similar to: expire plugin - setgid failed

Displaying 20 results from an estimated 6000 matches similar to: "expire plugin - setgid failed"

2018 Sep 28
2
Fatal: setgid, imap connections dropped.
Hi, I'm getting errors with my IMAP setup. Basically, everything seems to work. Mail is delivered nicely from Postfix to Dovecot via LMTP. Dovecot does the authentication to LDAP (also for Postfix). Users are able to send mail via authenticated submission (Postfix) and login into IMAP and POP. However, IMAP connections are dropped frequently with an "ERROR: Connection dropped by IMAP
2009 May 23
2
setgid error
Hi all Trying to setup dovecot with mysql and postfix, I have configured it as given below. thecot user has the dovecot group as primary, and is also a member of mail and dovecot-users. Still, it can't setgid to dovecot-users. I tried changing the shell for the dovecot user to something useful and chmod'ing a file to dovecot-users, and it work well. Still, no mail comes through
2018 Dec 04
2
Lda fatal: setgid (102 from userdb lookup) failed
Sorry if this is a nubbie question, but I?m getting: lda(jlbrown at bordo.com.au)<4444><QFg5KRHVBBxcEQAAYBwt+A>: Fatal: setgid(102 from userdb lookup) failed with euid=501(jlbrown), gid=20(staff), egid=20(staff): Operation not permitted (This binary should probably be called with process group set to 102 instead of 20(staff)) How can I fix this? (macOS Mojave, Dovecot 2.3.4)
2010 Apr 19
2
setgid failed - Not owner
Hello ALL, I got errors on a new installation, maybe I forgot something. The system is Solaris, Dovecot 1.2.10, Postfix 2.7.0, MySQL 5.1.25. Can send mail with dovecot imap, but can`t retrieve the messages. Strange, I can save and retrieve draft messages ok, files are always with postfix:postfix ownership. Sorry if this is newbie question, but can`t find a solution. Syslog info: Apr 19
2009 Sep 30
4
deliver: Fatal: setgid(114) failed with euid=8, gid=8, egid=8: Operation not permitted
I'm calling 'deliver' from Postfix and in some cases from Procmail. I set this system up more than six months ago and it's been working flawlessly until yesterday (16:52:19 local time) when it, without any apparent reason, just stopped delivering mails! Lots of checking and googling (I've forgot how exacly I setup the system :), I made 'deliver' SUID and it worked
2018 Jan 20
1
[Bug 13239] New: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group
https://bugzilla.samba.org/show_bug.cgi?id=13239 Bug ID: 13239 Summary: "rsync --times" does not keep dirs' setgid bits when user not member of setgid group Product: rsync Version: 3.1.2 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5
2018 Oct 16
0
Fatal: setgid, imap connections dropped.
I'm still trying to fix this problem. Hopefully someone can help. I've upgraded dovecot to 2.3.3 # dovecot --version 2.3.3 (dcead646b) That didn't help. Next I switched 10-auth.conf to use a local password file (instead of LDAP) ======================================= # cache all authentication results for one hour auth_cache_size = 10M auth_cache_ttl = 1 hour
2014 Aug 11
1
Samba 4, setgid & new file permissions
Hello everybody, I have a server with CentOS 6.5 (kernel version 2.6.32-431.5.1.el6.x86_64) and Samba version 4.2.0pre1-GIT-4daf7d4. I am using this server as a PDC and so far everything is working quite alright. However, I have a problem with permissions of files I want to share. Mostly it is working well. Samba respects group memberships, including supplementary groups, ownership, etc. The
2007 Apr 24
2
chmod sftp command and setgid/setuid bit
Hi OpenSSH developers, I'm using OpenSSH on a daily basis and I'm very pleased with the work you've done. I am contributing to some Open Source software hosted at Savannah https://savannah.nongnu.org/projects/tsp and we recently hit some sftp unexpected behavior: https://savannah.gnu.org/support/?105838 when using chmod sftp client command it appears that setuid / setgid bits are
2010 Mar 07
2
Could use some help setting Dovecot up for the first time
