similar to: Wrong file permissions in CentOS 7

Displaying 20 results from an estimated 20000 matches similar to: "Wrong file permissions in CentOS 7"

2019 Dec 13
2
Preserving ext2-4 attributes
I have searched for this topic on the mailing list and on Google without finding anything. Is this already a well known issue? The problem is that rsync does not preserve ext2-4 attributes (even when using the -a, -A, and -X flags). Note that these are different from extended attributes: Extended attributes are manipulated using programs such as getfattr and setfattr (on Unix-like systems),
2014 Sep 29
1
Re: problems with usb stick after suspend and wake up
El 29/09/14 11:15, Alan Stern escribió: > The first error occurred the first time the computer tried to write > data to the stick following the resume. Oddly enough, an earlier write > before the suspend worked correctly. But the real problem occurred > when the computer asked the stick to provide the reason for the error. > At that point the stick refused to answer. > >
2014 Sep 29
0
Re: problems with usb stick after suspend and wake up
On Mon, 29 Sep 2014, Norbert Preining wrote: > Hi Alan, > > sorry for the journalctl output. I have now done the following:L > > * boot into 3.17-rc7 > * mount the usb stick (recovery completed) > * unmount, mount, unmount - just to be sure all is fine > * started usbmon capturing on bus 3 > * mount the usb stick > * suspend to ram > * wake up > now the
2006 Jan 11
1
patching asterisk with tzafrir patch for voicemail permission does not work
Hi, I tried to patch asterisk 1.2.1 on a Debian Sarge distro with the patch made by tzafrir but I still cannot set writing permission to directories. I tried to put umask 007 inside .bash_profile but it doesn't work. Is there anyone who can help me? TIA Giorgio Incantalupo
2012 Nov 02
5
[PATCH, v3] fix build with XEN and EARLY_PRINTK_DBGP enabled but USB_SUPPORT disabled
Since there''s no possible caller of dbgp_external_startup() and dbgp_reset_prep() when !USB, there''s no point in building and exporting these functions in that case. This eliminates a build error under the conditions listed in the subject, introduced with the merge f1c6872e4980bc4078cfaead05f892b3d78dea64. Reported-by: Randy Dunlap <rdunlap@xenotime.net> Signed-off-by: Jan
2006 Dec 19
1
BUG: messages created with permissions not respecting umask
Using dovecot 1.0rc15, together with postfix and dovecot-lda. umask is set to 0007. This should ensure directories and files get created with read/write permissions for both user and group. However, dovecot-lda writes files with 600 permissions, instead of 660. So dovecot does not seem to respect the umask configuration property for local mail delivery. In my particular case, I have
2007 Apr 25
1
Symbolic links on Mac OSX
I have noticed an anomaly with symbolic links. umask 027 mkdir folder1 echo 'hello world' > folder1/file1 cd folder1 ln -s file1 softfile1 rsync -a ../folder1/ ../folder2/ ls -lF ../folder* ../folder1: total 16 -rw-r----- 1 alan alan 12 Apr 26 00:00 file1 lrwxr-x--- 1 alan alan 5 Apr 26 00:02 softfile1@ -> file1 ../folder2: total 16 -rw-r----- 1 alan alan 12 Apr 26
2011 Feb 07
26
[PATCH 0/2] Fix hangup after creating checkpoint on Xen.
