similar to: Using group membership to access a symlink directory

Displaying 20 results from an estimated 1000 matches similar to: "Using group membership to access a symlink directory"

2004 Jun 08
5
folders via softlink
I have recently switched from the UW imap server to dovecot and things seem to be working nicely. One thing that I can't seem to figure out however, is how to get dovecot to show folders that are a softlink. We run SpamAssassin. Users can use both their own personal spam folder as well as a shared spam folder. For messages that everyone would consider spam, the user can simply drag the
2005 Jun 07
2
blank line at the top of mbox
On Sat, Mar 13, 2004, somone posted a note which read: It seems dovecop pop3 server sometimes inserts a blank line at the top of the mbox. It only happens for certain users not all. I'm not sure why it's doing that. Looking back into the mailing list, I saw the same post in Oct 6, 2003 but there was no reply to it. Is there a patch or fix that i can use to get around the blank line?
2012 Dec 07
1
Samba Permissions
Hi, I have a case where I only want to restrict access to SMB shares via filesystem permissions (and POSIX ACLs). Therefore, I do not want Samba to verify security in any way at the SMB level. If the filesystem/ACL permissions allow access to the shared directory, so should Samba. If the filesystem does not allow access to the filesystem, Samba should deny as well. I thought I had this
2013 Jan 14
2
Samba4 AD Groups Problem
Hi! I created a Samba4 Demo Server to test AD functionality. Basically it's a Debian Wheezy machine with a manually compiled Samba4 (smbstatus -V: Version 4.1.0pre1-GIT-051a1a9) according to https://wiki.samba.org/index.php/Samba4/HOWTO but adjusted the paths to a more debian way. I can Manage the Server with the Windows Domain Utilities, add users, add groups, add Machines and so
2019 Aug 21
3
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba <samba at lists.samba.org> a ?crit : > > Hai, > > > > > In short. My network design previously work with Debian Stretch > > Servers and clients and some Windows clients (not many). > > > > Debian Stretch use Samba 4.5.16 so there is no unix_primary_group > > option for the clients. So I have
2024 Jan 31
1
Behavior of acl_xattr:ignore system acls = yes on a share
Does you filesystem support extended attributes? What does "|getfattr -n security.NTACL |filename" return?|| On 30.01.2024 16:13, Peter Milesson wrote: > Hi folks, > > It seems that the setting acl_xattr:ignore system acls = yes reduces > Windows compatibility when defined for a share. In all attempts I have > used Windows tools (except editing smb.conf) > > Assume
2007 Sep 11
4
Questions about the new idmap interface
Hi, I tried to configure the new idmap interface. Currently without much success. I have two samba domains, trusting each other. Each PDC using it's own LDAP server. I tried idmap domains = DOM1, DOM2 idmap config DOM1:default = yes idmap config DOM1:backend = ldap idmap config DOM1:ldap_base_dn = ou=Idmap,dc=dom1,dc=mydomain,dc=de idmap config
2019 Aug 20
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 20/08/2019 11:16, L.P.H. van Belle via samba wrote >> The problem with that is, 'id' gets its info from the same place that >> 'getent' does, so the OP will still get the wrong group ;-) >> >> Rowland > Maybe i did not understand the question then. > In: id username |awk -F"=" '{ print $2 }'|cut -d"(" -f1 > $2 = GID
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> a ?crit : > On 21/08/2019 09:04, Prunk Dump via samba wrote: > > Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba > > <samba at lists.samba.org> a ?crit : > >> Hai, > >> > >>> In short. My network design previously work with Debian Stretch >
2014 Apr 10
3
centos 6.5 sernet-samba 4.1.6 member server winbind idmap fail
Hi everybody, I've searched deeply into the samba wiki and the list for some working examples, but I cannot find my way out, I'm a kind of rough samba user (let's say almost newbie).. so asking help here: This is my setup: DC (samba.my.domain.com <http://samba.my.domain.com/>): CentOS 6.5 with sernet-samba 4.1.6 started in "ad" mode (upgraded successfully from
2008 Aug 31
2
LVM and hotswap (USB/iSCSI) devices?
Hi list, I'm having one of those 'I'm stupid' -problems with LVM on CentOS 5.2. I've been working with traditional partitions until now, but I've finally been sold on the theoretical benefits of using LVM, but for now I only have a huge pile of broken filesystems to show for my efforts. My scenario; I attach a disk, either over USB or iSCSI. I create a PV on this
2019 Feb 11
3
visibility of groups when multiple Samba servers use the same LDAP server
Hi, we are using a _single_ LDAP server as backend for _multiple_ Samba standalone file servers (security=user). This LDAP server serves mainly other purposes and access for Samba is read only so the situation is not optimal but "it works for us". Still I don't understand one phenomenon concerning visibility of LDAP groups. The LDAP configuration in smb.conf for all our Samba
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 12:30:51 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> we are using a _single_ LDAP server as backend for _multiple_ Samba >> standalone file servers (security=user). This LDAP server serves >> mainly other purposes and access for Samba is
2017 Oct 30
4
Listing AD group members
Oh, I assumed you meant -d10, since -d0 turns off all debug output, so the output is long, but I get:- . . . GENSEC backend 'gssapi_spnego' registered GENSEC backend 'gssapi_krb5' registered GENSEC backend 'gssapi_krb5_sasl' registered GENSEC backend 'spnego' registered GENSEC backend 'schannel' registered GENSEC backend 'naclrpc_as_system'
2009 Feb 05
2
Extended ACL stealing ownership on 3.2.7
Hi all, After setting permissions on a file. If anyone authorised to open the file writes to it, the ACL gets deleted and that person becomes the owner of the file and the group is reset to the default. For example, whenever a certain user opens and changes a file in the problem folder he becomes the owner and another gets kicked of the list: More clearly, lee was the last one to write to this
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 17:04, Rowland penny via samba <samba at lists.samba.org> a ?crit : > > On 21/08/2019 15:14, Prunk Dump via samba wrote: > > Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> > > a ?crit : > > > >> On 21/08/2019 09:04, Prunk Dump via samba wrote: > >>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H.
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 13:46:05 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> >> >> Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: >>> On Mon, 11 Feb 2019 12:30:51 +0100 >>> Matthias Leopold via samba <samba at lists.samba.org> wrote: >>>
2019 Feb 01
2
group membership inconsistency on AD domain member
Hi, I've been running a samba server with winbind (CentOS 7) as a member of an AD Domain (Windows 2012 R2) for several months without a problem. "Suddenly" I'm seeing the problem that the membership in newly created AD groups isn't correctly visible for some users on the samba server or only after some indefinite amount of time. I'm looking simply at the output of
2003 Mar 04
3
number of groups of NT account causes authentication problems
I am facing a strange problem related to authentication of NT users accessing the SAMBA server. Here are the details: Server: Solaris 9, SUN Ultra 60, SAMBA 2.2.7a with PAM and WINBIND Client: Windows XP, NT4.0, 2000 Symptoms: Created a share \\server\test (UNIX: /export/SMB/test) with access to group 'TestGoup' where 'TestUser' is a member. 'TestUser' is a member of
2019 Feb 11
1
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 16:33 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 15:40:02 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> >> >> Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: >>> On Mon, 11 Feb 2019 13:46:05 +0100 >>> Matthias Leopold via samba <samba at lists.samba.org> wrote: >>>