Questions tagged [permissions]

In computing, permissions (often called "privileges," "access rights" or just "rights") are rules associated with objects on a computer or network. Permissions determine which objects can access which objects, and to what extent.

773 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
6 votes
1 answer
622 views

OS X clients ignoring Windows print server permissions

I'm in the process of testing a Windows Server 2008 R2 print server for a mixed OS X/Windows environment. Any security permissions (AD groups) I set for the printers on the print server are not ...
Ilumiari's user avatar
5 votes
1 answer
4k views

How to make UAC ask for username and password every time?

if i start a CMD with elevated rights the UAC asks for the password of my current user, which is only a normal user. So i need to switch the user under "weitere Optionen" (more choices) If i start a ...
Marco's user avatar
  • 161
5 votes
0 answers
3k views

logrotate as non-root user for files with various owners

I have a collection of log files with various owners. Each log file corresponds to one of a suite of programs, and the permissions are group writable so that whoever starts the program(s) can write to ...
craq's user avatar
  • 231
5 votes
1 answer
971 views

Is it possible to prevent users from removing jobs from the print queue?

I need to log all printed documents with their contents. I've enabled "Keep printed documents" in the relevant printers' properties. Now, I'm trying to prevent users from removing jobs from the ...
Josh's user avatar
  • 51
5 votes
0 answers
1k views

Cannot set ACL on ACL-enabled EXT4 partition

I am trying to enable xattrs and acls on a Debian machine. I've (re)mounted the partition in question with user_xattr and acl. (/dev/md3 is the partition in question) root@fs01:/# mount | grep /dev/...
Chris's user avatar
  • 248
5 votes
1 answer
5k views

Windows Server 2008 R2 hangs when Editing folder permissions

Background: The server in question is a member of a domain. This is a brand new server, freshly installed. I can log into this server using any domain user (which tells me that on some level it is ...
LittleTreeX's user avatar
4 votes
1 answer
9k views

Windows server 2016 {Access Denied} A process has requested access to an object, but has not been granted those access rights

I'm running some selenium c# chrome driver test with the latest version of chrome driver and chrome. On my desktop Windows 10 PC it works fine, however, in production Windows server 2016 I'm getting ...
Mr J's user avatar
  • 151
4 votes
0 answers
1k views

Why are WSUS shared folders shared out to entire network?

I set up a Server 2012 R2 instance as a WSUS server and went through initial set up. But now, from another computer on LAN, when I type explore to the server via UNC path I see Wsuscontent and ...
user1330287's user avatar
4 votes
1 answer
3k views

How do I run Register-ScheduledJob from a script running as SYSTEM?

I'm trying to run Register-ScheduledJob from a script executing as SYSTEM (from an external deployment tool), but I get an error. This must be initially invoked as SYSTEM due to the way the deployment ...
gregmac's user avatar
  • 1,609
4 votes
0 answers
924 views

Denied permission of a symbolic link to a shared folder

I use Microsoft Remote Desktop to connect my Mac to Microsoft Azure VM. I follow this thread (apple.stackexchange.com/a/140506/20747) to share a Mac folder named Music with the VM. It works fine, here ...
Thomas's user avatar
  • 223
4 votes
1 answer
3k views

Remove ACL from Windows Registry Key via Powershell

I am trying to create a startup script that can be distributed via GPO to laptops (running 64bit Windows 7 Professional) to make it impossible for any user (including local administrators) to display ...
bradford's user avatar
4 votes
0 answers
430 views

Strange NTFS Permissions issue on Windows Share + Win 8.1 Clients

Server 2012 R2 file server -- the share is exposed over a DFS namespace. I have a group called "share" that all the users are members of. This group has read/write access to the root of the DFS share ...
user229774's user avatar
4 votes
0 answers
4k views

WMI computersystem get username returns null

I'm having an issue with the below WMI query running under a non-admin service account against windows 7 PCs: wmic /node:x.x.x.x computersystem get username where x.x.x.x is the IP address of the ...
user468562's user avatar
4 votes
0 answers
2k views

NFS Write Permissions -- ls -l shows I have it; I actually don't

I have an NFS server serving several clients. Permissions work fine with all clients except one. The client mounts the nfs share fine, with permissions all correctly placed to the right users. ...
Ben Gibson's user avatar
4 votes
0 answers
821 views

samba treat user as other or ignores group permissions

I have a server running with Ubuntu 12.10 and several Clients running Windows 7. I use Samba as domain controller. Everything works fine except the shared folder. I made a shared folder and configured ...
user156307's user avatar
4 votes
0 answers
14k views

iSCSI issue; "the media is write protected"

i've got some serious issues with w2k8 r2 standard and iSCSI controller. i'm running dell server, connected via ethernet to synergy NAS, which is handling LUN via iSCSI. i'm using ms iSCSI initiator ...
jj1962368's user avatar
4 votes
2 answers
2k views

