similar to: File system permissions - setgid bit and Netapp NFS volumes

Displaying 20 results from an estimated 4000 matches similar to: "File system permissions - setgid bit and Netapp NFS volumes"

2018 Apr 16
0
File system permissions - setgid bit and Netapp NFS volumes
On Fri, 23 Mar 2018 09:53:00 -0700 Shaun Johnson <shaun at linuxmagic.com> wrote: > Greetings Dovecot List, > > I have a bit of an edge case I am trying to resolve. I am currently > using dovecot on Ubuntu 14.04 - Ubuntu package version: > > 1:2.2.9-1ubuntu2.3 > > I have attached the output of doveconf -n to this email - but to > describe the configuration
2007 May 30
1
rsync-ing IMAP mbox-format mailboxes to NetApp
Hi all, Sorry for the longish post! I've been looking at using rsync to mirror our mailstore (BSD/mbox format, i.e. flat files consisting of concatenated plaintext messages) to a NetApp Nearstore (basically a filer with SATA rather than FC disk) mounted over NFS. I want to do this in such a way that the NetApp automatic snapshots are kept as small as possible, so hopefully several versions
2005 Sep 10
4
Samba compatibility with NetAPP filers.
Jeremy There is NetApp simulator that may help you ! Check now.netapp.com -- Yair
2007 Aug 16
1
NFSv4 on CentOS 4.5
Hi. I'm having trouble accessing a shared directory over NFSv4 on a CentOS 4.5 machine. My export file reads /test 10.0.0.0/255.0.0.0(ro,async,insecure,nohide,no_subtree_check) Running the mount command with NFSv4 as the filesystem gives me a permission denied error. [root at pebble-anoop ~]# mount -v -t nfs4 pebble-anoop:/test/ /mnt/ mount: pinging: prog 100003 vers 4 prot tcp port
2008 Aug 22
1
Problem using rsync for backing up on to a NAS
Hi, I have a problem that was already discused in the german archlinux forum and couldn't be solved. Because of this I was asked to use the rsync mailing list. So here I am ;b I'm using the following script to backup my data to a Network Attached Storage that has an ext3 formated hdd that is mounted via NFS script: http://pastebin.com/f6b7115c9 This script works fine for /home but
2018 Jan 20
1
[Bug 13239] New: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group
https://bugzilla.samba.org/show_bug.cgi?id=13239 Bug ID: 13239 Summary: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group Product: rsync Version: 3.1.2 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5
2002 Mar 07
0
[Bug 136] New: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 Summary: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group Product: Portable OpenSSH Version: 3.0.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2018 Jan 15
0
Samba 4.6.2 does not inherit setgid bit (anymore)
Somewhere between Samba 4.2.10 and 4.6.2 (came with CentOS 7 updates) the setgid bit is not inherited anymore when making directories via my Samba service. Everything else is still fine. With ssh direct on the file system or sftp, i get all permissions and acls inherited nicely. Also with Samba all acls are still just fine, except that setgid bit is not inherited (s on the group executable
2007 Apr 24
2
chmod sftp command and setgid/setuid bit
Hi OpenSSH developers, I'm using OpenSSH on a daily basis and I'm very pleased with the work you've done. I am contributing to some Open Source software hosted at Savannah https://savannah.nongnu.org/projects/tsp and we recently hit some sftp unexpected behavior: https://savannah.gnu.org/support/?105838 when using chmod sftp client command it appears that setuid / setgid bits are
2005 Jul 06
1
setuid/setgid bits
version: rsync v2.6.1 (+ a minor, unrelated patch). I'm rsyncing files (not as root) and am happy (indeed, for what I want, delighted) that the files at the target side end up owned by the account doing the rsync. However, I've found that if I have a setuid/setgid file on the source side, the target file ends up setuid/setgid too (but under a different id!). This happens whether
2018 Jan 04
0
Problem with --times and setgid dir when user not member of the group
