similar to: DO NOT REPLY [Bug 4138] New: Incoming chmod can't override inherited directory setgid

Displaying 20 results from an estimated 10000 matches similar to: "DO NOT REPLY [Bug 4138] New: Incoming chmod can't override inherited directory setgid"

2007 Nov 20
4
SETGID not being inherited
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have an Debian system running samba 3.0.14a from sarge. It is exporting a file system, /data. This file system has the perms 2770. I have set the following in the smb.conf: inherit permissions = yes inherit acls = yes I mount the filesystem from a linux, ubuntu, client and create a directory. The directory comes out with perms 0770. I can
2007 Apr 24
2
chmod sftp command and setgid/setuid bit
Hi OpenSSH developers, I'm using OpenSSH on a daily basis and I'm very pleased with the work you've done. I am contributing to some Open Source software hosted at Savannah https://savannah.nongnu.org/projects/tsp and we recently hit some sftp unexpected behavior: https://savannah.gnu.org/support/?105838 when using chmod sftp client command it appears that setuid / setgid bits are
2018 Jan 15
0
Samba 4.6.2 does not inherit setgid bit (anymore)
Somewhere between Samba 4.2.10 and 4.6.2 (came with CentOS 7 updates) the setgid bit is not inherited anymore when making directories via my Samba service. Everything else is still fine. With ssh direct on the file system or sftp, i get all permissions and acls inherited nicely. Also with Samba all acls are still just fine, except that setgid bit is not inherited (s on the group executable
2008 Feb 15
4
Revised flags patch
Hi, first of all, sorry for taking so long. Unfortunately, some other tasks kept coming up. Anyway, attached is the version of the flags patch, that is based on the one I'm using with 2.6.9. It is against the rsync-3.0.0pre9 release. I've included the option name change from the repository, so the option is now called --fileflags. Improved from the previously distributed version is the
2018 Feb 05
0
Samba 4.6.2 does not inherit setgid bit (anymore)
Hi Lorenzo and Dale, My setup is like Lorenzo's completely based on setgid being propagated. The filesystem should determine the group used starting at a certain directory. Different "root" directories have different groups, and security is based on groups, not users. I tried all sorts of settings combinations, alseo "force directory mode = 2770", but none propagates
2006 Jun 12
4
DO NOT REPLY [Bug 3829] New: rsync loses access ACLs on transferred files
https://bugzilla.samba.org/show_bug.cgi?id=3829 Summary: rsync loses access ACLs on transferred files Product: rsync Version: 2.6.9 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: hashproduct+rsync@gmail.com
2018 Jan 20
1
[Bug 13239] New: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group
https://bugzilla.samba.org/show_bug.cgi?id=13239 Bug ID: 13239 Summary: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group Product: rsync Version: 3.1.2 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5
2008 Jun 12
1
[Bug 1310] chmod sftp command and setgid/setuid bit
https://bugzilla.mindrot.org/show_bug.cgi?id=1310 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Blocks| |1452 --- Comment #3 from Damien Miller
2007 Oct 26
2
DO NOT REPLY [Bug 5043] New: Qualified non-inherited filter rules may be ignored
https://bugzilla.samba.org/show_bug.cgi?id=5043 Summary: Qualified non-inherited filter rules may be ignored Product: rsync Version: 2.6.9 Platform: x64 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy:
2002 Mar 07
0
[Bug 136] New: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 Summary: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group Product: Portable OpenSSH Version: 3.0.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2006 Apr 24
5
DO NOT REPLY [Bug 3718] New: RSync should verify permission/time before commiting a change
https://bugzilla.samba.org/show_bug.cgi?id=3718 Summary: RSync should verify permission/time before commiting a change Product: rsync Version: 2.6.5 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P3 Component: core AssignedTo: wayned@samba.org
2018 Jan 04
0
Problem with --times and setgid dir when user not member of the group
When copying locally as well as remotely inside a setgid dir, the option --times has the unwanted side effect of making the newly created directories not have the setgid bit set, but only when the user running rsync is not a member of the corresponding group. The extra option --omit-dir-times prevents the loss of the setgid bit in this case. Is this a bug as I think it is? Note that files
2018 Oct 16
0
Fatal: setgid, imap connections dropped.
I'm still trying to fix this problem. Hopefully someone can help. I've upgraded dovecot to 2.3.3 # dovecot --version 2.3.3 (dcead646b) That didn't help. Next I switched 10-auth.conf to use a local password file (instead of LDAP) ======================================= # cache all authentication results for one hour auth_cache_size = 10M auth_cache_ttl = 1 hour
2005 Jul 06
1
setuid/setgid bits
version: rsync v2.6.1 (+ a minor, unrelated patch). I'm rsyncing files (not as root) and am happy (indeed, for what I want, delighted) that the files at the target side end up owned by the account doing the rsync. However, I've found that if I have a setuid/setgid file on the source side, the target file ends up setuid/setgid too (but under a different id!). This happens whether
2004 Feb 10
1
applying permissions to subdirectories using setgid doesn't do th e trick... :(
Dear list. I have a problem that I cannot seem to get rid of. I have a directory/share (on linux) called "smb" containing four subdirectories. This directory will be 'exported' using samba.I would like to have different permissions on the different subdirectories. This works, except for this one directory (called temp) that I want to be read/write for everybody. Using force
2020 Oct 13
0
Fatal: setgid from userdb lookup fails with wrong gid
Hello all, I'm quite new as well to Dovecot, just installed it on a FreeBSD system with Postfix and Rspamd as side apps. Things are running semi-smoothly for all users but I do have quite a few errors in the logs : Oct 13 19:43:56 apollo dovecot[24478]: imap(user1)<34412><zIeI9ZCxXDmsFhZG>: Fatal: setgid(1030(user1) from userdb lookup) failed with euid=1022(user4),
2014 Aug 11
1
Samba 4, setgid & new file permissions
Hello everybody, I have a server with CentOS 6.5 (kernel version 2.6.32-431.5.1.el6.x86_64) and Samba version 4.2.0pre1-GIT-4daf7d4. I am using this server as a PDC and so far everything is working quite alright. However, I have a problem with permissions of files I want to share. Mostly it is working well. Samba respects group memberships, including supplementary groups, ownership, etc. The
2018 Feb 02
2
Samba 4.6.2 does not inherit setgid bit (anymore)
thanks for suggestion, in other words you use only ACLs for users denying all for groups, unfortunately we had many group such as domain users, secretary, finance, etc belonging to users for which we need to apply at least 770 in order to gain a simplified permission management using groups the actual dirty workaround I applied was to track new files/dir by tailing with follow ( tail -f ) a
2006 Sep 22
2
incoming chmod on daemon fails on subdirectories
Running rsync 2.6.8 as daemon on Fedora core 4. Have the following in the rsyncd.conf file... [test] path = /home/test/greenlight # use chroot = true max connections = 3 lock file = /var/lock/rsyncd/test.lock uid = 503 gid = 503 auth users = test incoming chmod = Dg=s,Dug=rwx,Do-rwx,Fug=rw,Fo-rwx Uploading a tree from windows with
2020 Oct 14
1
Fatal: setgid from userdb lookup fails with wrong gid
Hi, Not sure if this is it, but I used to have the same error when I started with dovecot. Aki's response was the following (and solved my problem). ------------- Hi! You can't set service imap { service_count = 256 } if you are using multiple system UIDs. See https://wiki.dovecot.org/Services#imap.2C_pop3.2C_submission.2C_managesieve *service_count* can be changed from 1 if only a