All new files have 644 (group read only) permissions!?

Why do all new files created through AFP have rw-r--r-- (644) permissions? I haven't figured out any way to change it so the group can read and write the new files, without manually chmoding them to something useful.
OS X Server 10.3 and 10.4 didn't have this problem, nor did any other server OS I've ever used. Is this a feature? Is there something obvious I'm missing!?
The server sure doesn't seem very useful when only the person who created the file can edit it...seems to defeat the purpose of a file server, no?
Please help!

Are you using ACLs on that volume so files can inherit priviledges from the folder you put them in?
In Tiger you could choose betwen using POSIX inherited priviledges and ACLs.
In Leopard ACLs are on by default but you have to set/enforce them in Server Admin.
But I hav to admit I'm a bit bewildered about "inherit" setting in Leopard Server Admin.

Similar Messages

  • I have Adove Reader XI. All my files have a picture as the first page. I used to be able to see the picture for each file. Now all I see is the PDF logo. How can I change this so I can see the pictures instead of the logo?

    I have Adobe Reader XI. All my files have a picture on the first page. I used to be able to see that picture but now I can only see the PDF logo. How can I change that so I can see the pictures instead of the logo?

    Windows 7

  • After I connected my hard disk to a friend's windows system all my files have been converted to .ink files and do not open....what do i do? They had important content

    after connecting my hard disk to a windows laptop all my files have somehow converted to .ink files and are not accessible.....what do i do?

    What do you mean by "all files", surely only one category of files got their default open program changed.
    Choose the affected files, right click on an individual file, and "open with",...change to default program.
    For a group, right click > show info > open with > change ALL
    If more than one group of files has had its default opening program changed, a time machine roll-back would be the easy option. Do you have a TM backup?

  • Howto make created folders/ files from one teacher, read only for other teachers?

    Hello there,
    as an admin @ school I was wondering how to make created folders/ files from one teacher, read only for other teachers?
     - In a 2008domain, created a group "teachers"
     - created a folder "teacher data" where all teachers have read/write permissions
    ideal,a teacher who make's a folder in "teacher data" should be the only oen who is able to add file's to that folder and dele that folder or files. Other teachers may be able to read the content of the folder.
    Is this possible to set up and how?
    many thanks.
    Nico.
    rds

    Hi Nico,
    You could set the permissions below to resolve the issue:
    For the root folder "teacher data": give the full control permission to CREATOR OWNER – "Subfolders and files only" and give the read/write permissions to the group "teachers"– "This folder only".
    Best Regards,
    Mandy 
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Can't copy files from NTFS volume with Read Only permissions?

    I am trying to copy files from an NTFS volume used previously for Windows onto another volume which is Mac OS X Extended...
    However, certain files fail to copy due to the fact that I 'don't have permission to access some of the items'...
    So I found the items which are causing the issue and viewed the permissions for them which display as 'You can only read'... I presume I am correct taking these as read-only permissions which (to my knowledge) should allow the files/folders to be copied accross to a new volume assuming that the existing volume is left without any changes attempted.
    So can anyone suggest to me why this is? And how I might rectify the issue?
    Thanks in advance

    Ok I've just worked out that 'You can only read' is referring to the fact that I can only view permissions but not add any. Below this statement, no permissions are listed which may explain why I cannot access the files but does not explain why I can copy/access some files, also with no permissions...

  • Weird error: "Cannot write file summary in a read-only environment"

    Disclaimer: We are using an old version of bdb - 3.2.76 but are not able to easily upgrade.
    We see this occasionally in production. From looking at the code it looks like critical eviction is happening since more memory is used then the limit we set then eviction is happening but then failing since the env is read only. I'm just wondering how it got to this point. we set the max size (je.maxMemory) to 1572864 bytes.
    This is not urgent but is adding noise to logs so any suggestions would be welcome...
    <application specific exception>
    …causedBy com.sleepycat.je.DatabaseException: (JE 3.2.76) Cannot write file summary in a read-only environment
    at com.sleepycat.je.cleaner.UtilizationProfile.putFileSummary(UtilizationProfile.java:720)
    at com.sleepycat.je.cleaner.UtilizationProfile.flushFileSummary(UtilizationProfile.java:708)
    at com.sleepycat.je.cleaner.UtilizationTracker.evictMemory(UtilizationTracker.java:120)
    at com.sleepycat.je.evictor.Evictor.evictBatch(Evictor.java:314)
    at com.sleepycat.je.evictor.Evictor.doEvict(Evictor.java:253)
    at com.sleepycat.je.evictor.Evictor.doCriticalEviction(Evictor.java:279)
    at com.sleepycat.je.dbi.CursorImpl.close(CursorImpl.java:690)
    at com.sleepycat.je.dbi.CursorImpl.close(CursorImpl.java:660)
    at com.sleepycat.je.Cursor.endRead(Cursor.java:1820)
    at com.sleepycat.je.Cursor.retrieveNextAllowPhantoms(Cursor.java:1616)
    at com.sleepycat.je.Cursor.retrieveNext(Cursor.java:1397)
    at com.sleepycat.je.Cursor.getNext(Cursor.java:456)
    ...

