search for: steve2

Displaying 20 results from an estimated 28 matches for "steve2".

Did you mean: steve
2013 Jun 02
0
does cifs understand acl's?
...share [test] read only = No path = /home/test Here is the acl: getfacl test # file: test # owner: root # group: staff2 # flags: -s- user::rwx group::rwx other::r-x default:user::rwx default:group::rwx default:other::r-x Here is a session on the unmounted share on the file server, all as expected: steve2 at altea:/home/test> touch steve2.txt steve2 at altea:/home/test> ls -l total 0 -rw-rw-r-- 1 steve2 staff2 0 Jun 2 10:58 steve2.txt steve2 at altea:/home/test> getfacl steve2.txt # file: steve2.txt # owner: steve2 # group: staff2 user::rw- group::rw- other::r-- Now the same session on a...
2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server Hi Ordinary users can connect fine: smbclient //oliva/users -Usteve2 Enter steve2's password: Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9] smb: \> log: schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking passw...
2013 Feb 01
0
Wrong acl and permissions on cifs mounted share
...ding '/' from absolute path names # file: home2 # owner: root # group: root user::rwx group::r-x other::r-x getfacl /home2/home getfacl: Removing leading '/' from absolute path names # file: home2/home # owner: root # group: root user::rwx group::r-x other::r-x getfacl /home2/home/steve2 getfacl: Removing leading '/' from absolute path names # file: home2/home/steve2 # owner: steve2 # group: Domain\040Users user::rwx group::r-x other::r-x Now, if steve2 logs in and creates a file on the cifs mounted share on the client: steve2 at hh10:~> touch s2.txt it is created wit...
2013 May 01
0
slow automounted cifs
Samba 4.0.6 git both DC and fileserver with openSUSE 12.3 clients Hi I'm trying to debug why logins to Linux clients are sometimes slow. Here is a login with the user steve2 requesting his (automounted) home folder: ] Kerberos: TGS-REQ authtime: 2013-05-01T20:57:27 starttime: 2013-05-01T20:57:27 endtime: 2013-05-02T06:57:27 renew till: 2013-05-02T20:57:25 Kerberos: AS-REQ steve2 at HH3.SITE from ipv4:192.168.1.21:58661 for krbtgt/HH3.SITE at HH3.SITE Kerberos: Clien...
2012 Feb 16
1
acl's, Samba4 and rw shares
...up: debusers # flags: -s- user::rwx group::rwx group:debusers:rw- mask::rwx other::--- default:user::rwx default:group::rwx default:group:debusers:rw- default:mask::rwx default:other::--- If I create a file in the share using touch (or right click on the share > new in explorer), no problem: steve2 at hh3:~$ touch /home/dropbox/hola steve2 at hh3:~$ ls -l /home/dropbox/hola -rw-rw----+ 1 steve2 debusers 0 2012-02-16 12:11 /home/dropbox/hola But, if I create the file in my home folder (or the mapped home folder drive on Windows) and then copy or drag it to the share, I don't get group r...
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2013 Aug 24
1
smbd looking for non existent files
...gs in on a Linux client which is joined to the domain, smbd is constantly looking for files which don't exist: Here is the file server log after a user login to a Linux client has settled down: [2013/08/24 18:43:24.748511, 3] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [steve2/.icons/gnome] [/home/users] [2013/08/24 18:43:24.751496, 3] ../source3/smbd/vfs.c:1270(check_reduced_name) check_reduced_name: steve2/.icons/gnome reduced to /home/users/steve2/.icons/gnome [2013/08/24 18:43:24.753922, 3] ../source3/smbd/trans2.c:5399(call_trans2qfilepathinfo) call_trans2qfilep...
2012 Aug 02
9
winbind: uid range is ignored
...shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat winbind Problem: The uid range is ignored. Both uid and gid come from the gid range. e.g.: getent passwd steve2 POLOP\steve2:*:20007:20000:steve2:/home/POLOP/steve2:/bin/bash Why is the uid range of 300000-400000 ignored? Cheers, Steve
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group: compat sss /etc/sssd/sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = default [nss] [pam] [domain/defa...
2012 Jun 18
1
Samba4: s3fs sticky bit file ownership problem
Hi I want all files created in a share to be group owned by a group called staff. To do this I have a share called reports which is chmod g+s staff: drwxrws---+ 9 root staff 4096 Jun 18 11:15 reports If I create a file from Linux, the sticky bit works: -rw-rw----+ 1 steve2 staff 0 Jun 18 10:57 stevelinux.txt If I create it under windows, it doesn't: -rwxrwx---+ 1 steve2 Domain Users 0 Jun 18 11:15 stevewin7.txt -rwxrwx---+ 1 steve2 Domain Users 0 Jun 18 10:59 stevexp.txt The file takes on the group of the creator, Domain Users in this case....