When copying locally as well as remotely inside a setgid dir, the option --times has the unwanted side effect of making the newly created directories not have the setgid bit set, but only when the user running rsync is not a member of the corresponding group. The extra option --omit-dir-times prevents the loss of the setgid bit in this case. Is this a bug as I think it is? Note that files
2008 May 17
2
expire plugin - setgid failed
Hello all, I'm trying to get the expire plugin working, but still having issues even with 1.1RC5. If I run the expire tool I get the following error: server:~# dovecot --exec-mail ext /usr/local/libexec/dovecot/expire-tool Fatal: setgid(100) failed with euid=2005, gid=0, egid=0: Operation not permitted Same thing with --test: server:~# dovecot --exec-mail ext
2018 Feb 05
0
Samba 4.6.2 does not inherit setgid bit (anymore)
Hi Lorenzo and Dale, My setup is like Lorenzo's completely based on setgid being propagated. The filesystem should determine the group used starting at a certain directory. Different "root" directories have different groups, and security is based on groups, not users. I tried all sorts of settings combinations, alseo "force directory mode = 2770", but none propagates
2018 Dec 04
2
Lda fatal: setgid (102 from userdb lookup) failed
Sorry if this is a nubbie question, but I?m getting: lda(jlbrown at bordo.com.au)<4444><QFg5KRHVBBxcEQAAYBwt+A>: Fatal: setgid(102 from userdb lookup) failed with euid=501(jlbrown), gid=20(staff), egid=20(staff): Operation not permitted (This binary should probably be called with process group set to 102 instead of 20(staff)) How can I fix this? (macOS Mojave, Dovecot 2.3.4)
2004 Feb 10
1
applying permissions to subdirectories using setgid doesn't do th e trick... :(
Dear list. I have a problem that I cannot seem to get rid of. I have a directory/share (on linux) called "smb" containing four subdirectories. This directory will be 'exported' using samba.I would like to have different permissions on the different subdirectories. This works, except for this one directory (called temp) that I want to be read/write for everybody. Using force
2006 Sep 30
1
DO NOT REPLY [Bug 4138] New: Incoming chmod can't override inherited directory setgid
https://bugzilla.samba.org/show_bug.cgi?id=4138 Summary: Incoming chmod can't override inherited directory setgid Product: rsync Version: 2.6.9 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy:
2004 Aug 12
3
Compatibility with NetApp DataONTAP filers?
Good ${time of the day} I have just been wondering if anyone would know if Samba is compatible with the CIFS implementation of the Network Appliance DataONTAP filers? http://www.netapp.com/products/filer/ontap.html I have so far unable to connect to any shared folder on the NetApp filer that require authentication. An attempt to access or list shared resources on the NetApp filer fails with the
2007 Sep 05
2
Deliver setgid failed: Operation not permitted
Hi all, I'm having trouble getting a new Postfix/Dovecot server up and running. I'm trying to run v1.0.3, using MySQL tables setup list postfix admin. This is a RHEL5 server. Getting this error tail /var/log/dovecot/dovecot-deliver.log deliver(none at example.com): Sep 04 19:44:15 Fatal: setgid(12) failed: Operation not permitted That 12 being my vmail user. I'm not exactly sure
2009 May 23
2
setgid error
Hi all Trying to setup dovecot with mysql and postfix, I have configured it as given below. thecot user has the dovecot group as primary, and is also a member of mail and dovecot-users. Still, it can't setgid to dovecot-users. I tried changing the shell for the dovecot user to something useful and chmod'ing a file to dovecot-users, and it work well. Still, no mail comes through
2013 Jul 25
1
Samba 4 not honoring setgid
I'm running Samba 4.0.7 on CentOS 6.4 as a AD DC with s3fs. I have a shared directory with the setgid bit set. From the shell on the server, new files and directories inherit the group as expected. However, new items created through samba get the user's primary group instead. Config for the share is super simple: [test] path = /srv/test read only = no Sounds like a