    Hi Nick,
    It is strange to me also that this is happening in a read-only env. Looking at the code, we don't prevent this sort of eviction in the 3.2 release or later releases. Yet we've never seen this problem before.
    This sort of eviction only happens when writing is occurring. Of course, in a read-only env there is no writing. The only way I can think of for this to occur in a read-only env is when there is a very large recovery interval -- the amount of log between the last checkpoint start and the end of the log. This can occur if you didn't close the env cleaning when you last wrote to it, or if the last checkpoint just happened to be very large.
    So one thing you could try is to ensure that you have a small checkpoint when you write to the log, before opening it in read-only mode. To do this, just before you call Environment.close, call Environment.checkpoint(new CheckpointConfig().setForce(true)). This will do one checkpoint before closing the env, and then another during the close. The last checkpoint should be small.
    If you can't do this, or it isn't sufficient, you could increase the je.cleaner.detailMaxMemoryPercentage env config property. This is the max amount of memory (% of total cache) used for the information that is being evicted. Since nothing can really be evicted in read-only mode, there is no harm in setting this to a much higher value than the default (2). I would try 10. This doesn't reserve or waste any memory, it just prevents this sort of eviction from occurring until a larger part of the cache is used. This is probably the simplest solution.
    A third approach is to simply accept that this sort of eviction will be attempted, but try to prevent the exception. If you're willing to rebuild JE (and you're not a supported Oracle customer -- please contact us if you are), then you could simply replace the 'throws' statement with a 'return null' in src/com/sleepycat/je/cleaner/UtilizationProfile.java:
        private synchronized PackedOffsets putFileSummary(TrackedFileSummary tfs)
            throws DatabaseException {
            if (env.isReadOnly()) {
                throw new DatabaseException
                    ("Cannot write file summary in a read-only environment");
            }--mark                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

  • Files copied from other PC getting "read only" permissions

    I have a PC running Fedora and Samba and when I drag a folder from the Finder onto my desktop it gets "Read Only" permissions. I cant remember that this happened with 10.5.1 or Tiger.
    Anyone having the same problem or know how to fix it?
    Message was edited by: Norsk
    null

    Try clicking "File>Get info" on the file, and look at it's permissions. Clicking the lock lets you change them, providing you have the right credentials.

  • We have a newish apple mac and this morning all our files have vanished - all photo's, vidoes, music etc.  How can we get it back?  Thanks

    We have a newish apple mac and this morning all our files have vanished - all photo's, vidoes, music etc.  How can we get it back?  Thanks

    First of all, look in the garbage. It's easy to move a folder there without knowing it.
    Second, do a Spotlight Search (Cmd-Space), and search for a file you know should be there. If you find the file, there's a good chance that the other files you're looking for are there, too.
    If you're in kind of a crisis mode, coming up with pat advice probably isn't a good policy - but I suggest investing in a backup drive in case anything goes wrong. A program like Time Machine can be a life saver.
    Post with your results!

  • How to create sharepoint Group with read only permissions using powershell for entire site ?

    How to create sharepoint Group with read only permissions using powershell for entire site (including subsites and top level site)

    Hi
    using (SPSite site = new SPSite(url))
    using (SPWeb web = site.OpenWeb())
    SPUserCollection users = Web.AllUsers;
    SPUser owner = users[string.Format("{0}{1}", "Domain", "Owner Username")];
    SPMember member = users[string.Format("{0}{1}", "Domain", "Default Member Username")];
    SPGroupCollection groups = Web.SiteGroups;
    string GroupName = “Super Exclusive”;//your group name
    string GroupDescription = “Super exclusive group description.”;
    groups.Add(GroupName, owner, member, GroupDescription);
    SPGroup NewSPGroup = groups[GroupName];
    SPRoleDefinition role = Web.RoleDefinitions["Read"];
    SPRoleAssignment roleAssignment = new SPRoleAssignment(NewSPGroup);
    roleAssignment.RoleDefinitionBindings.Add(role);
    Web.RoleAssignments.Add(roleAssignment);
    Web.Update();
    Please 'propose
    as answer' if it helped you, also 'vote
    helpful' if you like this reply.

