similar to: sgid bit set on ordinary files mounted via smbfs

Displaying 20 results from an estimated 1000 matches similar to: "sgid bit set on ordinary files mounted via smbfs"

2016 Jun 06
2
Donate NVS 510 and 310 cards
Hi, I have some spare Nvidia NVS 310 cards (with two DP1.2 outputs) and at least one NVS 510 (four DP1.2 outputs). Would any Nouveau developer like to accept some as a donation? -- Ed Avis <eda at waniasset.com>
2010 Oct 13
1
Building rpm package for Hmisc on Fedora 12
Hi, I'm trying to get the 'xts' library from CRAN packaged for Fedora 12, and one of its dependencies is 'Hmisc'. I have created a spec file for that using R2spec, but building it fails with something in building the manual pages: Warning: ./man/escapeRegex.Rd:22: unknown macro '\backslash' [similar warnings snipped] Warning: newline within quoted string at
2016 Jun 07
2
Donate NVS 510 and 310 cards
I'm in Europe (at least until the 23rd...) so let me know your address. My motivation is to get them working reliably under Fedora 23 x86 to drive a Dell UP2414Q 4k monitor, where currently my father's PC is experiencing regular freezes. So if you would like the loan of a UP2414Q monitor to go with the cards, let me know too. (The UP2414Q is an interesting monitor to drive since it
2005 Oct 11
5
scp bug: newly created dirs do not inherit sgid bit
Dear developers, I discovered that directories created by scp when recursive copying into a sgid directory do not inherit the sgid bit. I believe this is a bug. A patch to fix this is attached. Regards, Petr Skovron -------------- next part -------------- --- scp.c.orig 2005-10-11 16:50:17.000000000 +0200 +++ scp.c 2005-10-11 16:57:25.000000000 +0200 @@ -876,8 +876,12 @@
2016 Feb 24
2
IPtables block user from outbound ICMP
Am 24.02.2016 um 16:07 schrieb Sylvain CANOINE: > Hello, > > ----- Mail original ----- >> De: "John Cenile" <jcenile1983 at gmail.com> >> ?: "centos" <centos at centos.org> >> Envoy?: Mercredi 24 F?vrier 2016 15:42:36 >> Objet: [CentOS] IPtables block user from outbound ICMP > >> Is it possible at all to block all users
2000 Aug 02
1
SGID bit in Samba 2.0.7
Hello, we use the SGID bit on Solaris for directories to force setting the given group from the directories above (not the primary group). If we create directories with Samba 2.0.7, the SGID bit will not set on the new directory. With Samba 2.0.6 and below all worked fine. Is there a work around or a bug fix available? Thx Sincerly yours Jochen Duemmel PS: we use Samba for a server
2010 Jul 09
2
difference between stickybit SUID and SGID
i had a small query , whant is the difference between stickybit SUID and SGID , is there any proper site where i can get a clear understanding . -- Regards Agnello D'souza -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20100709/c7c22588/attachment.html>
2016 May 18
2
SGID bit not obeyed in 4.3.9?
> On May 18, 2016, at 2:38 PM, Rowland penny <rpenny at samba.org> wrote: > > On 18/05/16 19:44, Smith, Jarrod A wrote: >> We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: >>
2016 May 18
2
SGID bit not obeyed in 4.3.9?
