Lengthy list of un-fixable permissions

Hello.
I got my MacPro today and seem to be having quite a lengthy list of permissions that DiskUtility cannot fix.
Repairing permissions for “Macintosh HD”
Warning: SUID file "usr/libexec/load_hdi" has been modified and will not be repaired.
Warning: SUID file "System/Library/PrivateFrameworks/DiskManagement.framework/Versions/A/Resources /DiskManagementTool" has been modified and will not be repaired.
Warning: SUID file "System/Library/PrivateFrameworks/DesktopServicesPriv.framework/Versions/A/Reso urces/Locum" has been modified and will not be repaired.
Warning: SUID file "System/Library/PrivateFrameworks/Install.framework/Versions/A/Resources/runner " has been modified and will not be repaired.
Warning: SUID file "System/Library/PrivateFrameworks/Admin.framework/Versions/A/Resources/readconf ig" has been modified and will not be repaired.
Warning: SUID file "System/Library/PrivateFrameworks/Admin.framework/Versions/A/Resources/writecon fig" has been modified and will not be repaired.
Warning: SUID file "usr/libexec/authopen" has been modified and will not be repaired.
Warning: SUID file "System/Library/CoreServices/Finder.app/Contents/Resources/OwnerGroupTool" has been modified and will not be repaired.
Warning: SUID file "System/Library/CoreServices/RemoteManagement/ARDAgent.app/Contents/MacOS/ARDAg ent" has been modified and will not be repaired.
Permissions repair complete
I wonder how concerned I should be. I've booked an appointment at the local Genius bar for tomorrow but would appreciate any assistance to avoid making the drive.

And if you notice a post I made earlier, that one was caused by installing the remotenetwork patch which does not belong on a machine without the Apple Remote Desktop suite.
I did not install that one on this MBP earlier today when I upgraded from Tiger and I have zero warnings when I check file permissions. That download will keep popping up and I will keep ignoring it until Apple removes it.
I am also looking for a way to remove that patch on my other 2 boxes.
Two rules:
Use the full download for 10.5.1
Ignore the "update" involving Remote Desktop - do NOT install it unless you actually have the suite.
I also noticed that the keychain update has disappeared. On a new Leopard, I saw only 4 patches:
Remote Desktop
iTunes
GarageBand
Leopard 10.5.1
I installed 2 and 3 from the update, rebooted and installed 10.5.1 and the DU shows the system to be clean.

Similar Messages

  • Strange (foreign) users list in get info/permissions window!

    Background info: OS up dated to 10.7.4.   I am the admin.  Husband is standard user. One group, which includes my husband and I.  One guest (no sharing) account created.  I can connect remotely to my mac with admin login info.
    1. When, applying read and write permissions to HD for the "owners" group  (which i created)
    "The system extension “/System/Library/Extensions/Accusys6xxxx.kext” was installed improperly and cannot be used. Please try reinstalling it, or contact the product’s vendor for an update." 
    and
    "The system extension “/System/Library/Extensions/acfs.kext” was installed improperly and cannot be used. Please try reinstalling it, or contact the product’s vendor for an update."
    2. I created a shared folder (users/me/public/shared)for my husband and I to have dual read and write access. I made this folder last year.  Tonight i clicked "get info" and a user named "wheel" had read and write access.  I did not create this user.  Also "_guest" and "guest"  were listed under names in permissions.  They had read only access. Additionally, here is a "staff" user and "everyone" users(are they default users).  Can I delete all users but admin (me, my husband and our group? "
    3. Several times over the last few months, I was concerned about unsual OS performance.  I used the disk ustitlty to repair permissions. I see the following often in my repair log.  What is "LockScreenLeopard.app"  and what does "drw-r--r--" mean?
    Permissions differ on “System/Library/CoreServices/RemoteManagement/AppleVNCServer.bundle/Contents/Su pport/LockScreenLeopard386.app/Contents/Resources/da.lproj/MainMenu.nib”; should be -rw-r--r-- ; they are drw-r--r-- .
    Repaired “System/Library/CoreServices/RemoteManagement/AppleVNCServer.bundle/Contents/Su pport/LockScreenLeopard386.app/Contents/Resources/da.lproj/MainMenu.nib”
    Do I have a hacker?  Do you all use antivurus/spyware software these days?  If so what app?

    pzeitler, i tried your fix. it worked but only partly. i had to go to an admin account and do the sudo because my non-admin account that was affected does not allow me to sudo from it. so i do it from admin account and it seems i add my non-admin user to all admin files\folders with full permissions and no admin account user. so i open the home folder in get info, add admin user and set permission, apply recursively to all inside it. How ever, i couldnt remove the non-admin user from admin user folder permissions.
    now i go to non-admin user account and find that unknown grp is gone for all except three folders (public/sites/downloads). i also checked a third, non-admin user and it seems unaffected by all the operations that i have performed. but it has the unknown grp in it.
    I guess i have to wait for apple to fix it rather than mess up the system myself.

