similar to: Samba4: mounting cifs on Linux client no longer preserves acl's

Displaying 20 results from an estimated 6000 matches similar to: "Samba4: mounting cifs on Linux client no longer preserves acl's"

2012 Jul 02
7
smb.conf for around 2500 users
Samba4 with Linux and Windows clients wanting to get the same home folder data. Hi A college has students arranged with Linux home directories according to which year they belong to and which class within that year, a or b or whatever, they belong to e.g.: /home2/students/year7/year7a/student1 /home2/students/year7/year7a/student2 ... ... /home2/students/year13/year13a/student2500 To get at
2012 Oct 18
1
mount.cifs: regular freezes with s3fs
cifs-utils-5.6 samba Version 4.0.0rc3 openSUSE 12.2 LAN of XP, w7 and Linux clients under Samba4 DC and s3fs fileserver Hi I am testing the possibility of migrating from nfs to cifs to serve our Linux clients. Currently we mount the samba shares, e.g. the home directory, using nfs. The test setup is that instead of: mount -t nfs hh1:/home2 /home2 -osec=rw,krb5 I changed to: mount -t cifs
2013 Mar 26
3
Samba + ACLs: Can’t add group write permissions
Hi there, I?ve been trying to get my head around a problem I have with Samba. I?ve set up Samba 3.6.13 on a Raspberry Pi with Arch Linux ARM on it and let it serve a couple of folders from an attached external ext4 drive mounted to /srv/cifs (of course with the "acl" option enabled). I?ve been trying to create a share that is read-writable for all members of a particular UNIX user
2012 Jan 08
3
Samba 4 krb5.keytab confusion
Hi I have Samba 4 installed and working. I recently changed FQDN to dns name hh3.hh3.site. It works OK and e.g. on a windows 7 box which joined the domain, users can logon. But I have a mess in the keytab: klist -k /etc/krb5.keytab Keytab name: WRFILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 2 HH3$@HH3.HH1.SITE 2
2011 Nov 11
1
Samba StartTLS
Hi Scenario: Lan with opensuse 11.4 Samba and LDAP server. Linux, win-xp and win7 clients. The Linux clients can login fine under TLS: Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 op=0 STARTTLS Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 op=0 RESULT oid= err=0 text= Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 fd=23 TLS established tls_ssf=256 ssf=256 Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 op=1
2011 Nov 05
2
win 7 join domain error
Hi i am trying to join a win 7 client to my samba pdc. Authentication is via ldap which is working fine. I have added the two windows 7 registry items: HKLM\System\CCS\Services\LanmanWorkstation\Parameters DWORD DomainCompatibilityMode = 1 DWORD DNSNameResolutionRequired = 0 I have a samba root passsword setup when I setup the samba PDC with Yast on opensuse 11.4.
2013 Feb 12
0
cifs: no control over file permissions
Hi everyone This one is driving me crazy. Every file that is created in a cifs mounted share is ALWAYS created 0777: -rwxrwxrwx+ Here is my smb.conf tested with 4.0.3 and 4.1.0pre1-GIT-efd60ae: [global] workgroup = MARINA realm = hh3.site netbios name = HH1 server role = active directory domain controller dns forwarder = 192.168.1.1
2013 Jan 23
1
Arguments passing through dot-dot-dot lose ability to check for missing()?