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
Hi samba --version Version 4.0.6-GIT-4bebda4 smb.conf: [users] path = /home/users read only = No Working on the DC which is also the fileserver user steve2 can write to his folder at /home/users/steve2 But if we now mount the share: sudo mount -t cifs //doloresdc/users /mnt -osec=krb5,multiuser he can't write to the mounted share at /mnt/users/steve2 He gets 'Permission denied'. His id is the same, all that's changed is that now it...
2011 Dec 18
2
Samba 4 WBC_ERR_DOMAIN_NOT_FOUND
Hi everyone Ubuntu 11.10 Version 4.0.0alpha18-GIT-23a0343 Added a user called steve2. The first time I used winbind, no problems: wbinfo -i steve2 gave me the info I needed for user and group. But now it doesn't work: wbinfo -i steve2 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user steve2 I can logon OK: smbclient //localhost/home -Usteve2 Pa...
2012 Jan 23
1
Samba 4 GSSAPI problem
Hi Same checkout, same provision, same machine. openSUSE samba --version Version 4.0.0alpha18-GIT-c3a7573 hh3:/home/steve # ldapsearch -H ldap://192.168.1.3 cn=steve2 -b "dc=hh3,dc=site" -Y GSSAPI SASL/GSSAPI authentication started <snip> and all is OK. Ubuntu samba --version Version 4.0.0alpha18-GIT-c3a7573 root at hh3:/tmp# ldapsearch -H ldap://192.168.1.3 cn=steve2 -b "dc=hh3,dc=site" -Y GSSAPI ldap_sasl_interactive_bind_s: Unkn...
2012 May 16
0
Samba4 winbind and .gvfs share mounting in Nautilus problem
...yone I have S4 with winbind working fine with s3fs. Fine that is only when logging in where it auto-mounts my own /home folder. When I log in, my /home folder is correctly mounted automatically: gvfs-fuse-daemon on /home/CACTUS/steve/.gvfs type fuse.gvfs-fuse-daemon (rw,nosuid,nodev,user=CACTUS\steve2) When I attempt to access another share by e.g. smb://server/reports (or any other share) The share is _sometimes_ mounted and works _almost_ (*) as expected, but normally the process hangs with top showing gvfs taking up the top 10 slots and consuming 99% CPU. (*) file locking doesn't wor...
2012 May 16
1
mount.cifs Is it possible to have a file owned by the user who creates the file?
Hi e.g. mount.cifs //192.168.1.6/reports /mnt -o rw,setuids,nodev,user=steve2 Any file created in the share is always owned by steve2 (or the person who mounted the share). According to man cifs(8), the setuids overrides this but doesn't seem to work for us. We'd like it to be the same behavior as nfs if that's possible. Version 4.0.0alpha21-GIT-46a41d0 with...
2013 Mar 26
3
Samba + ACLs: Can’t add group write permissions
Hi there, I?ve been trying to get my head around a problem I have with Samba. I?ve set up Samba 3.6.13 on a Raspberry Pi with Arch Linux ARM on it and let it serve a couple of folders from an attached external ext4 drive mounted to /srv/cifs (of course with the "acl" option enabled). I?ve been trying to create a share that is read-writable for all members of a particular UNIX user
2013 Sep 27
2
Adding RFC2307 attributes to an existing Win2003 AD domain?
Running Samba 4.0.9, we have added a pair of Samba4 domain controllers to an existing Win2003 domain. How do we determine whether RFC2037 attributes already exist in the domain? And how would we go about adding them to an already existing domain?
2004 Oct 04
3
echo cancellation: the never-ending quest for truth
Asterisk apparently has five echo cancellation algorithms: STEVE, STEVE2, MARK, MARK2 and MARK3. The current default appears to be MARK2. My question is, has anyone had any experience with any of the others (other than MARK2), and is there some conventional wisdom as to when to use one over another? TIA Bruce Komito High Sierra Networks, Inc. www.servers-r-us.com (7...
2013 Sep 27
2
Must Samba4 AD be provisionned with rfc2307 to use winbind ?
Hi all, (Trying to connect squid, postfix, dovecot, pptp, etc ... to AD) Samba 4.0.9, as PDC, on Ubuntu 12.04.3 server. Compiled with : ./configure --enable-debug --enable-selftest Domain provision : /usr/local/samba/bin/samba-tool domain provision Despite my reads and tries, I'm unable to list the AD users from Linux. /usr/local/samba/bin/wbinfo -t /usr/local/samba/bin/wbinfo -u
2011 Dec 23
2
samba 4 and nfs permissions
Hi We have AD users created with either samba-tool user add steve2 or using the windows AD frontend from a windows box. Users are created with home directories under /home/CACTUS On a win 7 client all works fine. Users can authenticate against the CACTUS domain and files are created with the correct uid:gid We joined an Ubuntu client to the domain using likew...