similar to: Problem with Setting NT user restrictions on files and directories

Displaying 20 results from an estimated 60000 matches similar to: "Problem with Setting NT user restrictions on files and directories"

2001 Nov 03
1
Hidden directories in the latest samba release
I have a question. I have installed the latest samba release from the source. My problem is that i can't seem to be able to set the hidden flag on the directories from windows. It does work fine with the files. This is what my share looks like. [Data] comment = Data Share path = /home/data/data valid users = valid users here public = no writable = yes printable = no map
2003 Apr 15
2
Samba access denied or only shows top level directories
When ONE PARTICULAR user connects to \\mydev\oubsgout <\\mydev\oubsgout> the user (running win95) connects( from windows explorer) but only sees top level directories in the share. Any ideas as to why only one user should be affected?The network between the client PC and the server checks out ok. When the user attempts to expand one of these top level directories a messagebox appears stating
2001 Nov 15
1
Samba + username with spaces_
How does samba handle NT usernames that contains spaces. Also NT can have long usernames while Linux can only have 8-10 character long usernames. Is there anyway you can map those long usernames to Linux? Thanks MattB
2002 Feb 26
1
eFaxViewer problem
The installation of the eFax veiwer worked fine. No glitches. But when running the eFaxViewer it allows me to open the document and it displays it. But after a minute or so my xterm window get filled with the message err:local:LOCAL_GetBlock not enough space in GDI heap 0207 for 20 bytes err:region:CombineRgn Invalid rgn=0000 And the only way to stops this is to open up a new xterm and kill
2001 Dec 05
3
Adobe Photoshop uses wrong permissions when saving, default A CLs and create mask being ignored.
Sorry, that should be RedHat 7.0. (Not that it should matter.) -----Original Message----- Client is Windows NT 4.0 SP6a and Adobe Photoshop 5.0. Server is RedHat 7.1, kernel 2.4.7 plus ACL 0.7.13. Samba 2.2.2.
2016 Oct 30
0
[PATCH] D26127: [MemorySSA] Repair AccessList invariants after insertion of new MemoryUseOrDef.
On Sun, Oct 30, 2016 at 4:08 PM, Bryant Wong < 3.14472+reviews.llvm.org at gmail.com> wrote: > > On Sun, Oct 30, 2016 at 6:48 PM, Daniel Berlin <dberlin at dberlin.org> > wrote: > >> In particular: >> " >> I'm not so sure that it's sufficient. Suppose, for instance, that I >> wanted to insert a MemoryDef between 1 and 2 in the below
2001 Apr 18
0
Failed to set socket option TCP_NODELAY on SOLARI8, using samba 2.2.0
Hello, I found the folloing message in log.smbd [2001/04/18 13:00:41, 0] lib/util_sock.c:set_socket_options(165) Failed to set socket option SO_KEEPALIVE (Error Bad file number) [2001/04/18 13:00:41, 0] lib/util_sock.c:set_socket_options(165) Failed to set socket option TCP_NODELAY (Error Socket operation on non-socket) so I searched TCP_NODELAY in the INCLUDEFILES: (/usr/include/sys) >
2015 Sep 17
0
[ANNOUNCE] nftables 0.5 release
Hi! The Netfilter project proudly presents: nftables 0.5 This release contains bug fixes and new features contained up to the 4.2 kernel release. New features ============ * Concatenations: You can combine two or more selectors to build a tuple, then use it to look up for a matching in sets, eg. % nft add rule ip filter input ip saddr . tcp dport { \ 1.1.1.1 . 22 , \
2000 Feb 23
0
samba handles nt logon restrictions wrong
we use samba as member servers with security=domain pointing towards a WinNT4 PDC. accounts that have workstation logon restrictions are unable to connect to samba shared ressources but are able to connect to windows nt shared ressources as they should. normally, workstation logon restriction should deny only interactive logons. the 2.0.5 logfile entry:
2002 Jan 09
0
OpenSSH sshd: per-user restrictions and scp-only
Greetings! Non-list subscriber, so please be sure to include me on replies. I want to be abut to set up sshd so that I can restrict the remote user's activities. In particular, I want... 1. no shell. I want them to be able to do scp and maybe port forwarding, but I DO NOT want them to be able to start up any shell or anything else! 2. i want to be able to restrict them to be able to do
2006 Sep 22
1
Restrictions on User Basis