Hi R-devel. Is the following behavior in g1() and h1() expected? It seems to make "..." arguments work slightly differently from named arguments. #missing() has the property that it looks "up the chain" #for example, "z" can be missing in f3 even if #that argument did have a name ("y") in f2 f1 <- function(x, ...) { cat("In f1, missing(x) is
2013 Feb 01
0
Wrong acl and permissions on cifs mounted share
Hi everyone I have these shares in smb.conf: [home2] path = /home2 read only = No [home] path = /home2/home read only = No I mount [home] on a Linux client like this: mount -t cifs //hh1/home2 /home2 -osec=krb5,rw,multiuser Here is the output of the mount command: //hh1/home2 on /home2 type cifs
2011 Nov 05
1
win 7 no logon servers available error
Hi I have joined a win 7 computer to my samba domain. Logging in gives me: 'There are currently no logon servers available to service the logon request.' The win 7 machine is called S-PC and getent passwd gives me: S-PC$:x:1002:100:Machine:/var/lib/nobody:/bin/false lynn2:*:1001:1001:l:/home/lynn2:/bin/bash lynn2 is an ldap user who can login OK. I see that /var/lib/samba(netlogon is
2012 Oct 06
1
Samba4: Folder Redirection GPO not working with Windows 7
Hi I have folder redirection working fine in XP. I see that W7 has taken the same configuration as I made in XP. Here is a screenshot: http://dl.dropbox.com/u/45150875/gpo.png Unfortunately, on w7, whilst the roaming profile is correctly set, there is no folder redirection. Nothing appears in the \\hh1\USERS folder for the user who has logged in. Upon opening the GPO editor as Administrator
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2011 Nov 29
2
Samba 4 success on openSUSE 12.1
samba -b Samba version: 4.0.0alpha18-GIT-5c53926 Build environment: Build host: Linux hh3 3.1.0-1.2-desktop #1 SMP PREEMPT Thu Nov 3 14:45:45 UTC 2011 (187dde0) i686 i686 i386 GNU/Linux openSUSE 12.1 i586 Hi everyone. After. ./source4/setup/provision --realm=hh3.site --domain=HH1 --adminpass=SOMEPASSWORD --server-role='domain controller' The wiki howto is for DNS seems to be
2011 Oct 27
0
NT_STATUS_ACCESS_DENIED again sorry
Hi. I've tried all the alternatives I cold find. When I attempt to access a share on a linux client I get this error: [2011/10/27 19:33:46.450093, 1] smbd/service.c:678(make_connection_snum) create_connection_server_info failed: NT_STATUS_ACCESS_DENIED I am accessing using kde and dolphin like this: smb://hh1/steve2 hh1 is the domain and steve2 is an ldap user who can authenticate OK
2007 Apr 18
3
file permissions with inherit permission + ACL's
Hi, I have a share (testshare) where different unix groups (testgroup1, testgroup2) should have access to. But I want that new files are only created with 660 permissions. Here are the ACL's of testshare: # file: testshare # owner: ralfgro # group: ve user::rwx group::rwx group:testgroup1:rwx group:testgroup2:rwx mask::rwx other::--- default:user::rwx default:group::---
2012 Jul 30
1
"make install" fails, can't link libreplace.inst.so
I can compile Samba4 beta 4, but can't install it: root at samba4dc:/usr/src/samba-4.0.0beta4# ./configure.developer <snip> 'configure' finished successfully (49.871s) root at samba4dc:/usr/src/samba-4.0.0beta4# make WAF_MAKE=1 ./buildtools/bin/waf build <snip> Waf: Leaving directory `/usr/src/samba-4.0.0beta4/bin' 'build' finished successfully
2007 Apr 14
5
SAMBA Problem - Users take ownership
Hi, I have a problem with my Samba/WinBIND implementation. In folders shared by multiple people the last one to access and modify a file takes ownership of the file and changes the permissions so other users cannot make changes to the same file: [root@atlas PLANNING RECORDS]# cd REGIONAL\ 1\ AIRLINE\ DOCS/ [root@atlas REGIONAL 1 AIRLINE DOCS]# ls -al total 1232 drwxrws---+ 8 root
2006 Dec 22
1
"inherit acls" only works with "inherit permissions"
We are running a fileserver (Samba version 3.0.10-1.4E.9) on CentOS 4.4. No AD, clients are Windows XP and OS X. Linux acl's are used for access to directories and files. Each top-level folder belongs to a primary group with mode 2770. The acl's restrict access to lower level directories. We need to pass the acl's down the directory tree or else users may have unexpected access to
2012 Apr 02
3
Samba4 how to get a reverse dlz zone
Hi I have s4 with bind9 working fine. I see that it sets up a forward zone without using zone files (is that the dlz bit?) Is it possible to get it to produce a reverse zone? Thanks, Steve pp lcb
2004 Aug 06
0
[ANNOUNCE] pymp3cut
Hi there, I'm pleased to announce the availability (CVS only for now) of pymp3cut. pymp3cut is a GPLed Python command line tool designed to automatically cut very big mp3 files according to a timeline, and postprocess each subfile with any tool of your choice in a single run. It's useful if you stream very long events (10 hours or so) like congresses using IceCast and want to cut the