search for: samba_share

Displaying 20 results from an estimated 22 matches for "samba_share".

2013 Nov 23
1
windows can not see the content of samba shared folder
Hello, I want to access a shared folder on my linux from a windows machine. The smb.conf has this entry ?? [samba_share] ??????? comment = QEMU share place ??????? path = /media/samba_share ??????? valid users = mahmood vb ??????? public = no ??????? writable = yes ??????? printable = no ??????? create mask = 0777 Then I added a user to samba with "smbpasswd mahmood". The folder mask is 777 as below ??...
2016 Sep 20
5
Domain Member Server: Domain Users cannot access shares
...hell and home directory winbind nss info = rfc2307 # Enable extended ACL support https://wiki.samba.org/index.php/Shares_wi th_Windows_ACLs vfs objects = acl_xattr map acl inherit = yes store dos attributes = yes [home] path = /mnt/md0/samba_shares/home read only = no admin users = @"PHM\Domain Admins" [Profiles] path = /mnt/md0/samba_shares/Profiles read only = no admin users = @"PHM\Domain Admins" [Accounts] comment = PHM Accounts path = /mnt/md0/samba_shares/Accounts admin users = @"PHM\Domain Admins&quo...
2007 Aug 18
6
Help with backups
I've got a Redhat 5 server running Samba, and two dualboot CentOS 5 workstations. Until we get a better backup strategy, I'm backing up the workstations to the server via mounting a shared samba drive to /mnt. Trying tar cvf /mnt/samba_share/backup.tar /* eventually yields backing up /mnt, which produces an unwanted loop, including /mnt/samba_share I looked at tar with --exclude /mnt but didn't seem to get the results I wanted. I tried dump, which looked like it was working, but I have no idea what files it was backing up, and...
2016 Sep 21
0
Domain Member Server: Domain Users cannot access shares
...inbind nss info = rfc2307 > > # Enable extended ACL support https://wiki.samba.org/index. > php/Shares_wi > th_Windows_ACLs > vfs objects = acl_xattr > map acl inherit = yes > store dos attributes = yes > > > [home] > path = /mnt/md0/samba_shares/home > read only = no > admin users = @"PHM\Domain Admins" > > [Profiles] > path = /mnt/md0/samba_shares/Profiles > read only = no > admin users = @"PHM\Domain Admins" > > [Accounts] > comment = PHM Accounts > path = /mnt/md0/samba_shares/Accoun...
2016 Sep 22
2
Domain Member Server: Domain Users cannot access shares
*Another reply that was accidentally sent to the wrong address...* I ran another test of a share on the raid array after making the changes you suggested Rowland. I reset the ACLs on /mnt/md0/samba_shares/test as outlined in the wiki and set the default group to domain admins. I executed setfacl commands g=rwx and chgrp domain admins, then added the directory to my smb.conf and ran "smbcontrol all reload-config". I then logged in to a Windows box as administrator and set ACLs for my tes...
2015 Aug 06
1
xfs quota weirdness
...windows explorer reports 2x space of which none used. So I assume samba is somehow getting (albeit incomplete and incorrect) xfs quota info from operating system. disks are as follow: /dev/mapper/storage-samba_home on /samba_home type xfs (rw,relatime,attr2,delaylog,usrquota) /dev/mapper/storage-samba_share on /samba_share type xfs (rw,relatime,attr2,delaylog,usrquota) sudo xfs_info /samba_home/ meta-data=/dev/mapper/storage-samba_home isize=256 agcount=24, agsize=32768000 blks = sectsz=512 attr=2 data = bsize=4096 blocks=757405696, imax...
2016 Sep 22
0
Domain Member Server: Domain Users cannot access shares
...created /etc/samba/user.map ls -la /etc/samba/user.map -rw-r--r-- 1 root root 73 Sep 21 20:53 /etc/samba/user.map cat /etc/samba/user.map !root = PHM\Administrator PHM\administrator Administrator administrator Here is the output of the getfacl command you requested I run: sudo getfacl /mnt/md0/samba_shares/Accounts getfacl: Removing leading '/' from absolute path names # file: mnt/md0/samba_shares/Accounts # owner: itwerks # group: domain\040admins user::rwx group::rwx other::rwx default:user::rwx default:group::rwx default:group:domain\040admins:rwx default:mask::rwx default:other::rwx Reg...
