I missing? Thanks.