ESENT fails to determine the minimum I/O block size

I'm trying to get RavenDB running in embedded mode on a shared/multi-tenant webhost. RavenDB relies on the ESENT storage API. The filesystem on the hosting machines is locked down. The RavenDB ...
friism's user avatar
  • 498
3 votes
0 answers
423 views

Unable to su or ssh as anyone but root on CentOS 7

I seem to be unable to ssh or su as a local user on my CentOS 7 machine as of today. $ adduser ndejay $ passwd ndejay Changing password for user ndejay. New password: Retype new password: $ su ndejay ...
Nicolas De Jay's user avatar
3 votes
0 answers
2k views

Docker compose permission denied when PHP-FPM trying to create directory

I have this docker-compose I'm experimenting with. Im using fastCGI from Nginx to run the script. The docker-compose.yml: version: "3" services: psqldb: build: context: ....
sjiamnocna's user avatar
3 votes
0 answers
2k views

NFS server disrespects anonuid, anongid

I exported an NFS share from a server and mounted it from a client. I got permission denied errors when I tried to access it, wondered why. Made the export world-writable, created a file there, and it ...
MegaBrutal's user avatar
3 votes
0 answers
204 views

Why are docker permission errors not logged by selinux?

If you try to bind mount a directory into a container under Red Hat you might have problems with selinux. The directory will be unreadable from inside the container. Unless you add a z/Z volume option....
x-yuri's user avatar
  • 2,298
3 votes
0 answers
350 views

Why does Nginx's new files' permissions supersede my default ACL

I have issues setting up proper permission on cache directory on a site that run on Debian 10 with Nginx and php-fpm. I have an user 'myuser' which home is /var/www/mydomain.tld The strucure of the ...
Waam's user avatar
  • 131
3 votes
0 answers
2k views

Login to Windows 10 through OpenSSH Server As Regular User gives Administrator Privileges

I have installed OpenSSH server on a Windows 10 system and added my public key to the file at C:\Users\foo\.ssh\authorized_keys. However, when I log in to the Windows account using SSH and created a ...
Athena Wisdom's user avatar
3 votes
0 answers
1k views

Unable to start golang executable as windows service

I want to start a windows service written in golang on my Windows server build 1803. The golang script uses the service wrapper found here: https://github.com/kardianos/service The service is located ...
semaph0r's user avatar
  • 131
3 votes
0 answers
538 views

Puma + Nginx permission denied on files that don't exist

Getting an error in the nginx logs: [error] 6193#6193: *1 open() "/home/ubuntu/app/assets/bootstrap.min-2e2a039f4eb020ba4438b6e2ad6a83748c14257a60f68facd2d72df75c452969.css" failed (13: Permission ...
user58446's user avatar
  • 141
3 votes
0 answers
57 views

Chroot SFTP Group

I have a CentOS 6.9 file server set up. Everyone in the company is given access as a member of the staff group. They're dropped into /home/sharedfolder when they connect, however they're able to jump ...
Gray Loon's user avatar
3 votes
1 answer
126 views

Spamassasin user - disable shell

I recently discovered that spamassasin added the following line to my passwd file: debian-spamd:x:115:122::/var/lib/spamassassin:/bin/sh. Why does spamassasin need shell access? Is it safe to disable ...
koseduhemak's user avatar
3 votes
0 answers
851 views

Journald allow a user to read one unit's logs

tl;dr How can I allow a normal user to read one systemd service's logs? Long question Environment: CentOS 7 A user needs access to his service's logs, which are by default consumed by journald. I can ...
bgStack15's user avatar
  • 1,131
3 votes
0 answers
707 views

Virtualbox shared folder file permission

On windows host I run a debian server on virtualbox and I share a folder which is working mount -t vboxsf -o rw,,dmode=777,uid=33,gid=33 share /var/www/share I already done sudo usermod -aG ...
fefe's user avatar
  • 367
3 votes
0 answers
601 views

Files created by Samba always sets g+rwx when ACL is used

I'm using ACLs to enable rw access to both local and samba users, and noticed that group permissions is always set to rwx. This is the ACL set on the test directory: ubuntu@server:/test$ getfacl . # ...
loongyh's user avatar
  • 31
3 votes
0 answers
2k views

Running scheduled tasks under domain and local accounts

In my Active Directory environment (DC runs Windows Server 2003 R2 SP2), there is a Windows Server 2008 R2 SP1 client. On this client, there are scheduled tasks that are running under the local admin ...
GCRaistlin's user avatar
3 votes
0 answers
109 views

permission to change Windows password in non AD environment

We have a computer running Windows Server 2012 R2, which is not member of any domain, and a web application running on this server. Users of the application are set up as local Windows users of the ...
FrankPl's user avatar
  • 31
3 votes
0 answers
586 views

FTP account for just one directory

Background information: I'm using Serverpilot to manage my Ubuntu server which doesn't provide any FTP service. There is a user: serverpilot With the home directory: /srv/users/serverpilot/ And ...
Roy's user avatar
  • 141
3 votes
0 answers
6k views

polkit.service - Authorization Manager fail to activate

Major issue with polkit service how to fix this its trying and failing to activate polkit every time. Sorry if noob question. systemctl status polkit.service ● polkit.service - Authorization ...
Pascal's user avatar
  • 135
3 votes
0 answers
690 views

Error 1606 - MSIs, UNC paths and permissions?

