similar to: inherit permissions option - feature or bug?

Displaying 20 results from an estimated 8000 matches similar to: "inherit permissions option - feature or bug?"

2005 Oct 11
5
scp bug: newly created dirs do not inherit sgid bit
Dear developers, I discovered that directories created by scp when recursive copying into a sgid directory do not inherit the sgid bit. I believe this is a bug. A patch to fix this is attached. Regards, Petr Skovron -------------- next part -------------- --- scp.c.orig 2005-10-11 16:50:17.000000000 +0200 +++ scp.c 2005-10-11 16:57:25.000000000 +0200 @@ -876,8 +876,12 @@
2017 Jun 19
1
Bit SGID on directories
Hello,   I have a samba server v4.6.5, it’s a member of a Windows 2003 domain.   I setup a share, in this share I want to set sgid bit on directories. I created a directory with SGID bit on the top of the share, but when I create inside new directories didn’t have SGID bits.   Here is my smb.conf :   [global] use sendfile = no gpfs:getrealfilename = no smb ports = 445 139 dos charset =
2016 May 18
2
SGID bit not obeyed in 4.3.9?
We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: drwxrws---+ 9 myapp 9997 2048 May 16 17:38 . It's owned by user "myapp" and GID 9997 and as you can see we have the SGID bit set on this
2009 Nov 19
4
mac client and inherited permissions
Hi everyone, We are a longtime samba/win desktop shop but are getting more Macs. Samba sernet rpms 3.3.9 on CentOS 5.4 test box (started to test 3.43 but will wait) and I confirmed a problem I have been having in production. Server is ADS member with ldap stored idmap. All AD auth and idmap are identical to production servers and have been working fine for years. Filesystem is XFS and there are
2000 Aug 21
3
2.0.7: inherit permissions = yes breaks setting read-only on files
Hi, While testing the upgrade from 2.0.6 to 2.0.7 I found some kind of misbehaviour of inherit permissions. It was already known that the SGID bit on directories is only useable with "inherit permissions = yes". Most of my shares depend heavily on this (unix) feature. Today I found out I cannot change a file attribute to read-only from NT while "inherit permissions" is set
2009 Jul 08
1
Inherit groups
Hey guys, samba seems to have a share level "inherit owner" option to propagate the ownership of the current folder to any new files/folders created directly under it. Is there an equivalent command to do this at the group level? I know you can do it using the SUID/SGID bits but I'm worried about the security risk that comes with doing it this way. Thanks for the help, Nick -- W.
2008 Dec 22
1
sgid bit set on ordinary files mounted via smbfs
Hi, I find that files (not directories) in an smbfs-mounted share always have the sgid bit set. I've looked in the FAQ and HOWTO but didn't see anything. I wonder if someone might suggest a way to fix it. The share is served from Windows 2003 SP2 and mounted on a Fedora 10 Linux machine (samba-client-3.2.5-0.23.fc10.i386) with this command line: mount //wcl-fp1/shared /mnt/shared -t
2010 Oct 14
2
Dovecot chgrp actions on new files/folders
Timo, I did further study of the user/group permissions. Applying the below patch will make no difference to virtually everyone out there. Those that have default uid/gid ownership won't see any change as the gid already matches so the fchown() action won't be attempted. Those that have sgid will still see the normal expected fchown() enforced by the kernel which becomes a duplicated
2017 Mar 15
2
Having problem getting Asterisk to work on CentOS 7
What are you using for the database - SQLite? I am using mysql (mariadb). I am not familiar with SQLlite. Can you access the database from the console - look up the list of tables - display the contents from a table? Anything to see if your SQLite is working and has asterisk data in it. From your Asterisk console, |CLI> core show help database| should give you a list of commands that you
2016 May 18
2
SGID bit not obeyed in 4.3.9?