Hi, The following patch series fixes hangup after creating checkpoint on Xen. The Linux Xen guest can be saved the state to restore later, and also created snapshot like checkpoint via the hypervisor. But, when the snapshot is created for the PV guest, it will hangup. We added ''PMSG_CANCEL'' message and ''cancel'' handler in dev_pm_ops struct in the pm-linux
2006 Oct 31
1
[LLVMdev] OT: Stern Environmental Review, a British Government Report published Online
The Stern Environmental Review, a British Government Report into tackeling global climate change has been published online. Leader page with presentation and speaking notes :- http://www.hm-treasury.gov.uk/independent_reviews/stern_review_economics_climate_change/sternreview_index.cfm The Stern Review Report :-
2012 Jan 24
1
[PATCH 0/5] Get rid of get_driver() and put_driver()
Greg: This patch series removes the get_driver() and put_driver() routines from the kernel. Those routines don''t do anything useful. Their comments say that they increment and decrement the driver''s reference count, just like get_device()/put_device() and a lot of other utility routines. But a struct driver is _not_ like a struct device! It resembles a piece of code more
2014 Sep 29
3
Re: problems with usb stick after suspend and wake up
Hi Alan, sorry for the journalctl output. I have now done the following:L * boot into 3.17-rc7 * mount the usb stick (recovery completed) * unmount, mount, unmount - just to be sure all is fine * started usbmon capturing on bus 3 * mount the usb stick * suspend to ram * wake up now the stick is "officially" mounted (/proc/mounts) * umount error messages pop up * try to mount more
2016 May 27
3
Update CRAN submission process
The CRAN submission process seems in need of a massive overhaul. Why has this process not been automated yet? ? Patrick Perry Assistant Professor NYU Stern School of Business
2011 Mar 25
3
Default permissions for creating a new user
I know this is a Linux 101 question, however I am unable to locate the answer in my O'Reilly Linux book: how to set the default for permissions when creating a new user. The default for the GUI in my newly installed Centos 5.5 is 700. I usually use 774. And when root creates a new directory, is there a way to have a default there too? Lastly, if root or someone with root privileges
2008 Oct 08
1
File permissions and Unix umask.
Hi, I have a question about file permissions and how they are affected by a client's umask. To illustrate my question, I issued the following commands first on a local ext3 file system and then on a cifs file system: $ umask 0002 $ touch f1 $ echo xx > f2 $ umask 0022 $ touch f3 $ echo xx > f4 $ ls -l On Ext3, the output is: -rw-rw-r-- 1 abdv29 users 0 Oct 9 00:31 f1 -rw-rw-r-- 1
2005 Feb 03
2
dovecot-auth hangs with IO leak
Hi dovecot, I am using the debian dovecot packages on a system running LDAP. My /etc/pam.d/common-* looks like this, which simply means try /etc/passwd first, and try LDAP using the same password if it is failed. account [success=1 default=ignore] pam_unix.so account required pam_ldap.so use_first_pass account required pam_permit.so auth [success=1 default=ignore] pam_unix.so auth
2003 Mar 01
1
preserving unix->win file permissions for backup via samba?
I am having difficulty in try to preserve permissions on Unix files that are copied from the samba server onto a Windows98 system, and then copied again via samba back to an 'upload' directory on the samba server. Specifically, I am sharing "/etc" (samba read only) for backup purposes, and while logged in as "root" on the windows system, I can drag and drop these files
2003 Jan 02
3
Not preserving permissions really preserves some
This appears to be a feature :-) I'm running rsync 2.5.5 on Solaris 8, and testing transferring files between two boxes with permission preservation turned *off*. I have three files: 700 with permissions 700 770 with permissions 770 777 with permissions 770 The umask for the target system is set to: 007 [I have checked this via prints from the rsync code] When the files get transferred,
2019 Jun 13
2
Problems with inconsistent ACL inheritance and permissions after Samba upgrade
On 11/06/19 16:44, Sebastian Arcus via samba wrote: > > On 11/06/19 14:54, Sebastian Arcus via samba wrote: >> >> On 11/06/19 13:29, Rowland penny via samba wrote: >>> On 11/06/2019 13:13, Sebastian Arcus via samba wrote: >>>> >>>> On 11/06/19 11:49, Rowland penny via samba wrote: >>>>> On 11/06/2019 11:38, Sebastian Arcus via
2009 Jun 25
2
dovecot-acl-list not honouring owner / permissions that are set on dovecot-shared
Hi, I've just upgraded our dovecot installation from 1.0.15 to 1.1.13. This went smoothly and just worked -- thank you very much for writing such a high performance and robust piece of software. However, we have a shared mailbox that people can subscribe to. After upgrading to 1.1.13 ... dovecot tries to create a dovecot-acl-list file in the top level of this ... but it creates it
2004 Dec 07
1
symlink permissions
When CONFIG_EXT3_FS_POSIX_ACL is not defined, ext3_init_acl() is an inline function in fs/ext3/acl.h which doesn't check if a file is a symlink before applying umask. I've always liked my acls to be available (so never noticed), but came across this recently when trying to explain why RedHat Enterprise 3's BOOT kernel creates symlinks 755 during kickstart. I'm *assuming* this is