  • List the user's permissions

    Dear Experts,
    May I know how can I list the user's permissions; currently use Tcode & etc.?
    wilson

    Hi Wilson,
    See from SU01, you get the information about Which roles are assigned to the specified USER.
    E.g  Z_SPRO
    and in PFCG transaction, you enter this role ( Z_SPRO), and you will get a list of Transaction Codes assigned to Role (Z_SPRO).
    But please Note that, You must have the authorization to Display the Role in PFCG transaction, otherwise you can not see the Transcation Codes Assigned to that Role.
    so link is like this
    USER ID > Roles> Transaction Code
    I hope you will find this helpful.
    If my answer is satisfactory, Please grant me the points.
    Regards,
    Amol Joshi

  • List used to add permissions to InfoPath form updated, but people removed from the list still getting permissions.

    I have a list that gives users Contribute permission to an InfoPath form during a workflow action. This list has changed, and I have added and removed users from it. The people who I've added are getting permissions, but the people I removed are STILL getting
    permissions, even though they are nowhere on the list. What could be happening? I would greatly appreciate any help!
    Thank you,
    -Lyssa Prince

    I must not be explaining this very well, and I apologize for that.
    These are time sheets we're working with, so each user needs a certain set of people to approve and review his/her time sheets. The workflow we have running on each time sheet created reads which department the user is in, matches them with the row that
    contains the field "department" that matches their department, and gives permission to all of the users in the remaining fields TS Approvers and TS Reviewers. If I update these fields at all, the new users in these fields get permissions for that department's
    time sheets, but the people I removed from these fields do not stop getting permissions. It's as if there is a cached copy of the list which is being used by the workflow to assign permissions. This list will fluctuate, so it is not a viable solution to keep
    running powershell scripts to remove people from each of these items after they have been removed from the list.

  • Alerts on a list with Item Level Permissions.

    We have an IS Request list that people can email with their problems.   We recently switched to Item Level Permissions where users can only see the requests that they created.    IS has full control rights over the list and can see all the
    items.   
    Our issue is that the alerts dont work in this type of list and SharePoint Designer alerts are hokey and less dependable.
    Thoughts?
    Devster

    You can use the IAlertNotificationHandler interface to intercept the e-mail alert and to modify it.
    Please check this thread below.
    http://social.msdn.microsoft.com/Forums/sharepoint/en-US/29efe27c-26c2-407e-b771-4f77971238ef/alert-problem-permissions?forum=sharepointgeneralprevious
    My Blog- http://www.sharepoint-journey.com|
    If a post answers your question, please click Mark As Answer on that post and Vote as Helpful

  • I have a lengthy list of SMTP servers due to problems setting up iPhone 5s.  I was able to remove one entry, however, I am unable to remove any more duplicates.  How do I remove the dups?

    Due to problems I encountered setting up email on my iPhone 5s, I have a large list of SMTP servers.  I was able to remove one entry, however, I am unable to remove any more duplicates.  How do I remove the dups?

    Due to problems I encountered setting up email on my iPhone 5s, I have a large list of SMTP servers.  I was able to remove one entry, however, I am unable to remove any more duplicates.  How do I remove the dups?

  • I was scrolling through a very lengthy list I was writing in my Notes app when it disappeared. I've tried searching for it by its title, but I am unable to recover it and my app wasn't connected to iCloud. Suggestions?

    I lost a lengthy note I was working on and can't seem to recover it using "search" and the title. I was scrolling through it when it simply vanished, at least it seemed that way to me. Any suggestions for recovering it, since it wasn't yet backed up?

    Do yourself a favor and get Evernote.  The free version is amazing and syncs to the desktop version, which is available for both PC and Mac.  If you currently sync your Notes to Outlook, it's easy to export them to Evernote. The Evernote icon will appear in your Outlook toolbar after installation.  Select all your notes and click the Evernote icon to export them.  You can have multiple notebooks, include pix and pdf files, and sort alphabetically if you choose.  There's more, but those are the features I use most.  I've never lost a note in Evernote.