  • How can I have both functions "Read Only" & "Write" mode on the same form?

    Dear all,
    How can I have both functions "Read Only" & "Write" mode on the same form? Is it possibile for this?
    Please advice,
    Amy

    This is what I use in some dialogs:
    PROCEDURE SET_QUERY_ONLY IS
      -- Procedure Set_query_only
      -- Rend les blocks non modifiables   --
      -- Disable menus Insert/Delete/Clear --
      -- Entree               :
      -- Sortie               :
      -- Ent/Sortie     :
      -- Creation               : FD    10/2003
      -- Modification     : 
         LC$Block     Varchar2(30) ;
    BEGIN
      Set_Menu_Item_Property('Edit.Insert', ENABLED, PROPERTY_FALSE ) ;
      Set_Menu_Item_Property('Edit.Remove', ENABLED, PROPERTY_FALSE ) ;
      Set_Menu_Item_Property('Edit.Clear', ENABLED, PROPERTY_FALSE ) ;
      Set_Menu_Item_Property('Action.Save', ENABLED, PROPERTY_FALSE ) ;
      LC$Block := get_form_property( NAME_IN('System.Current_Form'), FIRST_BLOCK ) ;
      -- Tous les blocs en Query only --
      While LC$Block is not null Loop
           Enable_Block( LC$Block, FALSE ) ;
           LC$Block := get_block_property( LC$Block, NEXTBLOCK ) ;
      End loop ;
    END;
    PROCEDURE ENABLE_BLOCK
              PC$Block in Varchar2,
              PB$Enable in Boolean Default TRUE
         ) IS
      -- Procedure Enable_block
      -- Rend le bloc Enable / Disable --
      -- Entree          : PC$Block (nom du bloc Forms)
      --               : PB$Enable (TRUE ou FALSE)
      -- Sortie          :
      -- Ent/Sortie             :
      -- Creation          : FD    10/2003
      -- Modification     : 
    BEGIN
         If PB$Enable Then
              Set_Block_Property( PC$Block, INSERT_ALLOWED, PROPERTY_TRUE ) ;
              Set_Block_Property( PC$Block, UPDATE_ALLOWED, PROPERTY_TRUE ) ;
              Set_Block_Property( PC$Block, DELETE_ALLOWED, PROPERTY_TRUE ) ;
              Set_Menu_Item_Property('Edit.Insert', ENABLED, PROPERTY_TRUE ) ;
              Set_Menu_Item_Property('Edit.Remove', ENABLED, PROPERTY_TRUE ) ;
              Set_Menu_Item_Property('Edit.Clear', ENABLED, PROPERTY_TRUE ) ;
              Set_Menu_Item_Property('Action.Save', ENABLED, PROPERTY_TRUE ) ;
         Else
              Set_Block_Property( PC$Block, INSERT_ALLOWED, PROPERTY_FALSE ) ;
              Set_Block_Property( PC$Block, UPDATE_ALLOWED, PROPERTY_FALSE ) ;
              Set_Block_Property( PC$Block, DELETE_ALLOWED, PROPERTY_FALSE ) ;
              Set_Menu_Item_Property('Edit.Insert', ENABLED, PROPERTY_FALSE ) ;
              Set_Menu_Item_Property('Edit.Remove', ENABLED, PROPERTY_FALSE ) ;
              Set_Menu_Item_Property('Edit.Clear', ENABLED, PROPERTY_FALSE ) ;
              Set_Menu_Item_Property('Action.Save', ENABLED, PROPERTY_FALSE ) ;
         End if ;
    END;Francois

  • Make "File name" and "Files of type" fields read-only in JFileChooser

    I try to make the "File name" and "Files of type" fields read-only in JFileChooser dialog. Anybody
    knows how to do? Thanks.

    You mean so the user can't choose the name of the file to open or save? Not much point in even using a JFileChooser, then, is there? Or did I misunderstand the question?

  • When i try and open the auto cad Lt that i just downloaded i get this error The directory may be locked by another process or have been set Read Only. Directory: '/Users/hockaday' Please correct this problem and press OK to exit the application.

    i get this error why i try and open the auto cad that i just downloaded
    The directory may be locked by another process or have been set Read Only.
    Directory: '/Users/hockaday'
    Please correct this problem and press OK to exit the application.

