similar to: fileflags, hardlinks and FreeBSD

Displaying 20 results from an estimated 200 matches similar to: "fileflags, hardlinks and FreeBSD"

2013 Dec 15
0
[Bug 10325] New: Links to files marked schg (system immutable) fail
https://bugzilla.samba.org/show_bug.cgi?id=10325 Summary: Links to files marked schg (system immutable) fail Product: rsync Version: 3.1.0 Platform: x64 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: rkoberman at
2000 Oct 30
0
FreeBSD Security Advisory: FreeBSD-SA-00:58.chpass
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:58 Security Advisory FreeBSD, Inc. Topic: chpass family contains local root vulnerability Category: core Module:
2008 Apr 30
0
hard links and schg flags.
I am (attempting to) implement an rsync method for distributing updates from a FreeBSD master server to several 'slave' servers. In addition to keeping certain userland files up to date it I also want it to keep the OS up to date. I've run into a problem that I do not know how to fix. When I run the following command: rsync -aHXA --fileflags --force-change --no-inc-recursive
2017 Jan 10
0
[Bug 12508] New: fileflags & forcechange don't work for hardlinks
https://bugzilla.samba.org/show_bug.cgi?id=12508 Bug ID: 12508 Summary: fileflags & forcechange don't work for hardlinks Product: rsync Version: 3.1.2 Hardware: All OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: core Assignee: wayned at samba.org
2008 May 31
1
rsync 3.0.2 with --fileflags on FreeBSD: cannot rsync hardlinked immutable files
Hi *, it seems rsync with --fileflags isn't able to work on (already) hardlinked and immutable ("schg") files on FreeBSD. The following scripts will create a simple example for this behaviour: -------------------------------------------------------------- #! /bin/sh # # set -x DIR="/var/tmp/rsync_$(date +%s)/" mkdir "${DIR}/" # Preparing dir_A mkdir
2009 Oct 01
0
patch: --force-change for hard links
Hi All! rsync-3.0.6 with fileflags.diff under FreeBSD 8.0-RC1: if there is a file with uchg or schg flag in source directory and it's hard-linked (usual case for /usr/bin), then rsync cannot create the link in destination directory. Error message: rsync: link "/tmp/s/a" => b failed: Operation not permitted (1) The problem is that it's not allowed to link a *chg'ed file.
2009 Mar 13
3
rsync flags freebsd
is there a way to save special flags in freebsd when using rsync? for example dd# ls -lo init -r-xr-xr-x 1 root wheel schg 711744 Mar 12 18:51 init dd# file has flag schg when i just use rsync it copy that file and loses that flag -- http://alexus.org/
2006 Aug 02
7
DO NOT REPLY [Bug 3988] New: -a collides with --flags
https://bugzilla.samba.org/show_bug.cgi?id=3988 Summary: -a collides with --flags Product: rsync Version: 2.6.8 Platform: x86 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: rsync@oldach.net QAContact:
2007 Jun 11
4
freeBSD User provider
Hello, from the doc it seems that the User type has a provider of ''pw'' for FreeBSD. It seems the provider does not allow dupelicate, does not allow to manage the homedir and to manage password. in the code the duplicate uid is set so it seems the doc is out of date on this :) - manage home directory, i don''t really understand what is that parameter. The
2012 Sep 19
0
schg flags from installworld
On Tue 2012-09-18 (23:31), Gareth de Vaux wrote: > Looking at /usr/src/share/mk/bsd.prog.mk and /usr/src/share/mk/bsd.lib.mk - > bins and libs get installed with schg if PRECIOUSPROG and PRECIOUSLIB are > set respectively in their makefiles, both of which can be overridden by > setting NO_FSCHG, presumably in /etc/make.conf. > > Without this doing jail maintenance/upgrades is a
2012 May 07
0
Solved problem with hard links and schg flag under FreeBSD
Hi! Using rsync under FreeBSD with hard links and files having schg set result in EPERM "Operation not permitted". This behavior can be observed if rsyncing /usr/bin/. The patch fileflags.diff tries to deal with this situation but changes the flags of the parent directory only. It doesn't change the flags of the files itself. do_link() in syscall.c has to be fixed. The
2003 Jun 25
2
Can I remove lib-elf.so.1?
I am cleaning up my 4-STABLE system. After a fresh installworld, I am looking at files that did not get touched by the install. Is it safe to remove all such files? In particular, I am looking at /usr/libexec/lib-elf.so.1, which has the schg flag set. I am afraid to remove this for fear of making my system unbootable. Could somebody please reassure me that it is ok to noschg and remove this old
2006 Mar 20
3
rsync and BSD file flags.
I've searched the archive for references to FreeBSD's file flags and rsync but only found one reference to it dated back in 2002. It refers to a --flags patch that I don't see available anywhere: http://www.mail-archive.com/rsync@lists.samba.org/msg03878.html Is there a patch for preserving FreeBSD's flags like schg? (i.e. immutable) My current configuration: Two FreeBSD 4.11
2009 Jun 26
0
Win7-samba3.3.6
Still no machine join to samba doms with Win7 clients. Two test doms with W2K8 wins servers. Servers are freebsd7.2 and freebsd8.0 current. smb.conf files have trivial diffs: [global] workgroup = FSKTEST netbios name = TESTBOX passdb backend = tdbsam domain logons = Yes os level = 35 preferred master = Yes domain master = Yes security = User idmap uid = 11000-20000 idmap gid = 11000-20000 wins
2006 Sep 07
3
comments on handbook chapter
``You do not want to overbuild your security or you will interfere with the detection side, and detection is one of the single most important aspects of any security mechanism. For example, it makes little sense to set the schg flag (see chflags(1)) on every system binary because while this may temporarily protect the binaries, it prevents an attacker who has broken in from making an easily
2019 Jan 16
3
Inconsistent NIS Client Behavior w/ Centos 7.6
Hi All. I am working on bringing back a number of Centos 7 rigs in our student computer lab back online. No change was made to the existing server machine [running Scientific Linux 6] Right now there is one remaining thing to resolve: an inconsistency with the rigs' NIS Clients. I have configured rcpbind and ypbind following guidance from Server World (
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2018 Mar 27
3
remote password change, if password is expired
Hi, if you like to write something on your own using PHP you can use this library: https://github.com/ldaptools/ldaptools Then ask the users on the webpage for their username and password and bind with it to the LDAP. Then you've to send an delete request of the unicodePwd field with the old password and then an add request with the new password. Both requests have to be in one query
2013 Oct 10
2
Cannot build rsync 3.1.0 on MacOSX 10.8.5 with fileflags patch
Returning to this list after a long hiatus: rsync 3 has been working very well for me for many years, as a supplementary backup tool for MacOSX. However, attempting to build the new 3.1.0 release on a brand new Mountain Lion box with my standard 'fileflags' and 'crimes' patches applied, make fails, reporting that 'force_change' is undeclared. In fact, the problem occurs