Sponsored Content
Top Forums UNIX for Dummies Questions & Answers How can I re-enable the setuid or setgid bits ??? Post 302618097 by Vera on Tuesday 3rd of April 2012 03:39:44 PM
Old 04-03-2012
Through the command: chmod ug-s programname it is told to 'treat' the following programs MacOS/ARDAgent afpLoad PrinterSharingTool Locum aehelper csregprinter dumpemacs vpnd lppasswd rcp rlogin rsh sadc pppd scselect Disable Setuid and Setgid Binaries Setuid programs run with the privileges of the file's owner (which is often root), no matter which user executes them. Bugs in these programs can allow privilege escalation attacks. To find setuid and setgid programs, use the commands: find / -perm -04000 -ls find / -perm -02000 -ls The following files should have their setuid or setgid bits disabled (using chmod ug-s programname) unless required for the purpose listed in the second column. The programs can always have their setuid or setgid bits re-enabled if necessary for the purpose shown. )

---------- Post updated at 09:29 PM ---------- Previous update was at 09:23 PM ----------

nsa.gov/ia/mitigation_guidance/security_configuration_guides/operating_systems.shtml

---------- Post updated at 09:39 PM ---------- Previous update was at 09:29 PM ----------

I know nothing but I want to learn everything. The first thing should be to ensure security to the computer. Do u think this is the right way? (I mean disabled setuid or setgid bits) I know that my questions might seem very stupid but I am a total beginner, I didn't feel too much ashamed to write only because this is the section for dummies :-)
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Changing 24 bits to 8 bits display

Hello all, I was wondering if anyone can tell me how to change 24 bits depth display to 8 bits depth display for Sun Ultra1, running Solaris 8? THANKS in advance. I think that the command is ffbconfig, but it has nothing about depth. (4 Replies)
Discussion started by: larry
4 Replies

2. UNIX for Dummies Questions & Answers

Using setuid and setgid

Hi, I have been looking at setuid and setgid. I understand that setuid determines who owns the file and setgid determines which group of people can access the file... yeah?! But i need to know how to actually use setuid and setgid. I'm guessing chmod will feature somewhere.. Any help... (1 Reply)
Discussion started by: crispy
1 Replies

3. Programming

setgid

I have a setuid to root program that has now to be changed to setuid to oracle depending on who is running it. Oracle has only two groups, dba (primary) and osgrp1 (secondary). But running 'id' if oracle shows all the secondary groups belonging to root, and only dba or osgrp1 as the primary group... (2 Replies)
Discussion started by: blowtorch
2 Replies

4. Shell Programming and Scripting

Searching for SETUID and SETGID using PERL file find with lstat

About System and Perl: Sun Solaris 5.9 sparc, Perl 5.6.1 I've decided to use the perl file::find module to look for all the SETUID and SETGID files on my unix boxes. I wrote something like this: (I've shorted it a little to make it simple) #!/opt/perl/bin/perl use File::Find; find... (1 Reply)
Discussion started by: x96riley3
1 Replies

5. Solaris

about setuid setgid permissions

hi.. why we go for setuid, setgid permissions? as a system admin ,when we use this ,except default solaris setuid,setgid files and dirs.. hopes that anyone can help me regarding this.. (1 Reply)
Discussion started by: saravananpalani
1 Replies

6. What is on Your Mind?

Place Bits & Win Bits!!! - 17th Annual Satellite Awards

Ten movies have been nominated as best motion picture by the International Press Academy, presentation of the 2012 Satellite Awards will be held on 16th December at Los Angeles, CA. Place your bits here on one of the below nominated movie of your choice:- Argo ... (0 Replies)
Discussion started by: Yoda
0 Replies

7. Solaris

Special File Permissions Setgid and setuid ..HELP

I have a user AAA who's who is part of a group call clserv and techsupp, His userfiles have the following permissions:- drwxrwx--- 16 AAA clserv 1858 Aug 22 12:48 UserFiles he has a link in his UserFiles/ lrwxrwxrwx 1 root root 36 Mar 9 2013 TECHSUPP_GLOBAL... (5 Replies)
Discussion started by: kilobyter
5 Replies

8. Shell Programming and Scripting

Setuid and setgid and similar settings

so im writing a script for a android system. these types of systems are not the typical unix systems. what i need to do is basic. i have a script which I put in a directory and then zipped up the directory in a zip file. that way, when the script is unzipped, the person unzipping will see... (1 Reply)
Discussion started by: SkySmart
1 Replies

9. UNIX for Beginners Questions & Answers

What keeps me from abusing setuid(0) and programs with setuid bit set?

Just learning about the privilege escalation method provided by setuid. Correct me if I am wrong but what it does is change the uid of the current process to whatever uid I set. Right ? So what stops me from writing my own C program and calling setuid(0) within it and gaining root privileges ? ... (2 Replies)
Discussion started by: sreyan32
2 Replies
issetugid(2)                                                       System Calls                                                       issetugid(2)

NAME
issetugid - determine if current executable is running setuid or setgid SYNOPSIS
#include <unistd.h> int issetugid(void); DESCRIPTION
The issetugid() function enables library functions (in libtermlib, libc, or other libraries) to guarantee safe behavior when used in setuid or setgid programs or programs that run with more privileges after a succesful exec(2). Some library functions might be passed insufficient information and not know whether the current program was started setuid or setgid because a higher level calling code might have made changes to the uid, euid, gid, or egid. These low-level library functions are therefore unable to determine if they are being run with ele- vated or normal privileges. The issetugid() function should be used to determine if a path name returned from a getenv(3C) call can be used safely to open the speci- fied file. It is often not safe to open such a file because the status of the effective uid is not known. The result of a call to issetugid() is unaffected by calls to setuid(), setgid(), or other such calls. In case of a call to fork(2), the child process inherits the same status. The status of issetugid() is affected only by execve() (see exec(2)). If a child process executes a new executable file, a new issetugid() status will be based on the existing process's uid, euid, gid, and egid permissions and on the modes of the executable file. If the new executable file modes are setuid or setgid, or if the existing process is executing the new image with uid != euid or gid != egid, or if the permitted set before the call to the exec function is not a superset of the inheritable set at that time, issetugid() returns 1 in the new process. RETURN VALUES
The issetugid() function returns 1 if the process was made setuid or setgid as the result of the last or a previous call to execve(). Oth- erwise it returns 0. ERRORS
The issetugid() function is always successful. No return value is reserved to indicate an error. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ |MT-Level |Async-Signal-Safe | +-----------------------------+-----------------------------+ SEE ALSO
exec(2), fork(2), setuid(2), getenv(3C), attributes(5), privileges(5) SunOS 5.10 19 Feb 2003 issetugid(2)
All times are GMT -4. The time now is 03:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy