search for: acltest

Displaying 15 results from an estimated 15 matches for "acltest".

2013 Nov 27
2
Samba4 - ACL not applied/followed (worked in samba 3.0.11)
...hts for writing, but samba denies write access to him. On samba server: amistest at samba:~$ id uid=6603(amistest) gid=20(users-nis) groups=20(users-nis),2108(evis),2109(slp),2112(hernie),2126(poj),2133(hto),20000(users) -> user amistest is in "poj" group amistest at samba:~$ ls -ld ACLTEST drwxrwxr-x+ 2 hrubos vema 4096 Nov 27 11:05 ACLTEST amistest at samba:~$ getfacl ACLTEST/ # file: ACLTEST # owner: hrubos # group: vema user::rwx group::rwx group:poj:rwx mask::rwx other::r-x -> group poj can write in ACLTEST directory amistest at samba:~$ touch ACLTEST/test amistest at samba:...
2002 Feb 21
3
Windows changes file ownership & ACL's - any solution ?
...s aren't changed. Here are the settings for my share: [share] comment = Test Winbind Share path = /mnt/share create mask = 0777 browseable = Yes writeable = yes Here is the ACL for the file before I edited it with M$ Word. linux10:/mnt/share # getfacl acltest.doc # file: acltest.doc # owner: DOMAIN+$ejwk # group: DOMAIN+Domain Users user::rwx user:DOMAIN+I10201:rwx group::rw- mask::rwx other::rw- Here is the ACL for the file After I edited it with M$ Word. linux10:/mnt/share # getfacl acltest.doc # file: acltest.doc # owner: DOMAIN+I10201 # group: DOM...
2007 Apr 29
1
Problem using valid users with security = ADS
...up. If I remove admin users and instead use valid users = @"KIC\Domain Users" I receive the following error Domain=[KIC] OS=[Unix] Server=[Samba 3.0.24] tree connect failed: NT_STATUS_BAD_NETWORK_NAME What does this mean? I know I've had this working before. smb.conf for share [acltest] path = /home/safeuser/shares/acltest # admin users = @"KIC\Domain Users" valid users = @"KIC\Domain Users" public = yes writeable = yes read only = no getfacl for dir # file: acltest # owner: root # group: KIC\134domain\040us...
2002 Feb 17
3
Windows changes file ownership & ACL's - any solution?
We have a problem with file security settings changing when a file is edited by someone who is not the owner. When the edited file is saved, ownership is transferred to the person who edited the file. Also, access control settings for the file are reset to a default setting. This is a real problem, since in some cases it means that the original owner of the file no longer has permission to edit
2017 Mar 23
2
Samba shared folders and windows 7 permissions dialog.
...ask = 0700 valid users = %S [printers] comment = All Printers browseable = yes path = /var/spool/samba printable = yes guest ok = yes use client driver=no [print$] comment = Printer Drivers path = /var/lib/samba/printers writable = yes write list = root [acltest] path = /acltest read only = no vfs objects = acl_xattr map acl inherit = yes store dos attributes = yes ... aand the rest of the shares ... 22.03.2017 20:10, Rowland Penny via samba wrote: > On Wed, 22 Mar 2017 19:20:57 +0300 > PF4Public via samba <samba at lists.sam...
2017 Mar 26
0
Samba shared folders and windows 7 permissions dialog.
...comment = All Printers > browseable = yes > path = /var/spool/samba > printable = yes > guest ok = yes > use client driver=no > [print$] > comment = Printer Drivers > path = /var/lib/samba/printers > writable = yes > write list = root > [acltest] > path = /acltest > read only = no > vfs objects = acl_xattr > map acl inherit = yes > store dos attributes = yes > ... > aand the rest of the shares > ... > > > 22.03.2017 20:10, Rowland Penny via samba wrote: >> On Wed, 22 Mar 2017 19:20:57 +...
