similar to: Samba 4.6.2 does not inherit setgid bit (anymore)

Displaying 20 results from an estimated 40000 matches similar to: "Samba 4.6.2 does not inherit setgid bit (anymore)"

2018 Feb 05
0
Samba 4.6.2 does not inherit setgid bit (anymore)
Hi Lorenzo and Dale, My setup is like Lorenzo's completely based on setgid being propagated. The filesystem should determine the group used starting at a certain directory. Different "root" directories have different groups, and security is based on groups, not users. I tried all sorts of settings combinations, alseo "force directory mode = 2770", but none propagates
2018 Jan 30
1
Samba 4.6.2 does not inherit setgid bit (anymore)
Hi Vincent, have you found a solution that makes "force directory mode = 2770" able to apply to new created folders ? I have a similar problem: if I set by hand (eg. chmod 2770) the folder A and then I try to create an X element into that folder through samba I get the result needed ( group of X become overriden from parent folder A ) but the problem is that the new element X not
2018 Feb 02
2
Samba 4.6.2 does not inherit setgid bit (anymore)
thanks for suggestion, in other words you use only ACLs for users denying all for groups, unfortunately we had many group such as domain users, secretary, finance, etc belonging to users for which we need to apply at least 770 in order to gain a simplified permission management using groups the actual dirty workaround I applied was to track new files/dir by tailing with follow ( tail -f ) a
2007 Apr 24
2
chmod sftp command and setgid/setuid bit
Hi OpenSSH developers, I'm using OpenSSH on a daily basis and I'm very pleased with the work you've done. I am contributing to some Open Source software hosted at Savannah https://savannah.nongnu.org/projects/tsp and we recently hit some sftp unexpected behavior: https://savannah.gnu.org/support/?105838 when using chmod sftp client command it appears that setuid / setgid bits are
2007 Nov 20
4
SETGID not being inherited
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have an Debian system running samba 3.0.14a from sarge. It is exporting a file system, /data. This file system has the perms 2770. I have set the following in the smb.conf: inherit permissions = yes inherit acls = yes I mount the filesystem from a linux, ubuntu, client and create a directory. The directory comes out with perms 0770. I can
2006 Sep 30
1
DO NOT REPLY [Bug 4138] New: Incoming chmod can't override inherited directory setgid
https://bugzilla.samba.org/show_bug.cgi?id=4138 Summary: Incoming chmod can't override inherited directory setgid Product: rsync Version: 2.6.9 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy:
2018 Jan 20
1
[Bug 13239] New: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group
https://bugzilla.samba.org/show_bug.cgi?id=13239 Bug ID: 13239 Summary: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group Product: rsync Version: 3.1.2 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5
2004 Feb 10
1
applying permissions to subdirectories using setgid doesn't do th e trick... :(
Dear list. I have a problem that I cannot seem to get rid of. I have a directory/share (on linux) called "smb" containing four subdirectories. This directory will be 'exported' using samba.I would like to have different permissions on the different subdirectories. This works, except for this one directory (called temp) that I want to be read/write for everybody. Using force
2003 Jan 09
1
problems with inherit permissions
Hello, i'm using samba 2.0.7 with solaris 7 i would like to use the 'inherit permissions' - option. smb.conf [test] comment = TEST path = /test writeable = Yes inherit permissions = Yes UNIX-FS: mkdir /test chmod 777 /test chmod g+s /test ls -ld /test drwxrwsrwx ..... test If i create a new directory /test/xxx from unix-prompt, the new directory
2000 May 22
1
Inherit Permissions addition
Gentlemen, I was delighted to read about and test the "inherit permissions" feature of version 2.0.7 for myself. This is a wonderful addition to Samba; thank you, David Lee, for your fine work. After initial testing, it became apparent to me that inheriting the 'group' permissions on a subfolder within a share without also 'forcing' the group ownership on the new files
2018 Apr 16
0
File system permissions - setgid bit and Netapp NFS volumes
On Fri, 23 Mar 2018 09:53:00 -0700 Shaun Johnson <shaun at linuxmagic.com> wrote: > Greetings Dovecot List, > > I have a bit of an edge case I am trying to resolve. I am currently > using dovecot on Ubuntu 14.04 - Ubuntu package version: > > 1:2.2.9-1ubuntu2.3 > > I have attached the output of doveconf -n to this email - but to > describe the configuration
2003 Jan 10
0
RE: problems with inherit permissions (Armin Baumgaertner)
Armin wrote: > Hello, > > i'm using samba 2.0.7 with solaris 7 > > i would like to use the 'inherit permissions' - option. > > smb.conf > > [test] > comment = TEST > path = /test > writeable = Yes > inherit permissions = Yes > > > UNIX-FS: > > mkdir /test > chmod 777 /test > chmod g+s /test >
2013 Jul 25
1
Samba 4 not honoring setgid
I'm running Samba 4.0.7 on CentOS 6.4 as a AD DC with s3fs. I have a shared directory with the setgid bit set. From the shell on the server, new files and directories inherit the group as expected. However, new items created through samba get the user's primary group instead. Config for the share is super simple: [test] path = /srv/test read only = no Sounds like a
2005 Jul 06
1
setuid/setgid bits
version: rsync v2.6.1 (+ a minor, unrelated patch). I'm rsyncing files (not as root) and am happy (indeed, for what I want, delighted) that the files at the target side end up owned by the account doing the rsync. However, I've found that if I have a setuid/setgid file on the source side, the target file ends up setuid/setgid too (but under a different id!). This happens whether
2006 Feb 22
1
inherit groups?
I'm wondering if there is a better way of doing this. Right now we have a share (ShareA) with three sub directories in it (Dir1, Dir2, Dir3) that have specific groups set for each directory. We would like to have newly created files and/or directories inherit the parent directories group. Right now were using SETGID bit to accomplish this. Is there a better way to accomplish this via
2018 Mar 23
2
File system permissions - setgid bit and Netapp NFS volumes
Greetings Dovecot List, I have a bit of an edge case I am trying to resolve. I am currently using dovecot on Ubuntu 14.04 - Ubuntu package version: 1:2.2.9-1ubuntu2.3 I have attached the output of doveconf -n to this email - but to describe the configuration in a nutshell: my server is configured to use Maildir storage I do not use dovecot delivery service (there is a separate
2003 May 06
4
[Bug 555] If user does a newgrp before envoking ssh, it fails with a setgid error.
http://bugzilla.mindrot.org/show_bug.cgi?id=555 Summary: If user does a newgrp before envoking ssh, it fails with a setgid error. Product: Portable OpenSSH Version: older versions Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh
2002 Mar 07
0
[Bug 136] New: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 Summary: setgid() deemed to fail for non-suid ssh client on linux if using other than primary group Product: Portable OpenSSH Version: 3.0.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2007 Oct 08
0
ACL inherit and windows folder security settings
We have the following share: [users] path = /home read only = No inherit acls = yes inherit permissions = yes inherit owner = yes the /home permissions are: drwxr-xr-x ... root root ... /home There are /home/user1, /home/user2, ... folders. When they are created their permissions are set like this: drwx--Sr-x ... user1 "Domain Users" ...
2018 Jan 04
0
Problem with --times and setgid dir when user not member of the group
When copying locally as well as remotely inside a setgid dir, the option --times has the unwanted side effect of making the newly created directories not have the setgid bit set, but only when the user running rsync is not a member of the corresponding group. The extra option --omit-dir-times prevents the loss of the setgid bit in this case. Is this a bug as I think it is? Note that files