hi, man I can't make my wan users send mail to my office I have sendmail dovecot in lan function so good I have squirremail and it function well from everywhere but wan users can send messages to my office say - server response 553- -------------- next part -------------- An HTML attachment was scrubbed... URL:
2005 Jun 23
2
Restrictions on User Basis
Hi, I am running dovecot on Fedora Linux in our organization and use IMAP as well as POP3 protocols for mail retrieval. I want to impose the following user based restrictions: (a) I want to permit only selective users to access either POP3 or IMAP server or both. (b) The server can be accessed from LAN as well as WAN. However I want to allow only selective users to be able to access POP3 or
2010 Mar 07
0
Users with time restrictions
Hi, I have configured successfully a samba server, with users/groups/shares.... all of it. Now it was time to set a few policies like logon times, but i can't do it. I've tried with "pdbedit" but can't find the command to do it. I also tried with the "USRMGR.exe" but, despite being able to connect to the server and see users and groups, when i click either one, i
2001 Mar 16
1
seeing/setting file or directory owners from win9x just like from nt/w2k
Hi All, Is there a way (speak command/wsh script) that allows a win9x workstation that is logged into a samba domain server (running onlinux for example) to see from the workstation what owner a certain file or directory has? Under win2k the "dir /q" command does this adequately. And if this is possible, is it then possible for someone to change the ownership of a file to another
2004 Feb 28
1
Possible bug with ACL handling after NT user migration
Hi * I encounter severe problems with changing ACL settings in Samba 3.0.2a after migrating users from NT PDC to LDAP-SAM. I did not find anything about this in the mailing list yet. However, I have no idea (if) what I am doing wrong here. Although I can hardly believe that I am the first one to trigger that bug, it looks like a problem with the sid_to_gid routine. So please take a look at that:
2008 Aug 07
1
[acl] setting user/group permissions from windows
Hello, I've setup a samba PDC (3.0.31) and I am using Windows Vista clients. Logging on works fine using roaming profiles and folder redirections. I am also able to write to shares, etc. Now I am trying to get the advanced permissions on files to work. So on my share: [share] comment = Shared directories path = /samba/share read only = No guest ok = Yes With the following user rights
2008 Mar 07
0
Urgent Help :How set "NT password" for an for an user
Hi All, I have installed SAMBA 3.0.24 in my UNIX server. When I try to login through an WINDOWS XP client, I found "NO NT password stored for user" in the log, meant for my cleint name. The log entry:- [2008/03/07 15:51:32, 3] libsmb/ntlm_check.c:ntlm_password_check(189) ntlm_password_check: NO NT password stored for user grpuser. [2008/03/07 15:51:32, 3]
2019 May 02
1
Samba - usage restrictions on files
Dear Samba Users, I am managing a Samba Share (and user accounts). Today a user ask me how to set restrictions on a directory : 1. read only on the all the foldes and the files 2. files cannot be copied outside the share 3. files cannot be print For 1., this is a basic feature, easy to make with Samba. But for 2. and 3., I don't think Samba can help to achieve this ? Restrictions to copy or
2002 Aug 13
1
Migrating NT files (with users/groups) to Linux Samba with ACL kernel patch.
Whoa. Long subject - still, it basically says it all: I have an NT PDC and an NT fileserver. I've also got a Linux box compiled with the ACL patches from acl.bestbits.at and I've got Samba 2.2.5 (--with-acl-support) configured to be a PDC on that box. I've put all my machines and users in LDAP and the Linux box' PAM configuration is also told to look for passwords/users in
2007 Sep 06
0
[Resolved] Found a way of allowing pam_ldap users (with pam_groupdn or pam_check_host_attr restrictions), AND allowing local root authentication, without pam_unix.so taking presense due to getpwent() returns ldap-users
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I've been trying to get LDAP ssh authentication to work for a while, and I found a bug (http://www.freebsd.org/cgi/query-pr.cgi?pr=bin/116150) in pam_unix.so, that breaks support for ldap-group/host-restrictions the ldap-way. I saw numerous emails about pam_groupdn-ldap-restrictions on the mailinglists dating back to 2001, but no resolution