  • SharePoint 2013 Document Library/List created from template "not keeping unique permissions"

    Hi all,
      I am in need of help with SP2013 Document Library. Hope someone will be able to help me. Here is the scenario.
    I created a SP2013 document Library/List , I break the permissions of the list from the parent and apply unique permissions to the list. So far so good. But now when I Save the list as template and create a new list using that template , the unique permissions
    are lost and the list is again shown "inheriting from parent". I have tested this scenario in recently upgraded farm and a completely new farm as well. I tried creating templates in powershell as well but same results. Is this only with me or anyone
    else experiencing this and if there any workarounds?
    Any help is appreciated.
    Thanks,
    Kshma

    List template will not save permission neither will carry it in newly create instance, for a good reason. You need to use powershell or UI 
    Please 'propose as answer' if it helped you, also 'vote helpful' if you like this reply.

  • SharePoint 2013 permissions on the sub-site/list/library level

    Hello,
    I would like to understand how access works on SP 2013 restricted sub-sites and the restricted list/libraries (by permissions) stored on the restricted (by permisssions) sub-sites.
    I've created a teamsite in SP 2013, with the sub-sites and libraries accessible to everyone and the restricted sub-sites with access rights only to the team (group)
    Under the restricted sub-sites I created the restricted libraries, access rights only to the team.
    Please help me to understand, how it comes, if someone tries to access the restricted teamsite by the link (URL directly to the restricted sub-site(s), they imediatelly get an "Access Request" note, but when they try to access the restricted list/library
    stored in the restricted site by the link (URL directly to the restricted list/library), they can open the link, see the library title and no content in it. Which is good thing they cannot see the content in the restricted library, but I thought they would
    NOT be able to open the library link at all.
    See my examples with the screenshots.
    if accessed by a link to a restricted library on a resricted site (no permissions granted)
    if accessed by a link to the restricted site (no permissions granted)
    Is that by design? I thought people without the permission could not open that restricted library/list link at all, and would be prompted for an access request?
    Or is it different for accessing directly the restricted the site vs. restricted library/list on the restricted site by the link?
    Thanks
    Dovile
    P.S. I've double checked the permisssions on the restricted sub-sites and restricted libraries/lists and ensure inheritence from the site collection is broken. And double checked teh restricted libraries/lists
    are stored under the restricted sub-sites.

    I am sorry, but it looks like you do not understand my question....
    I know how to check the unique permisssions and I've done that.
    My question is: 
    why accessing the restricted site by the link you get notification to request an access to that site, but when accessing the  restricted library located on the restricted site by the link, you can open the library link, even though you cannot see the content.
    Why for the access to the restricted library located on the restricted site there is no "Access Request"?
    I thought once you create a restricted library/list with the unique permissions, anyone who is accessing that library by the link (maybe folk found thet link on SP or the link was shared by someone) they would get a notification that they are trying to access
    the restricted library (like it is for a restricted/limited acess site) and would need to request an access to it, if needed. Otherwise you land on the library (you do not know whether it is restricted/limited access or not) and see no documents in there and
    have no clue why it is empty...(see my earlier screenshots)
    Is that by design?

  • List of Folders/Permissions

    Hi,
       My Requirement is like this. I have a role called ZRole_ID and I would like to know the list of KM folders/Permissions this role is assigned to.
    Any kind of hint will be appreciated..Please let me know the way to acheive this...
    Portal Version is EP 6. SP 14.
    Regards
    Kris

    com.sapportals.wcm.repository.*: Contains all interfaces and classes necessary for implementing a custom report.
    For at little example try looking at https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/7d28a67b-0c01-0010-8d9a-d7e6811377c0
    and
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/com.sap.km.cm.docs/library/kmc/Knowledge%20Management%20and%20Collaboration%20Developers%20Guide.html
    Br Rasmus

  • Repaired Permissions after iPhoto install

    I just upgraded my wife's computer from iPhoto 4 to iPhoto 5.0.1. and then ran Disk Utility's Repair Permissions which I do before and after installs.
    This time there was a very, very lengthy list of repaired permissions. Unfortunately I didn't save that list (or if they are saved I don't know where to find them) to quote it here.
    At any rate, is this "normal" to have such a lengthy list after upgrading an Apple application?
    Thanks for any info.

    Hi Norm!
    Rerun "Repair Permissions" to see if you get the same results.
    There are some Spurious Permissions Errors that can be ignored.
    Are these the ones you are seeing?
    ali b

  • Permit traffic from Inside to Outside, but not Inside to medium security interface

    Can someone just clarify the following. Assume ASA with interfaces as :
    inside (100)   (private ip range 1)
    guest (50)       (private ip range 2)  
    outside (0)      (internet)
    Example requirement is host on inside has http access to host on outside, but it shouldn’t have http access to host on guest – or any future created interfaces (with security between 1-99).
    What’s the best practice way to achieve this?