    I did install it in the admin account.  Actually the computer has four accounts, one for my husband, where I installed it.  One for me which also is set to admin, one is called TEST and has nothing in it and one is guest user.
    I don't know how AutoCad is interfacing with the account.  That is why I am not sure what to do about it.  I read other threads in various places and some seemed to point to something having to do with having multiple users.  The solutions were not clear.  I was hoping someone else had this problem and could tell me what to do.  I tried apple support but no help.  I have not tried AutoCad yet as I assumed they wont help since this is a free educational version of their product.

  • DI API - accessing objects with Read only permissions

    Scenario: I have setup a user in B1 with "Read Only permissions" on the Business Partner. When I log into the DI API as this user and try instantiating the BP object, I get a message "Loged on user does not have permissions".
    Why am I getting this? Shouldnt I be able to instantiate the object and read the property values. i understand that I cannot Add or Update because of read only permissions.
    Is there a way we can retreive values for users using the DI API or should the best option be to write a SQL statement.
    Thanks,
    Gopal

    Requiring the user to have full authorization to instantiate an object is a serious limitation for the DI API. It makes it virtually useless. After all it is supposed to be OOP and all the trimmings isn’t it? It also takes a lot of control away from the user.
    +1
    Hi,
    I have confirmation from B1 product definition, the DI API access for objects with Read only permissions will not be included in the 2007A version. It will be considered for the following version after 2007A.
    There is a chapter called "Authorization Checks" in the SDK Help file specifying:
    "SAP Business One performs authorization checks for the business objects and the infrastructure and meta data objects. If a user does not have full authorization to access the objects in SAP Business One, the user will not have permission to access the data belonging to the business objects using the DI API."
    Regards
    Trinidad.
    *sigh*

  • Read only permissions

    one of my testing team requested for read only permissions on database, so what are the permissions that i can grant to them. Just to see the database tables .....

    Well depending on how often you expect this type of request to come up people often create a role to handle the grants.
    Two things to consider.
    1. Do you care that they can access any table on the database...that includes the system tables?
    If not then you can grant them create session and select any table.
    However, I find this to extreme at times, but often the "easy" way out.
    2. You can grant them select on only that tables you will them to be able to read.
    grant select on owner.table_name to user_name;
    and of course the create session privilege.
    Now people often find this to be a pain because for each new table they have to grant the select again. However, you can probably search google or create your own script that selects the table name from dba_tables and have it create all the grant lines in another script that you can run. Something like
    set pagesize 0
    set linesize 200
    set echo off
    set feedback off
    spool /tmp/grantsql.sql
    select 'grant select on '||&tableOwner||'.'||table_name||' to '||&grantingTo||';' from dba_tables where owner='&tableOwner';
    spool off
    set echo on
    set feedback on
    @/tmp/grantsql.sql
    Regards
    Tim Boles

  • All new files and folders show up as READ ONLY

    I am new to the iMac, and am having problems with files an folders. My account is an administrator's account, but when ever I create a new folder, or move a file into it, it shows up as READ ONLY. This is really annoying as I am moving hundreds of files from my PC to the iMac. How do I set things up so that new folders and files are not READ ONLY? Thanks!

    Creative Cloud applications unexpectedly revert to trial mode | CS6, CCM

Maybe you are looking for

  • Appleworks crashing on new ibook

    I bought a new ibook, opened it and started Appleworks. When I tried to write something it just crashed. Each time I try to type a letter or anything in a document, it crashes. I can open a document, but as soon as I press a key trying to write somet

  • Events don't recognize contained photos

    I have created new events or added photos to other events and the photos are in the event when you double click the event but they don't register in the number of contained photos.  Also on the event the photos came out of you can still see the photo

  • Customer / Vendor number range company Code

    Hi All, I have Created two Account Groups each for customer and vendor masters. Domestic and International. We have 5 Comapany Codes. I want to Use the same Account Groups in all the company Code. If i Create a vendor for domestic in company Code 1,

  • Best way to write a fall-through switch statement?

    I am trying to write the equivalent of a C-style switch statement. The attached VI has 2 ways of accomplishing this. Is there a better way? What are the pros/cons of the two ways shown in the VI? Attachments: switch_statement.vi ‏42 KB

  • WMI Performance Counter Error 20513

    We're running SCVMM 2012 SP1 with CU1 on Windows 2008 R2 SP1. A handful of our hosts are showing this error Error (20513) The VMM management server cannot retrieve performance data for the computer VHOST1.mydomain.com. This issue may occur if the per