I have a persistent issue with a number of our Windows desktop systems where we see various MSI packages throw up error 1606 (and 1314, in the MSI log), which is a permission issue, when attempting to ...
Trevelyan's user avatar
3 votes
0 answers
3k views

DFS-R replication: NTFS permissions don't work on some subfolders on members

I've setup DFS-R (Hub and spoke) for a share between 6 Windows 2012 R2 servers. The share on all servers is called "Websites$" with "full access" permission for everyone. All servers have high ...
StefanK's user avatar
  • 125
3 votes
2 answers
3k views

IIS AppPools stop working when server joined to domain

I have a Windows 2012 R2 server that was configured with IIS, websites, and other supporting software while not connected to a domain. After the server was joined to a domain IIS AppPools crash when ...
Doug Hughes's user avatar
3 votes
1 answer
2k views

Active Directory: Permissions to get Kerberos Service Ticket

I have an Active Directory with a KDC running on Windows Server 2012. At the moment, every user can request service tickets for every service from the TGS. I'm looking for a solution where the KDC ...
phXql's user avatar
  • 31
3 votes
0 answers
1k views

I removed all permissions on C:\ Server 2012 R2 Core

Really stupid move, I know this. I was granting permissions to one of our users on the C: directory of on of our servercore machines. I used icacls /grant :r and removed all the permissions to the ...
rookieoftheyear's user avatar
3 votes
1 answer
61 views

What is the best way to isolate permissions to a role, where traditionally role-based security is not implemented?

The particular example I'm pursuing here is a having a deployment officer role. Typically, this would be performed by one particular employee, but that employee can get sick, fired, go on vacation, ...
Chris B. Behrens's user avatar
3 votes
0 answers
759 views

Permission for creating an event source

I have a WCF logging service that can write to the event log. The only problem is that the event source it writes to has to already exist and it cannot create it because the app pool the service is ...
BVernon's user avatar
  • 413
3 votes
0 answers
1k views

Roaming Profile where user NOT owner, but no errors seen

Here I am complaining that I am NOT seeing errors. This might seems strange, but the expected behaviour, as I understand it, is that I should see errors under this configuration. We have had roaming ...
MrBeatnik's user avatar
3 votes
0 answers
21 views

Give group of users install privilages in R but not affect root install?

So we have a few users who use a number of servers for various computations. They constantly ask us to install packages from bioconductor and cran for R. It's a real bother and truthfully they can ...
Biff's user avatar
  • 141
3 votes
0 answers
256 views

Creating an Openstack user with only reboot permissions

What is the best approach for setting up an Openstack user that is limited to only rebooting servers using the Web API. The user needs to be able to access servers under different tenants, by using ...
eandersson's user avatar
3 votes
0 answers
3k views

SecErr: DSID-031A1190, 4003 (INSUFF_ACCESS_RIGHTS), data 0

I am trying to change the password of the currently logged in user via ldifde using this command: ldifde -i -f pwd.ldif -t 636 My AD server is running in SSL mode with a self signed certificate. The ...
mirage's user avatar
  • 221
3 votes
0 answers
313 views

What permissions are needed on Mailbox database to call FindAppointments for all mailboxes?

I have a small application that retrieves all appointments from Exchange 2010 and puts them in a timesheet management app. The code to retrieve the appointments is as follows (it uses Exchange Web ...
Knaģis's user avatar
  • 253
3 votes
0 answers
188 views

Windows Server 2012 Shares vs. Windows Explorer Sharing

When I use the server manager in WS2012 and create a new share, point it at a folder and give everybody permission to read, it works very strangely: From a client computer, I can access the server in ...
Lev Dubinets's user avatar
3 votes
2 answers
1k views

Security of symlink to directory outside webroot set to 777?

I have a few websites that use the same cached weather reports so I wanted them all in the same folder. It seemed the most logical way to do this would be to but this folder outside of the webroot. It ...
Chris Leather's user avatar
3 votes
1 answer
1k views

"Access denied" for administrator for everything

We have a (rather old) Windows Server 2003 which since last week shows some odd behaviour. It decided that all local administrators and local system are no longer allowed to do anything, including ...
Andrew J. Brehm's user avatar
3 votes
0 answers
283 views

Deny Delete Windows SMB fileshare - Mac OS X client

I'm struggling with this one. We have a folder within a shared drive that a certain group (group1) of users that can read/write and delete their own files and folders. However there is one account in ...
Alex's user avatar
  • 31

1
2 3 4 5
16