similar to: NFSv4 ACLs.

Displaying 20 results from an estimated 500 matches similar to: "NFSv4 ACLs."

2010 Jan 31
0
? NFSv4 and ZFS: removing write_owner attribute does not stop a user changing file group ownership
Hi I am accessing files in a ZFS file system via NFSv4. I am not logged in a root. File permissions look as expected when I inspect them with ls -v and ls -V I only have owner and group ACLs...nothing for everyone. bash-3.00$ id uid=100(timt) gid=10001(ccbcadmins) bash-3.00$ groups ccbcadmins staff bash-3.00$ ls -v testacl -rwxrwx---+ 1 timt ccbcadmins 0 Jan 31 16:24 testacl
2009 Oct 21
1
zfs acls and MS office applications
I'm trying to use zfs acls in solaris 10. I've looked at past posts regarding this and some online help, but am stuck. I'm currently using samba 3.3.9; I've had the same problem with 3.3.7. samba is compiled and running as an Active Directory member server (compiled with ldap and kerberos). The zfs disk is local. I'm not using winbind. I compiled with zfsacl module.
2008 Feb 28
0
Windows permissions and inheritance
Does anybody have experience of running Samba on a domain and getting inherited file permissions on a Samba server to more closely match the permissions you would see on a Windows 2000 box? I'm trying to reproduce our departmental folders on a Samba box, running on ZFS with NFSv4 ACL's, but I'm struggling to get inherited permissions working properly when new files are created.
2016 Nov 30
1
slow directory access, convert_string_internal: Conversion error: Incomplete multibyte sequence
I think the issue may be related to the broken trusts. First of all only two people had specifically reported issues which meant for most people it was acceptable. Then I noticed that some directories seemed slower than others. If I ssh'd into the server and checked permissions, listing permissions on most directories was quick (under 2 second.) On directories that allowed
2009 Mar 30
0
multi-protocol (cifs/nfs) access to same files - help please
Hello, New here, and I''m not sure if this is the correct mailing list to post this question or not. Anyway, we are having some questions about multi-protocol (CIFS/NFS) access to the same files specifically when not using AD or LDAP. Summary: Accessing the same folder from CIFS or NFS when working in a workgroup configuration (no domain authentication) works fine using cifs user
2008 Jan 18
0
Can't write to share.
HI all, Having fixed the group issues from solaris having a default max of 16 groups I can now locally create and delete files on the solaris box as a domain user However when accessed via samba I can not create new files/folders (although I can delete the files I created when logged on locally) I have created a temporary directory on a non zfs (non acl enabled) file system to see if that
2014 Feb 20
0
Solaris Extended ACLs samba-3.6 vs samba-4.1 differences
In our situation, we have users home directories on a zfs filesystem which are available from both nfs and via samba. One of our requirements is that we have to prevent users on the nfs mounted systems from being able to perform a chmod on their own home directory that allows other users access to their home directories. To this end we use ZFS ACLs such that we chown the user's home directory
2005 Nov 23
14
ACL issues with ZFS
ZFS introduces a new and incompatible ACL interface into Solaris and this seems to be not yet fully completed in addition to the fact that is causes a lot of problems for software that needs to be compatible with Solaris-2.5 like star. Proof for incompatibility: create a file on UFS and set an ACL for this file. Use Sun tar cpf out file to archive this file. Unpack this archive file on ZFS
2016 Nov 30
2
slow directory access, convert_string_internal: Conversion error: Incomplete multibyte sequence
There are definitely some files with some weird names- in an ssh session they don't even have regular characters. e.g -rw-rw---- 1 xxx xxx 114985112 Oct 31 14:39 ▒^t Not sure if that is related to problems though. The top command shows Memory: 12G phys mem, 343M free mem, 2048M total swap, 2048M free swap This is in the evening so should not be much load but I think
2012 Dec 05
0
[Bug 9466] New: GPFS ACLs are not copied by rsync when copying between two GPFS filesystems
https://bugzilla.samba.org/show_bug.cgi?id=9466 Summary: GPFS ACLs are not copied by rsync when copying between two GPFS filesystems Product: rsync Version: 3.0.9 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P5 Component: core AssignedTo: wayned at
2007 Sep 03
1
Code/comment mismatch in delegated administration code.
