similar to: [PATCH] dd O_CREAT permission

Displaying 20 results from an estimated 1100 matches similar to: "[PATCH] dd O_CREAT permission"

2014 Aug 27
1
pty_setowner and tty permissions
Hi, while looking into Cygwin's tty code, I stumbled over this problem: Every time you log in to Cygwin via sshd, the pty's permissions are set like this: $ ls -l `tty` crw--w--w- 1 user group 136, 2 Aug 27 13:06 /dev/pty2 Since Cygwin sets the permissions more tight to begin with, I was wondering why the permissions are this open. Turns out, sshd sets them like this:
2003 Feb 08
1
compare st_mode & 07777, or Aix dirs always differ
Under Aix directories have the mode 024xxxx instead of the customary 04xxxx. Because of this when you sync a directory to or from an Aix system it's never up to date. Here is a patch which fixes this. It causes rsync to look at only the bits that chmod actually influences, 07777, when deciding whether or not the modes differ. I was surprised there wasn't an existing constant for 07777,
2014 Jun 12
2
[PATCH] fuse: UID 0 should override all permissions checks (RHBZ#1106548).
Previously if you were root, and you tried to change directory into a directory which was not owned by you and not readable (eg. 0700 bin:bin), it would fail. This doesn't fail on regular directories because when you are root the kernel just ignores permissions. Although libguestfs in general tries not to duplicate kernel code, in the case where we emulate the FUSE access(2) system call,
2020 Sep 25
0
[RFC PATCH 01/19] tools/virtiofsd: add support for --socket-group
If you like running QEMU as a normal user (very common for TCG runs) but you have to run virtiofsd as a root user you run into connection problems. Adding support for an optional --socket-group allows the users to keep using the command line. Signed-off-by: Alex Benn?e <alex.bennee at linaro.org> Reviewed-by: Stefan Hajnoczi <stefanha at redhat.com> --- v1 - tweak documentation and
2002 Jun 26
3
OpenSSH 3.4 released
OpenSSH 3.4 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Changes since OpenSSH 3.3: ============================
2007 Apr 18
1
Linux Equivalent of SetFilePerm() api
Hi everyone, We are trying to port our own windows application to SUSE linux.Our application uses SetFilePerm() api defined in commondll.dll.We would like to know whether there is a linux equivalent of windows commondll.dll in wine... If not then what could be the possible alternative to make this api function exactly as it does in windows. Waiting for an early reply, Thanks and Regards,
2001 Dec 18
1
Question about default ACL
Hello samba guys and XFS guys, I am now using Linux-2.4.5-1.0.1_XFS and Samba 2.2.2. Try to create a samba share on a XFS volume, for example, we create a directory named 'public', and set its default acl on 'public' as 'u::rwx,g::rw-,o::r--,m::rwx', . Under Linux box, try to create a file named 'file_linux' under directory 'public', On Samba client (Win2K)
1999 Jul 02
1
preexec: return code not used? (PR#18576)
T.D.Lee@durham.ac.uk wrote: > > > But we'd like to go one step further and have the return code from preexec > be used to continue or abort the connection being established. The script > above would be modified to generate this return code. > > Looking through the source code (smbd/service.c), it doesn't seem to check > the return code (calling smbrun to do the
2006 Oct 30
0
File Store permissions
I am using Ferret for a Rails app in which Rails runs as one user but I have other processes that run as a different user that modify the ferret index. This is done in large part to mitigate the damage if a major exploit is found in Rails again. The problem is Ferret creates all its index files with rw for the user only. I have included a small patch that changes Ferret to create these
2009 May 29
1
[PATCH v2] klibc-utils: add simple ls
Simple utility to list information about a files. The utility which does the same thing as "ls -la". This is a useful test program. Signed-off-by: Alexey Gladkov <gladkov.alexey at gmail.com> --- usr/utils/Kbuild | 4 +- usr/utils/ls.c | 202 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 205 insertions(+), 1 deletions(-) create mode 100644
2009 May 28
1
[PATCH] klibc-utils: add minils