2010 Jul 07
0
scp forces original access permissions when owner lacks write access
...e owner did have write access then the copied file ends up with the permissions specified by the filesystem. If the owner did not have write access then scp performs a chmod command after copying the data so that the copied file ends up with the original permissions. For example if I have mounted /samba_share which masks new file permissions with 440 on the machine remote_machine: $ touch testfile1 testfile2 $ chmod u-w testfile2 $ ls -l -rw-r--r-- 1 someuser somegroup 0 Jul 6 18:04 testfile1 -r--r--r-- 1 someuser somegroup 0 Jul 6 18:04 testfile2 $ scp testfile* remote_machine:/samba_share $ ssh remot...
2016 Sep 25
3
Domain Member Server: Domain Users cannot access shares
...reating directories and we know that Domain Admins have Full Control I'm skipping those steps from the wiki. Step 5: Create a Share: I added the "Accounts" directory to my smb.conf again: [RAID-Accounts] comment = PHM Accounts Directory on RAID ARRAY path = /mnt/md0/samba_shares/Accounts read only = no and the executed *sudo smbcontrol all reload-config* *Step 6: Setup share permissions:* I logged in to a Windows 7 workstation that is joined to the domain as user "itwerks", a member of the Domain Admins group with the SeDiskOperatorPrivilege set. I o...
2016 Sep 23
2
Domain Member Server: Domain Users cannot access shares
...d via samba <samba at lists.samba.org> wrote: > > > *Another reply that was accidentally sent to the wrong address...* > > > > I ran another test of a share on the raid array after making the > > changes you suggested Rowland. I reset the ACLs > > on /mnt/md0/samba_shares/test as outlined in the wiki and set the > > default group to domain admins. I executed setfacl commands g=rwx > > and chgrp domain admins, then added the directory to my smb.conf and > > ran "smbcontrol all reload-config". I then logged in to a Windows > > box...
2008 Oct 13
1
push, pull confusion.
...file "a.doc" from the samba share, it remains in the backup server but rsync doesn't put it back on the samba share. The backup server is running the rsync daemon. The command I have been using from the samba share computer. rsync -pavzW --stats user@192.168.1.2::back_up_daemon /samba_shares Thanks -- Mark Busby
2002 Jun 18
5
Samba as a PDC for W2K Network
...d only = No create mask = 0664 directory mask = 0775 browseable = No [printers] comment = All Printers path = /var/spool/samba printable = Yes browseable = No [netlogon] comment = Necessary share for domain controller path = /samba_shares/netlogon admin users = admins [profiles] comment = Share for storing user profiles path = /samba_shares/profiles/ read only = No create mask = 0600 directory mask = 0700
2016 Sep 23
0
Domain Member Server: Domain Users cannot access shares
...6 19:23:05 -0400 Jason Secord via samba <samba at lists.samba.org> wrote: > *Another reply that was accidentally sent to the wrong address...* > > I ran another test of a share on the raid array after making the > changes you suggested Rowland. I reset the ACLs > on /mnt/md0/samba_shares/test as outlined in the wiki and set the > default group to domain admins. I executed setfacl commands g=rwx > and chgrp domain admins, then added the directory to my smb.conf and > ran "smbcontrol all reload-config". I then logged in to a Windows > box as administrator and...
2020 Mar 21
0
Weird errors for shares since 4.12.0
...ix_nss_info = yes idmap config example:range = 1-999999 idmap config example:backend = nss idmap config * : range = 1000000-3000000 idmap config * : backend = tdb [share1] comment = share1 force create mode = 0770 force directory mode = 02770 force group = +example:domains:share1 path = /samba_share/share1 read only = No valid users = +example:domains:share1 veto oplock files = /*.mdb/*.MDB/*.dbf/*.DBF/*.xls/*.XLS/ [share2] comment = share2 force create mode = 0770 force directory mode = 02770 force group = +example:domains:share2 path = /samba_share/share2 read only = No valid use...
