similar to: samba 4 and nfs permissions

Displaying 20 results from an estimated 2500 matches similar to: "samba 4 and nfs permissions"

2012 Feb 16
1
acl's, Samba4 and rw shares
Hi I'm trying to make a share called dropbox rw for members of a group. /usr/local/samba/etc/smb.conf [global] server role = domain controller workgroup = CACTUS realm = hh3.site netbios name = HH3 passdb backend = samba4 template shell = /bin/bash [netlogon] path = /usr/local/samba/var/locks/sysvol/hh3.site/scripts read only = No [sysvol] path =
2018 Jul 02
2
Samba 4.3.13 logon oddity on Solaris 10
On Mon, 02 Jul 2018 12:38:54 +0200 Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > On Mon, 2018-07-02 at 11:30 +0100, Rowland Penny via samba wrote: > > > Provided that your users have a uidNumber attribute containing a > > unique number inside the '10000-999999' range AND Domain Users has a > > gidNumber attribute containing a number inside the same
2018 Jun 19
2
Samba 4.3.13 logon oddity on Solaris 10
On Tue, 19 Jun 2018 13:07:56 +0200 Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > On Tue, 2018-06-19 at 11:04 +0100, Rowland Penny via samba-technical > wrote: > > On Tue, 19 Jun 2018 11:12:11 +0200 > > Bernd Markgraf via samba-technical <samba-technical at lists.samba.org> > > wrote: > > > > > Hi, > > > > > > I just
2012 May 16
0
Samba4 winbind and .gvfs share mounting in Nautilus problem
Hi everyone I have S4 with winbind working fine with s3fs. Fine that is only when logging in where it auto-mounts my own /home folder. When I log in, my /home folder is correctly mounted automatically: gvfs-fuse-daemon on /home/CACTUS/steve/.gvfs type fuse.gvfs-fuse-daemon (rw,nosuid,nodev,user=CACTUS\steve2) When I attempt to access another share by e.g. smb://server/reports (or any other
2018 Jun 19
2
Samba 4.3.13 logon oddity on Solaris 10
On Tue, 19 Jun 2018 21:08:46 +0200 Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > On Tue, 2018-06-19 at 12:44 +0100, Rowland Penny via samba wrote: > > > > Why are you using LDAP for authentication on a Unix domain > > > > member ? > > > > > > Because it just works and is straightforward to set up and things > > > like
2018 Jun 22
2
Samba 4.3.13 logon oddity on Solaris 10
On Fri, 22 Jun 2018 13:38:14 +0200 Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > On Wed, 2018-06-20 at 14:20 +0100, Rowland Penny via samba wrote: > > On Wed, 20 Jun 2018 15:01:12 +0200 > > Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > > > I would like to see that behaviour on my machine too ;-) > > > > Then just do what I do,
2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server Hi Ordinary users can connect fine: smbclient //oliva/users -Usteve2 Enter steve2's password: Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9] smb: \> log: schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2018 Jun 20
2
Samba 4.3.13 logon oddity on Solaris 10
On Wed, 20 Jun 2018 15:01:12 +0200 Bernd Markgraf <bernd.markgraf at med.ovgu.de> wrote: > > > > On the OS level everything works flawlessly (without using > > > winbind). > > > Login upon first try, kerberos ticket properly issued, uid/gid set > > > to the numbers provided from the LDAP (Samba DC) backend.  > > Well, yes it would work to allow
2012 Aug 02
9
winbind: uid range is ignored
Hi everone. Ubuntu 12.04 v3.6 clients with winbind joined to 12.04 Samba4 DC Clients: smb.conf [global] realm = polop.site workgroup = POLOP security = ADS wide links = Yes unix extensions = No template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2012 Jun 18
1
Samba4: s3fs sticky bit file ownership problem
Hi I want all files created in a share to be group owned by a group called staff. To do this I have a share called reports which is chmod g+s staff: drwxrws---+ 9 root staff 4096 Jun 18 11:15 reports If I create a file from Linux, the sticky bit works: -rw-rw----+ 1 steve2 staff 0 Jun 18 10:57 stevelinux.txt If I create it under windows, it doesn't: -rwxrwx---+ 1 steve2 Domain
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
Hi samba --version Version 4.0.6-GIT-4bebda4 smb.conf: [users] path = /home/users read only = No Working on the DC which is also the fileserver user steve2 can write to his folder at /home/users/steve2 But if we now mount the share: sudo mount -t cifs //doloresdc/users /mnt -osec=krb5,multiuser he can't write to the mounted share at /mnt/users/steve2 He gets 'Permission denied'.