    Hi,
    The "security-level" alone is ok when you have a very simple setup.
    I would suggest creating ACLs for each interface and use them to control the traffic rather than using the "security-level" alone for that.
    If you want to control traffic from "inside" to any other interfaces (and its networks) I would suggest the following
    Create and "object-group" containing all of the other network
    Create an ACL for the "inside" interface
    First block all traffic to other networks using the "object-group" created
    After this allow all rest of the traffic
    In the case where you need to allow some traffic to the other networks, insert the rule at the top of the ACL before the rule that blocks all traffic to other networks
    For example a situation where you have interfaces and networks
    WAN
    LAN-1 = 10.10.10.0/24
    LAN-2 = 10.10.20.0/24
    DMZ = 192.168.10.0/24
    GUEST = 192.168.100.0/24
    You could block all traffic from "LAN-1" to any network other than those behind the "WAN" interface with the following configuration.
    object-group network BLOCKED-NETWORKS
    network-object 10.10.20.0 255.255.255.0
    network-object 192.168.10.0 255.255.255.0
    network-object 192.168.100.0 255.255.255.0
    access-list LAN-1-IN remark Block Traffic to Other Local Networks
    access-list LAN-1-IN deny ip any object-group BLOCKED-NETWORKS
    access-list LAN-1-IN remark Allow All Other Traffic
    access-list LAN-1-IN permit ip 10.10.10.0 255.255.255.0 any
    This should work if your only need is to control the traffic of the interface "LAN-1". If you want to control each interfaces connections to the others then you could do minor additions
    Have all your local networks configured under the "object-group"This way you can use the same "object-group" for each interface ACL
    object-group network BLOCKED-NETWORKS
    network-object 10.10.10.0 255.255.255.0
    network-object 10.10.20.0 255.255.255.0
    network-object 192.168.10.0 255.255.255.0
    network-object 192.168.100.0 255.255.255.0
    access-list LAN-1-IN remark Block Traffic to Other Local Networks
    access-list LAN-1-IN deny ip any object-group BLOCKED-NETWORKS
    access-list LAN-1-IN remark Allow All Other Traffic
    access-list LAN-1-IN permit ip 10.10.10.0 255.255.255.0 any
    access-list LAN-2-IN remark Block Traffic to Other Local Networks
    access-list LAN-2-IN deny ip any object-group BLOCKED-NETWORKS
    access-list LAN-2-IN remark Allow All Other Traffic
    access-list LAN-2-IN permit ip 10.10.20.0 255.255.255.0 any
    access-list DMZ-IN remark Block Traffic to Other Local Networks
    access-list DMZ-IN deny ip any object-group BLOCKED-NETWORKS
    access-list DMZ-IN remark Allow All Other Traffic
    access-list DMZ-IN permit ip 192.168.10.0 255.255.255.0 any
    access-list GUEST-IN remark Block Traffic to Other Local Networks
    access-list GUEST-IN deny ip any object-group BLOCKED-NETWORKS
    access-list GUEST-IN remark Allow All Other Traffic
    access-list GUEST-IN permit ip 192.168.100.0 255.255.255.0 any
    Then you could basically use the same type ACLs in each interface. (Though still separate ACLs for each interface) And as I said if you need to open something between local networks then insert the correct "permit" tule at the top of the ACL.
    Hope this helps
    - Jouni

  • I am trying to open iTunes on my mac. But a box pops up saying "The folder iTunes is on a locked disk or you do not have write permissions for this folder". Anyone know what that means? I've had my computer 2 years and its never had a problem opening it

    I am trying to open iTunes on my mac. But a box pops up saying "The folder iTunes is on a locked disk or you do not have write permissions for this folder". Anyone know what that means? I've had my computer 2 years and its never had a problem opening it

    I've already right-clicked on the application, clicked "get info", and changed it so all people listed in the "Sharing & Permissions" section have the "read & write" privilage.
    The error message is referring to your iTunes library, not your iTunes application.
    You need to check and fix the permissions of the iTunes folder in your iTunes library. This is by default located in your "Music" folder.
    Select the folder Music > iTunes  in the Finder, right click on it or Ctrl Click and click "Get Info". At the bottom of the contextual window thatwill  pop up, disclose the Sharing and Permissions brick, change your status from Read only to Read & Write. You may need to click the padlock icon to make changes.

  • Allow group to view a list view web part but not the original list?

    I have a list that contains a lot of details about current active projects our team is working on. I created a public list view that presents this list in a concise format for external viewers to see and have it on a separate page in a web part; however,
    we need to keep the original list (and all the extra data private).
    How can I keep the original list restricted, but allow permissions to the data that is in that public list view?
    I have already set up the page permissions and they are able to see the page, but the list has no data and displays a message that says "There are no items to show in this view of the "Projects" list.".

