similar to: [Bug 10325] New: Links to files marked schg (system immutable) fail

Displaying 20 results from an estimated 300 matches similar to: "[Bug 10325] New: Links to files marked schg (system immutable) fail"

2010 Sep 22
0
fileflags, hardlinks and FreeBSD
I have an rsync daemon running on a FreeBSD 7.3 system. It is running rsync 3.0.4 with fileflags enabled. I have the following six files on it which are all hardlinks and have the immutable flag set: 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005 chfn 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005 chpass 6830483 -r-sr-xr-x 6 root wheel schg 33268 Jan 6 2005
2008 Apr 30
0
hard links and schg flags.
I am (attempting to) implement an rsync method for distributing updates from a FreeBSD master server to several 'slave' servers. In addition to keeping certain userland files up to date it I also want it to keep the OS up to date. I've run into a problem that I do not know how to fix. When I run the following command: rsync -aHXA --fileflags --force-change --no-inc-recursive
2000 Oct 30
0
FreeBSD Security Advisory: FreeBSD-SA-00:58.chpass
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:58 Security Advisory FreeBSD, Inc. Topic: chpass family contains local root vulnerability Category: core Module:
2008 May 31
1
rsync 3.0.2 with --fileflags on FreeBSD: cannot rsync hardlinked immutable files
Hi *, it seems rsync with --fileflags isn't able to work on (already) hardlinked and immutable ("schg") files on FreeBSD. The following scripts will create a simple example for this behaviour: -------------------------------------------------------------- #! /bin/sh # # set -x DIR="/var/tmp/rsync_$(date +%s)/" mkdir "${DIR}/" # Preparing dir_A mkdir
2012 Sep 19
0
schg flags from installworld
On Tue 2012-09-18 (23:31), Gareth de Vaux wrote: > Looking at /usr/src/share/mk/bsd.prog.mk and /usr/src/share/mk/bsd.lib.mk - > bins and libs get installed with schg if PRECIOUSPROG and PRECIOUSLIB are > set respectively in their makefiles, both of which can be overridden by > setting NO_FSCHG, presumably in /etc/make.conf. > > Without this doing jail maintenance/upgrades is a
2012 May 07
0
Solved problem with hard links and schg flag under FreeBSD
Hi! Using rsync under FreeBSD with hard links and files having schg set result in EPERM "Operation not permitted". This behavior can be observed if rsyncing /usr/bin/. The patch fileflags.diff tries to deal with this situation but changes the flags of the parent directory only. It doesn't change the flags of the files itself. do_link() in syscall.c has to be fixed. The
2017 Jan 10
0
[Bug 12508] New: fileflags & forcechange don't work for hardlinks
https://bugzilla.samba.org/show_bug.cgi?id=12508 Bug ID: 12508 Summary: fileflags & forcechange don't work for hardlinks Product: rsync Version: 3.1.2 Hardware: All OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: core Assignee: wayned at samba.org
2009 Oct 01
0
patch: --force-change for hard links
Hi All! rsync-3.0.6 with fileflags.diff under FreeBSD 8.0-RC1: if there is a file with uchg or schg flag in source directory and it's hard-linked (usual case for /usr/bin), then rsync cannot create the link in destination directory. Error message: rsync: link "/tmp/s/a" => b failed: Operation not permitted (1) The problem is that it's not allowed to link a *chg'ed file.
2009 Mar 13
3
rsync flags freebsd
is there a way to save special flags in freebsd when using rsync? for example dd# ls -lo init -r-xr-xr-x 1 root wheel schg 711744 Mar 12 18:51 init dd# file has flag schg when i just use rsync it copy that file and loses that flag -- http://alexus.org/
2006 Aug 02
7
DO NOT REPLY [Bug 3988] New: -a collides with --flags
https://bugzilla.samba.org/show_bug.cgi?id=3988 Summary: -a collides with --flags Product: rsync Version: 2.6.8 Platform: x86 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: rsync@oldach.net QAContact:
2003 Jun 25
2
Can I remove lib-elf.so.1?
I am cleaning up my 4-STABLE system. After a fresh installworld, I am looking at files that did not get touched by the install. Is it safe to remove all such files? In particular, I am looking at /usr/libexec/lib-elf.so.1, which has the schg flag set. I am afraid to remove this for fear of making my system unbootable. Could somebody please reassure me that it is ok to noschg and remove this old
2006 Mar 20
3
rsync and BSD file flags.
I've searched the archive for references to FreeBSD's file flags and rsync but only found one reference to it dated back in 2002. It refers to a --flags patch that I don't see available anywhere: http://www.mail-archive.com/rsync@lists.samba.org/msg03878.html Is there a patch for preserving FreeBSD's flags like schg? (i.e. immutable) My current configuration: Two FreeBSD 4.11
2006 Sep 07
3
comments on handbook chapter
``You do not want to overbuild your security or you will interfere with the detection side, and detection is one of the single most important aspects of any security mechanism. For example, it makes little sense to set the schg flag (see chflags(1)) on every system binary because while this may temporarily protect the binaries, it prevents an attacker who has broken in from making an easily
2019 Jan 16
3
Inconsistent NIS Client Behavior w/ Centos 7.6
Hi All. I am working on bringing back a number of Centos 7 rigs in our student computer lab back online. No change was made to the existing server machine [running Scientific Linux 6] Right now there is one remaining thing to resolve: an inconsistency with the rigs' NIS Clients. I have configured rcpbind and ypbind following guidance from Server World (
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2003 Sep 08
6
No nonodump...
I'm not sure where else to ask about this, so please excuse me if this is the wrong forum. In trying to remove a 'nodump' flag on a directory with the 'chflags' command I have noticed that the 'nonodump' flag does not function. I see an open PR for the problem: o [2003/01/09] i386/46912 johan chflags nonodump fails I was wondering when this might be dealt with? Else is
2012 Sep 01
2
[Bug 9132] New: [manpage] rsync.1 entry for --force-schange refers to itself
https://bugzilla.samba.org/show_bug.cgi?id=9132 Summary: [manpage] rsync.1 entry for --force-schange refers to itself Product: rsync Version: 3.0.9 Platform: All OS/Version: FreeBSD Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org
2008 Mar 04
1
Several changes missing from [HEAD] fileflags.diff
Looking at http://rsync.samba.org/ftp/rsync/patches/fileflags.diff -- It looks like the changes from fileflags-fixes.diff patch were applied to the patch from http://rsync.samba.org/ftp/rsync/rsync-patches-3.0.0.tar.gz , but this entire chunk of the that original diff file was lost: > diff -up a/config.h.in b/config.h.in > --- a/config.h.in > +++ b/config.h.in > @@ -64,6 +64,9 @@
2009 Aug 11
2
I don't get --link-dest, at all
Hourly I have an rsync job backup /home to /home/backup. I have 24 directories (one for each hour): home.0 ... home.23 Here is the script I am running via cron: #! /usr/local/bin/bash dest=`date +%k | sed 's/ //g'` linkdir=`date -v-1H +%k | sed 's/ //g'` chflags -R noschg /home/backup rm -rf /home/backup/home.$dest rsync -ahHP --numeric-ids --delete --stats --link-dest=../