similar to: SETGID not being inherited

Displaying 20 results from an estimated 300 matches similar to: "SETGID not being inherited"

2004 Jul 30
2
Samba problems in stable?
Recently a production "stable" samba server started producing this: samba-log.cpr8r: oplock_break failed for file Share1/Files/Financial/Comms.xls (dev = b, inode = 151073815, file_id = 31). samba-log.cpr8r: oplock_break failed for file Share1/Files/Financial/Futures.xls (dev = b, inode = 411546895, file_id = 31). samba-log.cpr8r: oplock_break failed for file
2009 Apr 22
3
Puppet doesnt run
Hi guys, Apologies if this is covered elsewhere. I''ve had a hunt through Google, Redline, and the FAQs but dont see it. Puppet 0.24.8 (and 24.7 on teh same box) starts up fine, but then just sits there, regardless of what I set runinterval to be. Puppet Server debug output stops at: debug: Creating default schedules debug:
2006 Sep 30
1
DO NOT REPLY [Bug 4138] New: Incoming chmod can't override inherited directory setgid
https://bugzilla.samba.org/show_bug.cgi?id=4138 Summary: Incoming chmod can't override inherited directory setgid Product: rsync Version: 2.6.9 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy:
2014 Aug 11
1
Samba 4, setgid & new file permissions
Hello everybody, I have a server with CentOS 6.5 (kernel version 2.6.32-431.5.1.el6.x86_64) and Samba version 4.2.0pre1-GIT-4daf7d4. I am using this server as a PDC and so far everything is working quite alright. However, I have a problem with permissions of files I want to share. Mostly it is working well. Samba respects group memberships, including supplementary groups, ownership, etc. The
2018 Feb 02
2
Samba 4.6.2 does not inherit setgid bit (anymore)
thanks for suggestion, in other words you use only ACLs for users denying all for groups, unfortunately we had many group such as domain users, secretary, finance, etc belonging to users for which we need to apply at least 770 in order to gain a simplified permission management using groups the actual dirty workaround I applied was to track new files/dir by tailing with follow ( tail -f ) a
2018 Jan 30
1
Samba 4.6.2 does not inherit setgid bit (anymore)
Hi Vincent, have you found a solution that makes "force directory mode = 2770" able to apply to new created folders ? I have a similar problem: if I set by hand (eg. chmod 2770) the folder A and then I try to create an X element into that folder through samba I get the result needed ( group of X become overriden from parent folder A ) but the problem is that the new element X not
2018 Jan 20
1
[Bug 13239] New: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group
https://bugzilla.samba.org/show_bug.cgi?id=13239 Bug ID: 13239 Summary: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group Product: rsync Version: 3.1.2 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5
2012 Apr 29
3
Sieve doesn't find user scripts
Hi, I want to use Sieve filtering with my Dovecot 1.2 installation on Debian squeeze. I have a virtual domain setup using Portgresql. ManageSieve works fine so far, I can edit and activate/deactive scripts (using Thunderbird + Plugin) and they show up in the filesystem where I expect them to be, see below. The problem is that LDA doesn't find the script. From /var/log/dovecot-deliver.log:
2013 Jan 18
0
users = virual + system (both with ldap backend) => Fatal: setgid(12(mail)) failed with euid=501(...
dear all probably something trivial, just cannot get my way around it, my goal is to get sieve on local-system users too, so postfix hands lda over to dovecot errors with mail for system users: lda(me): Fatal: setgid(12(mail)) failed with euid=501(me), gid=513(Domain Users), egid=513( Domain Users): Operation not permitted (This binary should probably be called with process group set to
2013 May 03
0
dovecot 1.2.5 Fatal: setgid(5000(vmail)) Operation not permitted
This is the error I'm getting (whenever i recieve and email): *deliver() : Fatal: setgid(5000(vmail)) failed with euid=5000(vmail), gid=8(mail), egid=8(mail): Operation not permitted (This binary should probably be called with process group set to 5000(vmail) instead of 8(mail)) * I am at loss. I have tried "everything" i could think of (besides purging the machine and do it all
2008 Jun 12
1
[Bug 1310] chmod sftp command and setgid/setuid bit
https://bugzilla.mindrot.org/show_bug.cgi?id=1310 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Blocks| |1452 --- Comment #3 from Damien Miller
2005 Jul 06
1
setuid/setgid bits
version: rsync v2.6.1 (+ a minor, unrelated patch). I'm rsyncing files (not as root) and am happy (indeed, for what I want, delighted) that the files at the target side end up owned by the account doing the rsync. However, I've found that if I have a setuid/setgid file on the source side, the target file ends up setuid/setgid too (but under a different id!). This happens whether
2002 Mar 07
0
[Bug 136] New: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 Summary: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group Product: Portable OpenSSH Version: 3.0.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2002 Mar 30
0
[Bug 136] setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From stevesk at pobox.com 2002-03-31 06:38 ------- i will look at this. -------
2002 Aug 14
0
why setgid ?
I noticed that it seems there are plans to make ssh-agent setgid. What sort of benefits/drawbacks come from this sort of change ?
2018 Dec 04
2
Lda fatal: setgid (102 from userdb lookup) failed
Sorry if this is a nubbie question, but I?m getting: lda(jlbrown at bordo.com.au)<4444><QFg5KRHVBBxcEQAAYBwt+A>: Fatal: setgid(102 from userdb lookup) failed with euid=501(jlbrown), gid=20(staff), egid=20(staff): Operation not permitted (This binary should probably be called with process group set to 102 instead of 20(staff)) How can I fix this? (macOS Mojave, Dovecot 2.3.4)
2018 Dec 04
0
Lda fatal: setgid (102 from userdb lookup) failed
On 4.12.2018 3.27, James Brown via dovecot wrote: > Sorry if this is a nubbie question, but I?m getting: > > lda(jlbrown at bordo.com.au)<4444><QFg5KRHVBBxcEQAAYBwt+A>: Fatal: setgid(102 from userdb lookup) failed with euid=501(jlbrown), gid=20(staff), egid=20(staff): Operation not permitted (This binary should probably be called with process group set to 102 instead of
2004 Feb 10
1
applying permissions to subdirectories using setgid doesn't do th e trick... :(
Dear list. I have a problem that I cannot seem to get rid of. I have a directory/share (on linux) called "smb" containing four subdirectories. This directory will be 'exported' using samba.I would like to have different permissions on the different subdirectories. This works, except for this one directory (called temp) that I want to be read/write for everybody. Using force
2013 Jul 25
1
Samba 4 not honoring setgid
I'm running Samba 4.0.7 on CentOS 6.4 as a AD DC with s3fs. I have a shared directory with the setgid bit set. From the shell on the server, new files and directories inherit the group as expected. However, new items created through samba get the user's primary group instead. Config for the share is super simple: [test] path = /srv/test read only = no Sounds like a
2018 Jan 15
0
Samba 4.6.2 does not inherit setgid bit (anymore)
Somewhere between Samba 4.2.10 and 4.6.2 (came with CentOS 7 updates) the setgid bit is not inherited anymore when making directories via my Samba service. Everything else is still fine. With ssh direct on the file system or sftp, i get all permissions and acls inherited nicely. Also with Samba all acls are still just fine, except that setgid bit is not inherited (s on the group executable