    There's no way to do this that I'm aware of without some kind of custom programming.  You could easily create a custom web part that runs with elevated permissions to get the data and display it in a read only fashion.  But to display data in
    any kind of out of the box web part users need permissions to see the data.
    Paul Stork SharePoint Server MVP
    Principal Architect: Blue Chip Consulting Group
    Blog: http://dontpapanic.com/blog
    Twitter: Follow @pstork
    Please remember to mark your question as "answered" if this solves your problem.

  • Error in SharePoint hosted app: Add permission level to the list programmatically

    I am trying to add permission to the list which I have created in my app. I am trying to give current user some permission to add update delete items from my list. I have used one article from MSDN(http://msdn.microsoft.com/en-us/library/office/jj247079.aspx)
    site. And my code is as bellow:
    function execOperation() {
    debugger;
    context = new SP.ClientContext(appweburl);
    var factory =
    new SP.ProxyWebRequestExecutorFactory(
    appweburl
    context.set_webRequestExecutorFactory(factory);
    appContextSite = new SP.AppContextSite(context, appweburl);
    var appContextSite2 = new SP.AppContextSite(context, hostweburl);
    var siteColl = appContextSite2.get_site();
    hostweb = appContextSite2.get_web();
    context.load(hostweb);
    web = appContextSite.get_web();
    context.load(web);
    user = web.get_currentUser();
    context.load(user);
    que_list = web.get_lists().getByTitle("MyList1");
    context.load(que_list);
    que_list.breakRoleInheritance(true, true);
    var permissions = new SP.BasePermissions();
    permissions.set(SP.PermissionKind.viewListItems);
    permissions.set(SP.PermissionKind.addListItems);
    permissions.set(SP.PermissionKind.editListItems);
    permissions.set(SP.PermissionKind.deleteListItems);
    // Create a new role definition.
    var roleDefinitionCreationInfo = new SP.RoleDefinitionCreationInformation();
    roleDefinitionCreationInfo.set_name('Manage List Items');
    roleDefinitionCreationInfo.set_description('Allows a user to manage list items');
    roleDefinitionCreationInfo.set_basePermissions(permissions);
    var roleDefinition = web.get_roleDefinitions().add(roleDefinitionCreationInfo);
    web.breakRoleInheritance(true, false);
    // Create a new RoleDefinitionBindingCollection.
    var newBindings = SP.RoleDefinitionBindingCollection.newObject(context);
    // Add the role to the collection.
    newBindings.add(roleDefinition);
    // Get the RoleAssignmentCollection for the target list.
    var assignments = que_list.get_roleAssignments();
    que_list.breakRoleInheritance(true, true);
    // Add the user to the target list and assign the use to the new RoleDefinitionBindingCollection.
    var roleAssignment = assignments.add(web.get_currentUser(), newBindings);
    context.executeQueryAsync(onSuccess, onFail);
    I have just copied the code from that article. But when I run my app it give me error :
    You cannot customize permission levels in a web site with inherited permission levels
    Any suggestions, What am I doing wrong?
    Thank you in advance...!

    Problem solved. 
    It turns out there should be NO leading '/' in the relative URL despite the example shown in http://msdn.microsoft.com/en-us/library/office/dn292553.aspx#Folders with "/Shared Folder".
    The correct GetFolderByServerRelativeUrl-parameter in my case is 'Lists/Productdocuments'.
    Unsure whether example is wrong or if it applies to other cases than mine.

Maybe you are looking for

  • What is Field Label ? and  where do we use it .

    What is Field Label ? and  where do we use it .

  • Backup Batteries and Wireless Internet Use ?

    I thought all computers had backup batteries to keep the clocks etc. working whilst the computer was unplugged. However, in MacTracker, the aluminium iMacs have no Backup Batteries listed. Does that mean they don't use them or is it just that MacTrac

  • Google won't work in my search bar, why?

    I recently received an update to Firefox, which I believe means I received Firefox 5.0, However, now, whenever I try to use the Google Search in my search bar (the one in the upper-right-hand corner), it won't work. Every Google search I attempt in t

  • Mavericks download fails-continually

    Same download issue as many have already posted about. However, with mine, the scenario is a little different. New MBP 15" Retina Display, purchased in March of this year. Been trying to download so I can do a FRESH install. So I go through all the m

  • Where is phone number for POI on ovi map

    With a regular handheld gps, I can  find the phone number of a nearby business (POI) after the search. However, I can not find that information using search from ovi map. Can anyone show me where I can find it?  I had thought this is a must for gps a