In zfs_mount() function, when we process a mount by a regular user through the delegated administration, the comment states: /* * Make sure user is the owner of the mount point * or has sufficient privileges. */ This makes sense, but the code doesn''t match the comment. The code ensures that user is the owner of the mount point _and_ can write to the directory. Or does "has
2010 Sep 17
3
ZFS Dataset lost structure
After a crash, in my zpool tree, some dataset report this we i do a ls -la: brwxrwxrwx 2 777 root 0, 0 Oct 18 2009 mail-cts also if i set zfs set mountpoint=legacy dataset and then i mount the dataset to other location before the directory tree was only : dataset - vdisk.raw The file was a backing device of a Xen VM, but i cannot access the directory structure of this dataset. However i
2002 Sep 24
0
Changing file permissions from the command line
Hi, I run Samba 2.2.3a (Solaris 7) in domain authentication mode in a Windows 2000 domain. I would like to be able to script file permissions changes from the Windows side using a command line utility, e.g. cacls, however I have only been successful in changing the UNIX world permisssions, not owner and group. A summary follows. Has anyone come across a solution for this? Thanks, Fintan ---
2010 Dec 23
1
DO NOT REPLY [Bug 7884] New: Workaround for ACL problem with ZFS under FreeBSD
https://bugzilla.samba.org/show_bug.cgi?id=7884 Summary: Workaround for ACL problem with ZFS under FreeBSD Product: rsync Version: 3.0.7 Platform: x64 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: trasz at
2006 Aug 07
4
ZFS/UFS/TMPFS and extended attributes inconsistent behaviour
As part of looking into a minor issue with the group listed when using runat(1) on a UFS filesystem for Johannes (my Google Summer of Code student work on new basic file privs), I discovered an even bigger issue with UFS and extended attributes. I''ve cc''d ZFS discuss because I used ZFS as the comparison and I believe that ZFS is acting correctly but even then it might not be
2020 Jun 09
0
include in smb.conf
On 09/06/2020 12:59, Marcio Demetrio Bacci wrote: > Hi Rowland > > >Hi Marcio, we would need more info, where are you migrating the > home?folders from ? and where to ? > I copied Windows Server 2008 folders and permissions with ROBOCOPY to > my Samba 4 server. > > The folders must be mounted on a drive letter, ex: "H" in the windows > clients
2001 Oct 23
1
samba NT ACL support problem?
Recently, a problem developed in storing IE5's Temporary Internet Files on our samba exported network scratch space. In tracking it down, I found that the Win2k client attempts to set the ACL of the file "Content.IE5/index.dat". However, the this call ends up setting the mode of index.dat to 0407 (-r-----rwx), thus making the file unmodifiable to the user who created it. (This in
2007 Dec 04
4
eventlog
Hi, Hm, the string inserts are different, too. Any encoding issues? Your user name uses extended ASCII, too, right? Not sure if that''s significant or not. I''ve cc''d the win32utils-devel list to see if anyone has any ideas. Thanks, Dan botp wrote: > On 12/4/07, Daniel Berger <djberg96 at gmail.com> wrote: >> Can you tell us which record numbers in
2006 Oct 31
0
6362908 nfsv4-test: RENAME does not check PERM with NFSv4/ZFS
Author: marks Repository: /hg/zfs-crypto/gate Revision: d3160869d28dca623e514dc1f38e84d9335c2a55 Log message: 6362908 nfsv4-test: RENAME does not check PERM with NFSv4/ZFS 6372549 nfsv4 server returns OK for SETATTR of size on a symlink over ZFS, INVAL is expected Files: update: usr/src/uts/common/fs/zfs/zfs_acl.c update: usr/src/uts/common/fs/zfs/zfs_vnops.c
2019 Aug 23
3
nfsv4-acls for cifs and nfsv4
hi there - is it possible to share a directory via samba and (kernel-)nfsv4 in parallel and make samba use (ie.: read, write and enforce) nfsv4 acls to implement winnt-acls? i know that using nfs3 and posix acls is working halfway okay, but couldn't find anything useful for nfsv4 and the associated acls - sorry if i missed something obvious. i played around with the nfs4acl_xattr and