2001 Jan 12
0
Connecting from NT to Samba share (on Solaris 2.6)
...ocal master = yes preferred master = yes domain master = yes domain logons = yes [homes] comment = "Home Directory for : %u " path = /%u guest ok = no read only = no create mode = 744 writable = yes browseable = yes [public] comment = "Public File Share" path = /samba_share guest ok = yes [netlogon] comment = "Domain Logon Services" path = /samba_share/netlogon writable = yes create mode = 744 guest ok = no volume = "Network"
2007 Aug 21
0
Re: CentOS Digest, Vol 31, Issue 18
...format=flowed > > I've got a Redhat 5 server running Samba, and two dualboot CentOS 5 > workstations. > > Until we get a better backup strategy, I'm backing up the workstations to > the > server via mounting a shared samba drive to /mnt. > > Trying tar cvf /mnt/samba_share/backup.tar /* eventually yields backing up > /mnt, which produces an unwanted loop, including /mnt/samba_share > > I looked at tar with --exclude /mnt but didn't seem to get the results I > wanted. > > I tried dump, which looked like it was working, but I have no idea what &...
2016 Sep 25
0
Domain Member Server: Domain Users cannot access shares
...dmins have Full Control I'm skipping those > steps from the wiki. > > Step 5: Create a Share: > > I added the "Accounts" directory to my smb.conf again: > > [RAID-Accounts] > comment = PHM Accounts Directory on RAID ARRAY > path = /mnt/md0/samba_shares/Accounts > read only = no > > and the executed *sudo smbcontrol all reload-config* > > *Step 6: Setup share permissions:* > > I logged in to a Windows 7 workstation that is joined to the domain > as user "itwerks", a member of the Domain Admins group wi...
2016 Sep 25
1
Domain Member Server: Domain Users cannot access shares
...hose > > steps from the wiki. > > > > Step 5: Create a Share: > > > > I added the "Accounts" directory to my smb.conf again: > > > > [RAID-Accounts] > > comment = PHM Accounts Directory on RAID ARRAY > > path = /mnt/md0/samba_shares/Accounts > > read only = no > > > > and the executed *sudo smbcontrol all reload-config* > > > > *Step 6: Setup share permissions:* > > > > I logged in to a Windows 7 workstation that is joined to the domain > > as user "itwerks", a...
2011 Nov 01
1
SELinux and SETroubleshootd woes in CR
..._shadow', 'tftpd_write_content', 'allow_nfsd_anon_write', 'vbetool', 'allow_ypbind', 'httpd_use_cifs', 'file', 'allow_execheap', 'nfs_export_all_rw', 'allow_java_execstack', 'allow_httpd_sys_script_anon_write', 'samba_share', 'filesystem_associate', 'fcron_crond', 'inetd_bind_ports', 'named_write_master_zones', 'qemu_file_image', 'catchall', 'allow_mplayer_execstack', 'httpd_can_sendmail', 'httpd_enable_homedirs', 'wine', 'xen_imag...
2007 Mar 26
0
One of the SOLUTIONS for winbind authenication failures with STATUS_BUFFER_OVERFLOW
...fo -t checking the trust secret via RPC calls failed error code was STATUS_BUFFER_OVERFLOW (0x80000005) Could not check secret Also, if I tried connecting to the share from Windows it would silently fail. When tried mounting from Linux, would get this: # mount -tcifs //sambahost/share /mnt/samba_share -ocredentials=/etc/samba/sambauser.cred mount error 5 = Input/output error Refer to the mount.cifs(8) manual page (e.g.man mount.cifs) As it turned out my problem was that the Linux host name was too long - over 14 chars. Once I shrunk it to 14 and rejoined the domain - everything started work...