2003 Dec 01
0
No subject
...r = moritz, pinky wins server = 131.234.166.19 security mask = 0777 force security mode = 000 directory security mask = 0777 force directory security mode = 100 inherit permissions = yes [acltest] path = /home/ACLTEST writeable = yes By the way: Has anyone got a similar environent up and running? What is different? Thanks, Christopher
2008 Feb 14
0
Default Posix ACLs not honoured
....0.28 on a Debian 4.0 etch server. The goal is to not let the Windows clients manage the ACLs but instead set the permissions from the Samba server, hence smb.conf says "nt acl support = no". Problems arise when I have a directory with default permissions for a named group, e.g. # file: ACLTest # owner: juergen # group: users user::rwx group::rwx group:msr-systems:r-x mask::rwx other::--- default:user::rwx default:group::rwx default:group:msr-systems:r-x default:mask::rwx default:other::--- When user juergen creates a file within directory ACLTest I would expect it to have user::rw- grou...
2015 Jan 05
0
Member Server Setup Assistance
...#39;s. OK, how do we prove that it works ? Well you referred to 'Everyone', this has the well know SID 'S-1-1-0' Run (on the member server): 'sudo wbinfo -Y S-1-1-0' on mine it returns '2002' So if we now create a directory on the member server sudo mkdir /home/acltest and set an ACL for 'Everyone' sudo setfacl -m g:2002:rwx /home/acltest read the directories ACL's getfacl /home/acltest getfacl: Removing leading '/' from absolute path names # file: home/acltest # owner: root # group: root user::rwx group::r-x group:2002:rwx mask::rwx other...
2015 Jan 05
2
Member Server Setup Assistance
That is actually the wiki page I am currently referencing in my question. From the wiki you can see the 'Everyone' group. I would normally remove and add domain users or authenticated users. That prompted me to ask myself "what if I wanted the everyone group to have access"? How does the member server know who the everyone group is since the share is created on the server.
2017 Mar 22
2
Samba shared folders and windows 7 permissions dialog.
"uname -a" gives Linux 4.9.0-1-amd64 #1 SMP Debian 4.9.2-2 (2017-01-12) x86_64 GNU/Linux "samba -V" : Version 4.5.6-Debian It is a standalone server with "security = user" and "passdb backend = ldapsam:ldap://localhost" The weirdness I described happens to any share, so I assume detailed share configuration is irrelevant. Apart from this weirdness all
2019 Nov 26
2
moved DM config to new server : gids different etc
Am 26.11.19 um 17:37 schrieb Rowland penny via samba: > How about 'getent group Domain\ Users' ? no result = empty reply The "admin" there is able to access stuff and reset his ACLs already. So ... things work so far. thanks. I will consider the config Louis suggested ... but not now (my reply was rejected by some samba-ml-SMTP-server ... another problem)
2002 Sep 11
4
XFS-ACL-Samba: Trouble adding acls
...use ACLs with samba. XFS is running, I can set ACLs using setfacl and read them with getfacl, no problem so far. Samba compiled fine with '--with-acl-support'. Now I set up a share with 'nt acl support = yes', put there a file and added an acl with 'setfacl': root@edjo[ACLTEST]# getfacl datei.txt # file: datei.txt # owner: odenbach # group: root user::rwx user:dirkn:rwx group::--- mask::rwx other::---
2020 Feb 25
2
Windows ACLs : problems
Am 25.02.20 um 15:16 schrieb Rowland penny via samba: > On 25/02/2020 14:01, Stefan G. Weichinger via samba wrote: >> Am 25.02.20 um 14:54 schrieb Rowland penny via samba: >>> You do not need it, it is only required if using the winbind 'ad' >>> backend and only then if you don't want possible problems with sysvol. >> What? Now I *don't* need it?
2003 Dec 01
0
No subject
...have to go home now. I think it as something to do with the 'create mask' setting in a share. When I turn it off and use the Samba build in setting everything works as expected. But as soon as I turn it on it happends: Here is a example: The default ACL of the test directory is: # file: acltest # owner: root # group: quotes user::rwx group::rwx other:--- default:user::rw-- default:group::r-- default:other:--- Example 1: [my share] create mask = 0600 whill create a file with the following group settings: group::r-x Example 2: [my share] create mask = 0620 will create a file with the foll...