We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: drwxrws---+ 9 myapp 9997 2048 May 16 17:38 . It's owned by user "myapp" and GID 9997 and as you can see we have the SGID bit set on this
2017 Jun 19
1
Bit SGID on directories
Hello,   I have a samba server v4.6.5, it’s a member of a Windows 2003 domain.   I setup a share, in this share I want to set sgid bit on directories. I created a directory with SGID bit on the top of the share, but when I create inside new directories didn’t have SGID bits.   Here is my smb.conf :   [global] use sendfile = no gpfs:getrealfilename = no smb ports = 445 139 dos charset =
2017 Feb 15
2
Serious attack vector on pkcheck ignored by Red Hat
On Wed, February 15, 2017 12:23 pm, Gordon Messmer wrote: > On 02/15/2017 08:47 AM, Valeri Galtsev wrote: >> And yes, ALL user writable places (including often overlooked /dev/shm) >> are mounted with nosuid, nosgid, nodev, noexec options on servers where >> users are allowed to have shell. > > > How sure are you? I just run a bunch of find commands before rolling
2014 Jun 24
0
[PATCH 2/2] Test for Watcom C presence
This adds checks for Watcom C DOS cross-compiler in a manner analogous to mingw compiler for Windows. The compiler is not commonly present in Linux distributions due to a non-free license. Signed-off-by: Lubomir Rintel <lkundrak at v3.sk> --- dosutil/Makefile | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/dosutil/Makefile b/dosutil/Makefile index 9dc88d1..69fc58a 100644 ---
2009 Dec 30
1
make spotless, make and dosutil
checkout master: dosutil/mdiskchk.com exists make spotless: dosutil/mdiskchk.com gets deleted make: make[1]: Entering directory `/syslinux-3.85-pre1-1-g769ee62/dosutil' wcl -6 -osx -mt -bt=DOS -l=COM -c -fo=mdiskchk.obj mdiskchk.c make[1]: wcl: Command not found Time to revisit "Makefile: add DOS utilities as installables" ? - Sebastian
2017 Feb 15
4
Serious attack vector on pkcheck ignored by Red Hat
On Wed, February 15, 2017 10:22 am, Chris Adams wrote: > Once upon a time, Leonard den Ottolander <leonard at den.ottolander.nl> said: >> On Wed, 2017-02-15 at 09:47 -0600, Johnny Hughes wrote: >> > 2. They already have shell access on the machine in question and they >> > can already run anything in that shell that they can run via what you >> > are
2008 May 28
0
bad error message? .. main.c code 23 .. caused by sgid on dir
This is to suggest a possible improvement in an error message. On a recent rsync transfer I see a message like > rsync: failed to set permissions on ".../somedir": Permission denied (13) for several dirs that have the sgid bit set There seems to be a retry pass, because all the messages are repeated. And then there is (perhaps a summary) line > rsync error: some files could not
2016 May 18
0
SGID bit not obeyed in 4.3.9?
On 18/05/16 19:44, Smith, Jarrod A wrote: > We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: > > drwxrws---+ 9 myapp 9997 2048 May 16 17:38 . if you notice, there is a '+' at the end
2016 May 18
0
SGID bit not obeyed in 4.3.9?
On 18/05/16 21:18, Smith, Jarrod A wrote: >> On May 18, 2016, at 2:38 PM, Rowland penny <rpenny at samba.org> wrote: >> >> On 18/05/16 19:44, Smith, Jarrod A wrote: >>> We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that
2013 Oct 18
1
R packages in Fedora 18 and 19
I thought that Fedora 18 and Fedora 19 included packages for R. But now I find that yum reports nothing available: # yum install R-devel R Loaded plugins: auto-update-debuginfo, langpacks, refresh-packagekit, versionlock No package R-devel available. No package R available. So I went to check manually in the download directory, e.g.
1997 May 29
1
Vulnerability of suid/sgid programs using libXt
-----BEGIN PGP SIGNED MESSAGE----- Buffer overflow in the resource handling code of the libXt (X11R6) Thu May 29, 1997 Distribution of this document is unlimited Copyright (C) Alexander O. Yuriev (alex@yuriev.com) Net Access Abstract A buffer overflow was found in the resource handling
2011 Mar 16
1
License of the nutshell package
Hello, I wish to package the nutshell package. I need help to understand which license is relevant. The upstream page at http://cran.r-project.org/web/packages/nutshell/index.html says that the license is "file LICENSE". This is further explained at http://cran.r-project.org/web/packages/nutshell/LICENSE as [snip] The audioscrobbler data is made avaialable under the following