similar to: Samba4: s3fs sticky bit file ownership problem

Displaying 20 results from an estimated 1000 matches similar to: "Samba4: s3fs sticky bit file ownership problem"

2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server Hi Ordinary users can connect fine: smbclient //oliva/users -Usteve2 Enter steve2's password: Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9] smb: \> log: schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking
2012 Feb 16
1
acl's, Samba4 and rw shares
Hi I'm trying to make a share called dropbox rw for members of a group. /usr/local/samba/etc/smb.conf [global] server role = domain controller workgroup = CACTUS realm = hh3.site netbios name = HH3 passdb backend = samba4 template shell = /bin/bash [netlogon] path = /usr/local/samba/var/locks/sysvol/hh3.site/scripts read only = No [sysvol] path =
2013 Mar 26
3
Samba + ACLs: Can’t add group write permissions
Hi there, I?ve been trying to get my head around a problem I have with Samba. I?ve set up Samba 3.6.13 on a Raspberry Pi with Arch Linux ARM on it and let it serve a couple of folders from an attached external ext4 drive mounted to /srv/cifs (of course with the "acl" option enabled). I?ve been trying to create a share that is read-writable for all members of a particular UNIX user
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2012 Aug 02
9
winbind: uid range is ignored
Hi everone. Ubuntu 12.04 v3.6 clients with winbind joined to 12.04 Samba4 DC Clients: smb.conf [global] realm = polop.site workgroup = POLOP security = ADS wide links = Yes unix extensions = No template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
Hi samba --version Version 4.0.6-GIT-4bebda4 smb.conf: [users] path = /home/users read only = No Working on the DC which is also the fileserver user steve2 can write to his folder at /home/users/steve2 But if we now mount the share: sudo mount -t cifs //doloresdc/users /mnt -osec=krb5,multiuser he can't write to the mounted share at /mnt/users/steve2 He gets 'Permission denied'.
2011 Dec 18
2
Samba 4 WBC_ERR_DOMAIN_NOT_FOUND
Hi everyone Ubuntu 11.10 Version 4.0.0alpha18-GIT-23a0343 Added a user called steve2. The first time I used winbind, no problems: wbinfo -i steve2 gave me the info I needed for user and group. But now it doesn't work: wbinfo -i steve2 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user steve2 I can logon OK: smbclient //localhost/home -Usteve2 Password for
2013 Aug 24
1
smbd looking for non existent files
Hi 4.0.8 file server in a 4.0.8 domain After a user logs in on a Linux client which is joined to the domain, smbd is constantly looking for files which don't exist: Here is the file server log after a user login to a Linux client has settled down: [2013/08/24 18:43:24.748511, 3] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [steve2/.icons/gnome] [/home/users]
2012 Jan 23
1
Samba 4 GSSAPI problem
Hi Same checkout, same provision, same machine. openSUSE samba --version Version 4.0.0alpha18-GIT-c3a7573 hh3:/home/steve # ldapsearch -H ldap://192.168.1.3 cn=steve2 -b "dc=hh3,dc=site" -Y GSSAPI SASL/GSSAPI authentication started <snip> and all is OK. Ubuntu samba --version Version 4.0.0alpha18-GIT-c3a7573 root at hh3:/tmp# ldapsearch -H ldap://192.168.1.3 cn=steve2 -b
2012 May 16
1
mount.cifs Is it possible to have a file owned by the user who creates the file?