> On May 18, 2016, at 2:38 PM, Rowland penny <rpenny at samba.org> wrote: > > On 18/05/16 19:44, Smith, Jarrod A wrote: >> We just upgraded to 4.3.9 (from 4.1.x) and are experiencing a few issues/differences around permissions on files written from Windows clients authenticated from winbind/AD. One specific issue that we have is directories with permissions like: >>
2020 Oct 25
2
GPO fail and sysvol perm errors
On Sun, Oct 25, 2020 at 2:38 PM Rowland penny via samba <samba at lists.samba.org> wrote: > So '5035' is a computer, but what is '3000011' ? > You can find out by running this on the DC: > ldbsearch -H /path/to/idmap.ldb '(&(objectClass=sidMap)(xidNumber=3000011))' =================================== # ldbsearch -H /usr/local/samba/private/idmap.ldb
2009 Aug 18
3
'inherit owner' doesn't play nice with 'force directory mode'
Hello I am trying to create a 'dropbox' share, using the sticky bit and 'inherit owner'. By themselves they work, but when a directory is created in this share, its permissions are not quite what I need. Therefore, I try to use 'force directory mode' or 'inherit permissions'. However, whenever I do that, the owner on the newly-created directory is no longer correct
2007 Apr 18
3
file permissions with inherit permission + ACL's
Hi, I have a share (testshare) where different unix groups (testgroup1, testgroup2) should have access to. But I want that new files are only created with 660 permissions. Here are the ACL's of testshare: # file: testshare # owner: ralfgro # group: ve user::rwx group::rwx group:testgroup1:rwx group:testgroup2:rwx mask::rwx other::--- default:user::rwx default:group::---
2000 Aug 02
1
SGID bit in Samba 2.0.7
Hello, we use the SGID bit on Solaris for directories to force setting the given group from the directories above (not the primary group). If we create directories with Samba 2.0.7, the SGID bit will not set on the new directory. With Samba 2.0.6 and below all worked fine. Is there a work around or a bug fix available? Thx Sincerly yours Jochen Duemmel PS: we use Samba for a server
2018 Mar 05
2
SAMBA4 Fileserver & Disk Quota
I tried this. When im creating a folder directly on server, the sticky bit is working. But it does not work when im doing it from windows. # ls -l drwxrws---+ 7 root stickygroup 4096 Mär 5 14:44 00_stickygroup/ Best regards Micha Am 05.03.2018 um 14:15 schrieb Michael Wandel: > IMHO you can use the posix sgid bit.
2020 Apr 11
2
Missing permissions
Hi, After configuring systemd unit with ReadWritePaths=/home/mail, I get the following error logs in audit: type=AVC msg=audit(1586604621.637:6736): avc: denied { write } for pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738 scontext=system_u:system_r:dovecot_t:s0 tcontext=unconfined_u:object_r:etc_runtime_t:s0 tclass=dir permissive=0 type=SYSCALL
2020 Apr 11
2
Missing permissions
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 11/04/2020 15:47 Alex JOST < <a href="mailto:jost+lists@dimejo.at">jost+lists@dimejo.at</a>> wrote: </div> <div>
2012 Feb 16
3
Baffled by selinux
Apache DocumentRoot on an NFS directory: [root at localhost ~]# service httpd start Starting httpd: Warning: DocumentRoot [/home/www/html] does not exist Syntax error on line 292 of /etc/httpd/conf/httpd.conf: DocumentRoot must be a directory [FAILED] [root at localhost ~]# After some research, I found this (dated) link
2010 Sep 03
1
How to Retain Ownership on webdir
Hi, I have this webroot /webdir/ with 2775 permission so that any created file/directory by apache inside of /webdir/ will be 'users:webusers'. However, I noticed when the apache created a new files (fileB) / directories (dirB), the ownership becomes 'apache:apache' and the sgid has gone for /webdir/ (drwxrwxr-x). I'm currently using Wordpress. [before] drwxrwsr-x users
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at