Hi Everyone, I've managed to get most of postfix and dovecot running using the howto located on dovecot.org. So, I went to go test sending a email locally and i am getting this error which i cannot seem to resolve. Any help would be welcomed. Mar 07 19:14:55 deliver(test at fasti.net): Info: auth input: home=/var/vmail/test at fasti.net/ Mar 07 19:14:55 deliver(test at fasti.net): Info:
2007 Sep 05
2
Deliver setgid failed: Operation not permitted
Hi all, I'm having trouble getting a new Postfix/Dovecot server up and running. I'm trying to run v1.0.3, using MySQL tables setup list postfix admin. This is a RHEL5 server. Getting this error tail /var/log/dovecot/dovecot-deliver.log deliver(none at example.com): Sep 04 19:44:15 Fatal: setgid(12) failed: Operation not permitted That 12 being my vmail user. I'm not exactly sure
2017 Sep 22
2
selinux prevents lighttpd from printing
PS: Now I found this: type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a300 items=0 ppid=19417 pid=19418 auid=unset uid=lighttpd gid=lighttpd euid=root
2020 Oct 13
0
Fatal: setgid from userdb lookup fails with wrong gid
Hello all, I'm quite new as well to Dovecot, just installed it on a FreeBSD system with Postfix and Rspamd as side apps. Things are running semi-smoothly for all users but I do have quite a few errors in the logs : Oct 13 19:43:56 apollo dovecot[24478]: imap(user1)<34412><zIeI9ZCxXDmsFhZG>: Fatal: setgid(1030(user1) from userdb lookup) failed with euid=1022(user4),
2007 Nov 20
4
SETGID not being inherited
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have an Debian system running samba 3.0.14a from sarge. It is exporting a file system, /data. This file system has the perms 2770. I have set the following in the smb.conf: inherit permissions = yes inherit acls = yes I mount the filesystem from a linux, ubuntu, client and create a directory. The directory comes out with perms 0770. I can
2012 Feb 26
1
deliver(test@[***domain_name***]): Fatal: setgid(5000) failed with ... Operation not permitted
Hi, I am relatively new to linux, and have set up my first lamp server around a month ago. The server is housed in a data centre a few miles from my house, and is working as a web server (with apache, tomcat, mysql) just fine. I have now been trying for a week to get Postfix and Dovecot working with postfixadmin and mysql. (below I have replaced my test domain name with [***domain_name***]) The
2020 Oct 14
1
Fatal: setgid from userdb lookup fails with wrong gid
Hi, Not sure if this is it, but I used to have the same error when I started with dovecot. Aki's response was the following (and solved my problem). ------------- Hi! You can't set service imap { service_count = 256 } if you are using multiple system UIDs. See https://wiki.dovecot.org/Services#imap.2C_pop3.2C_submission.2C_managesieve *service_count* can be changed from 1 if only a
2011 Apr 21
7
[Bug 1893] New: change ssh-keisign to setgid from setuid
https://bugzilla.mindrot.org/show_bug.cgi?id=1893 Summary: change ssh-keisign to setgid from setuid Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: unassigned-bugs at mindrot.org
2005 Jul 06
1
setuid/setgid bits
version: rsync v2.6.1 (+ a minor, unrelated patch). I'm rsyncing files (not as root) and am happy (indeed, for what I want, delighted) that the files at the target side end up owned by the account doing the rsync. However, I've found that if I have a setuid/setgid file on the source side, the target file ends up setuid/setgid too (but under a different id!). This happens whether
2017 Sep 22
1
selinux prevents lighttpd from printing
Daniel Walsh wrote: > On 09/22/2017 06:58 AM, hw wrote: >> >> PS: Now I found this: >> >> >> type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp >> type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1
2018 Feb 02
2
Samba 4.6.2 does not inherit setgid bit (anymore)
thanks for suggestion, in other words you use only ACLs for users denying all for groups, unfortunately we had many group such as domain users, secretary, finance, etc belonging to users for which we need to apply at least 770 in order to gain a simplified permission management using groups the actual dirty workaround I applied was to track new files/dir by tailing with follow ( tail -f ) a