Hi e.g. mount.cifs //192.168.1.6/reports /mnt -o rw,setuids,nodev,user=steve2 Any file created in the share is always owned by steve2 (or the person who mounted the share). According to man cifs(8), the setuids overrides this but doesn't seem to work for us. We'd like it to be the same behavior as nfs if that's possible. Version 4.0.0alpha21-GIT-46a41d0 with s3fs Cheers, Steve
2004 Oct 04
3
echo cancellation: the never-ending quest for truth
Asterisk apparently has five echo cancellation algorithms: STEVE, STEVE2, MARK, MARK2 and MARK3. The current default appears to be MARK2. My question is, has anyone had any experience with any of the others (other than MARK2), and is there some conventional wisdom as to when to use one over another? TIA Bruce Komito High Sierra Networks, Inc. www.servers-r-us.com (775) 236-5815
2011 Dec 23
2
samba 4 and nfs permissions
Hi We have AD users created with either samba-tool user add steve2 or using the windows AD frontend from a windows box. Users are created with home directories under /home/CACTUS On a win 7 client all works fine. Users can authenticate against the CACTUS domain and files are created with the correct uid:gid We joined an Ubuntu client to the domain using likewise. /home from the server is
2013 Jun 02
0
does cifs understand acl's?
4.0.6 file server for a 4.0.6 domain, reproducible with a 3.6.12, and 3.6.15 file server. File created in a share are created according to the acl set, but not when mounted by cifs: Here is a share [test] read only = No path = /home/test Here is the acl: getfacl test # file: test # owner: root # group: staff2 # flags: -s- user::rwx group::rwx other::r-x default:user::rwx default:group::rwx
2005 Mar 11
1
EADS6550 and asterisk - echo on PSTN call
Hi list, would like to know if some of you have tested asterisk connected to an EADS 6550 analogique PBX (also know as Nexpan50). Our set up is a Dell Optiplex with 1 TDM400 4 FXO, 1 TDM400 4 FXS, (no other card, each of them have their own IRQ) all ports connected to the EADS. We have GS ATA286 as EP. Calling from ATA to ATA give a perfect sound. Calling to PSTN numbers or reverse side,
2005 Sep 29
2
Best echo canceller?
hi! In your experience what is the best choice for echo canceller ? Which one should work better: STEVE, STEVE2, MARK, MARK2, MARK3, KB1 ? Regards, Claudio -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.digium.com/pipermail/asterisk-users/attachments/20050929/f556bf91/attachment.htm
2013 Feb 01
0
Wrong acl and permissions on cifs mounted share
Hi everyone I have these shares in smb.conf: [home2] path = /home2 read only = No [home] path = /home2/home read only = No I mount [home] on a Linux client like this: mount -t cifs //hh1/home2 /home2 -osec=krb5,rw,multiuser Here is the output of the mount command: //hh1/home2 on /home2 type cifs
2013 May 01
0
slow automounted cifs
Samba 4.0.6 git both DC and fileserver with openSUSE 12.3 clients Hi I'm trying to debug why logins to Linux clients are sometimes slow. Here is a login with the user steve2 requesting his (automounted) home folder: ] Kerberos: TGS-REQ authtime: 2013-05-01T20:57:27 starttime: 2013-05-01T20:57:27 endtime: 2013-05-02T06:57:27 renew till: 2013-05-02T20:57:25 Kerberos: AS-REQ steve2 at HH3.SITE
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2005 Sep 29
1
Mathematicians wanted (was RE: Best echo canceller?)
> -----Original Message----- > From: asterisk-users-bounces@lists.digium.com > [mailto:asterisk-users-bounces@lists.digium.com]On Behalf Of Andrew > Kohlsmith > Sent: Thursday, September 29, 2005 2:23 PM > To: asterisk-users@lists.digium.com > Subject: Re: [Asterisk-Users] Best echo canceller? > > > On Thursday 29 September 2005 17:04, Claudio Canseco wrote: >
2012 May 16
0
Samba4 winbind and .gvfs share mounting in Nautilus problem
Hi everyone I have S4 with winbind working fine with s3fs. Fine that is only when logging in where it auto-mounts my own /home folder. When I log in, my /home folder is correctly mounted automatically: gvfs-fuse-daemon on /home/CACTUS/steve/.gvfs type fuse.gvfs-fuse-daemon (rw,nosuid,nodev,user=CACTUS\steve2) When I attempt to access another share by e.g. smb://server/reports (or any other