Simple utility to list information about a files. The utility which does the same thing as "ls -la". This is a useful test program. Signed-off-by: Alexey Gladkov <gladkov.alexey at gmail.com> --- usr/utils/Kbuild | 4 +- usr/utils/minils.c | 198 ++++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 201 insertions(+), 1 deletions(-) create mode 100644
1999 Feb 02
1
Unix permission problems with 'attrib'
Hi, I'm been using Samba for some time and I have been bugged by a problem with SourceSafe. I finally took some time to see what is going on and found the source of the problem (well, not in the source code though). I'm partially responsible, I have Unix files with the following rights "r--rw---" and Samba does not deal with these very well. I am now makind sure that this case
2009 Sep 09
3
DO NOT REPLY [Bug 6701] New: permission of attributes are not preserved
https://bugzilla.samba.org/show_bug.cgi?id=6701 Summary: permission of attributes are not preserved Product: rsync Version: 3.1.0 Platform: Other OS/Version: Solaris Status: NEW Severity: minor Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: cavalli at cilea.it
2010 Jun 21
0
would like more detail when /tmp directory is missing. patch for linux/syslinux.c
Our linux distribution at my job didn't include a /tmp directory. When ever I tried to use syslinux, I would get the following error: ./syslinux: No such file or directory I modified the code to report this: ./syslinux: Cannot access the /tmp/ directory. This would have helped me a lot rather than having to download the source and run it through the debugger to figure out that my /tmp/
2005 Mar 23
1
Problems with Excel & MS Word files (still)
Problem is apparently with locking issues, disabled oplocks in the [general] section, and the problem actually got worse... Here's what happens: User-A part of group1, opens Excel file off of share, saves, exits... User-B (or even User-A for that matter) tries to re-open same file, get error stating it's locked and can only open for read-only access... Both users in the same group, and
2002 Jul 27
6
mode=777 does not work as fstab option
I need to mount a samba share as mode 777, so all users can read/write/delete/create. I have this as fstab entry //host/public /mnt/home smbfs auto,uid=user,umask=000,defaults,username=Perkins,password= see, i've had to put uid=user just to get it owned by user user, so i could edit files i put mode=777, but it does nothing. i want to let all users read/write/create/delete
1998 Dec 08
1
Can't connect to shares w/2.0beta3 on OSF1
I was running 1.9.18p10 on a test DEC Unix 4.0d box here and I decided to give 2.0beta3 a try. For some reason, I cannot connect to any of the server's shares or even get a list of it's services (via Start->Run->\\server) from Win95 clients. It asks for a password and no matter what I put in there I get "The password is not correct. Try again." I configured Beta3 a la:
2009 Jul 27
1
supporting --fake-super on opensolaris (zfs) destination
Hello everybody. I wrote a small patch in order to support what I think is an absolutely needed feature in order to make rsync-based backups retaining complete ownership permission when writing to an opensolaris machine using --fake-super. My goal is making backups of linux boxes to opensolaris/zfs. In order to make it work just do patch -p1 < patch_file.txt inside rsync source tree. and
2016 Apr 10
1
[PATCH] module parameters: permissions as defines, readable to everyone
For the purposes of the module parameters, specifies the permissions of the corresponding files in sysfs in predefined S_I* form rather than in octal notation. Withal it makes the source code more consistent. Moreover, because all parameters are readable to everyone, it is more user-friendly. $ grep S_IRUGO include/linux/stat.h #define S_IRUGO (S_IRUSR|S_IRGRP|S_IROTH) $ grep
2011 Jun 24
1
[PATCH 1/2] xen: Populate xenbus device attributes
The xenbus bus type uses device_create_file to assign all used device attributes. However it does not remove them when the device goes away. This patch uses the dev_attrs field of the bus type to specify default attributes for all devices. Signed-off-by: Bastian Blank <waldi at debian.org> --- drivers/xen/xenbus/xenbus_probe.c | 41 +++++++++------------------