2011 Dec 18
2
Samba 4 WBC_ERR_DOMAIN_NOT_FOUND
Hi everyone Ubuntu 11.10 Version 4.0.0alpha18-GIT-23a0343 Added a user called steve2. The first time I used winbind, no problems: wbinfo -i steve2 gave me the info I needed for user and group. But now it doesn't work: wbinfo -i steve2 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user steve2 I can logon OK: smbclient //localhost/home -Usteve2 Password for
2013 Aug 24
1
smbd looking for non existent files
Hi 4.0.8 file server in a 4.0.8 domain After a user logs in on a Linux client which is joined to the domain, smbd is constantly looking for files which don't exist: Here is the file server log after a user login to a Linux client has settled down: [2013/08/24 18:43:24.748511, 3] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [steve2/.icons/gnome] [/home/users]
2012 Jan 23
1
Samba 4 GSSAPI problem
Hi Same checkout, same provision, same machine. openSUSE samba --version Version 4.0.0alpha18-GIT-c3a7573 hh3:/home/steve # ldapsearch -H ldap://192.168.1.3 cn=steve2 -b "dc=hh3,dc=site" -Y GSSAPI SASL/GSSAPI authentication started <snip> and all is OK. Ubuntu samba --version Version 4.0.0alpha18-GIT-c3a7573 root at hh3:/tmp# ldapsearch -H ldap://192.168.1.3 cn=steve2 -b
2012 May 16
1
mount.cifs Is it possible to have a file owned by the user who creates the file?
Hi e.g. mount.cifs //192.168.1.6/reports /mnt -o rw,setuids,nodev,user=steve2 Any file created in the share is always owned by steve2 (or the person who mounted the share). According to man cifs(8), the setuids overrides this but doesn't seem to work for us. We'd like it to be the same behavior as nfs if that's possible. Version 4.0.0alpha21-GIT-46a41d0 with s3fs Cheers, Steve
2004 Oct 04
3
echo cancellation: the never-ending quest for truth
Asterisk apparently has five echo cancellation algorithms: STEVE, STEVE2, MARK, MARK2 and MARK3. The current default appears to be MARK2. My question is, has anyone had any experience with any of the others (other than MARK2), and is there some conventional wisdom as to when to use one over another? TIA Bruce Komito High Sierra Networks, Inc. www.servers-r-us.com (775) 236-5815
2007 Apr 19
1
Mime Type in Nautilus
Hi All... Could someone guide me to solve a strange behaviour of Nautilus, when I want to click on a JPEG file that has a .jpg extension I receive this message and eod refuses to launch: >=-=-=-=-=-=-=-=-=-=-=-=-=-=-8<-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Cannot open Cactus -'Ot 'N' Sweaty(1972)_back.jpg The filename "Cactus -'Ot 'N'
2011 Sep 11
2
[LLVMdev] LLVM 2.9 Fails to Compile some CPU2006 Benchmarks on X86
Hi, We are using LLVM 2.9 (with the llvm-gcc front end) to compile and run the SPEC CPU2006 benchmarks on x86. We are compiling and running the benchmarks on a an Intel Xeon E5540 processor running Ubuntu 10.10 (64-bit version). For the native x86-64 target, we are using the following command-line arguments: -O3 -march=core2 -mtune=core2 and are getting compile-time errors on the gamess and