similar to: Default behavior of setting SUID bit in directories.

Displaying 20 results from an estimated 5000 matches similar to: "Default behavior of setting SUID bit in directories."

2006 Jul 04
1
What the Administrator RID 500 is supposed to be able to do?
Hello. I have a samba PDC using an LDAP backend and everything is working perfectly. I'm using debian sarge as server with samba 3.0.14a and have populated the LDAP backend with smbldap-tools (smbldap-populate). I have readed the chapter 14 of TOSHARG, where it explains about privileges, I can assign privileges and use them but not have understood the part that says something
2010 Jul 09
2
difference between stickybit SUID and SGID
i had a small query , whant is the difference between stickybit SUID and SGID , is there any proper site where i can get a clear understanding . -- Regards Agnello D'souza -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20100709/c7c22588/attachment.html>
2006 Oct 07
0
Re: samba Digest, Vol 46, Issue 2
hai, i need following topics for your help give the full articals.pls send . thanks prabhukumar On Mon, 2006-10-02 at 12:03 +0000, samba-request@lists.samba.org wrote: > Send samba mailing list submissions to > samba@lists.samba.org > > To subscribe or unsubscribe via the World Wide Web, visit > https://lists.samba.org/mailman/listinfo/samba > or, via email, send a
1997 May 29
1
Vulnerability of suid/sgid programs using libXt
-----BEGIN PGP SIGNED MESSAGE----- Buffer overflow in the resource handling code of the libXt (X11R6) Thu May 29, 1997 Distribution of this document is unlimited Copyright (C) Alexander O. Yuriev (alex@yuriev.com) Net Access Abstract A buffer overflow was found in the resource handling
2002 Mar 12
2
Patch: --drop-suid Remove suid/sgid from target files
The attached patch adds an option --drop-suid which caused rsync to drop setuid/setgid permissions from the destination files. ie, even if the source file is setuid, the target file will not be. Added as we want to rsync the same files to machines both inside and outside our firewalls. For machines inside the firewall some files should be suid, for machines outside the firewalls they should
2017 Mar 15
2
Having problem getting Asterisk to work on CentOS 7
What are you using for the database - SQLite? I am using mysql (mariadb). I am not familiar with SQLlite. Can you access the database from the console - look up the list of tables - display the contents from a table? Anything to see if your SQLite is working and has asterisk data in it. From your Asterisk console, |CLI> core show help database| should give you a list of commands that you
2007 Jun 26
20
Samba and LDAP: Trouble adding Win XP machines to the domain
Hi all, I am doing some research on Samba+OpenLDAP (+DHCP+DNS) with the intention of getting rid of the Micro$oft licenses necessary to maintain the Server products from such company. One of the aims I have is to demonstrate other people in my company that an open source alternative can work as well as (or even better than) a propietary solution. At the moment, I am getting desperated trying to
2008 Feb 18
3
Problem with samba+openldap with regard changing passwords from windows
I have implemented samba with LDAP backend, domain logins and roaming profiles and everything is great - except for one thing. Noone can change their passwords from windows - trying to change your password results in windows telling you your not allowed to do that! I did smbldap-show alan and among other information the line: sambaPwdCanChange: 0 appeared. From my understanding if I do
2008 Jan 20
3
need wins understanding
Here is my setup. I have two samba domain controllers on the same subnet. It's a 172.16.12.0 subnet. First domain "STAFF" Second domain "PATRONS" They both have wins enabled and all clients have broadcasting disabled. Can someone tell me if I will have a problem? If so please give some kind of example. I am really trying to learn why
2002 Jan 25
0
suid files and bsd - correction
it's in syscall.c, not generator.c You'll have to save the status of the lstat, modify the mode in st, and return the lstat status. I don't know how to do it, though. #if SUPPORT_LINKS int do_lstat(const char *fname, STRUCT_STAT *st) { #if HAVE_OFF64_T return lstat64(fname, st); #else return lstat(fname, st); #endif } #endif Tim Conway tim.conway@philips.com
2007 Apr 13
4
smbldap-useradd not creating machine accounts in correct fashion
Hi, I have OpenLDAP working here generally without problems for a variety of applications including the management of Samba. Functioning user accounts can be created via 'smbldap-useradd' with the proper samba attributes being added in LDAP, however... Something odd is happening when I (or samba) tries to create a machine account with 'smbldap-useradd -w test1$' - an entry is
2002 Jan 25
3
suid files and bsd
Currently I only have one machine backing up to another. I am backing up to a filesystem that is mounted as nosuid. The syncing process works perfectly except it fails on files that are suid. Example proc/ root/ tmp/ mknod tmp/mysql.sock : Invalid argument mknod tmp/orbit-daud/orb-12573780511489051058 : Invalid argument mknod tmp/orbit-daud/orb-139425434385535813 : Invalid argument mknod
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at
2007 Nov 30
0
Unable to change password in windows - SAMBA_LDAP_PDC - SOLVED
Hi Guys. Thanks for your help with this, when I turned up the debugging level to 3, and found: "user cannot change password now, must wait until Sun, 09 Dec 2007" When I setup the server, and was configuring policies, i set the minimum password age to 45 days (3888000) (For the other server, I used the usrmgr.exe for this, while on this one I used pdbedit, cos usrmgr did not work for
2012 Feb 16
3
Baffled by selinux
Apache DocumentRoot on an NFS directory: [root at localhost ~]# service httpd start Starting httpd: Warning: DocumentRoot [/home/www/html] does not exist Syntax error on line 292 of /etc/httpd/conf/httpd.conf: DocumentRoot must be a directory [FAILED] [root at localhost ~]# After some research, I found this (dated) link
2017 Sep 22
2
selinux prevents lighttpd from printing
PS: Now I found this: type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a300 items=0 ppid=19417 pid=19418 auid=unset uid=lighttpd gid=lighttpd euid=root
2008 May 17
7
SAMBA PDC with LDAP backend syncing unix/samba accounts ...
Hi all , I'm running Debian Etch . I just finished configuring SAMBA as PDC to authenticate against LDAP server which works. The system in question uses default debian etch packages. As My Linix/unix accounts can authenticate against it. The LDAP works. I Used the default shipped smbldap-populate script to setup SAMBA. Everything seems to work as Anonymous User or as user
2017 Sep 22
1
selinux prevents lighttpd from printing
Daniel Walsh wrote: > On 09/22/2017 06:58 AM, hw wrote: >> >> PS: Now I found this: >> >> >> type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp >> type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1
2008 Dec 22
1
sgid bit set on ordinary files mounted via smbfs
Hi, I find that files (not directories) in an smbfs-mounted share always have the sgid bit set. I've looked in the FAQ and HOWTO but didn't see anything. I wonder if someone might suggest a way to fix it. The share is served from Windows 2003 SP2 and mounted on a Fedora 10 Linux machine (samba-client-3.2.5-0.23.fc10.i386) with this command line: mount //wcl-fp1/shared /mnt/shared -t
2007 Oct 29
3
Samba+LDAP problems
Hello there... My name is Marcelo, i am new in this list. I don't know if here is the right place for asking about samba + LDAP, if not, sorry... I am finishing to implement a samba server with ldap support but, when i want to add some group to the samba domain i obtain the following error messages: - SMBLDAP_TOOLS # smbldap-groupadd -a -g 10000 -s S-1-5-21-blablabla -t 2 domainadmins