similar to: ? NFSv4 and ZFS: removing write_owner attribute does not stop a user changing file group ownership

Displaying 20 results from an estimated 300 matches similar to: "? NFSv4 and ZFS: removing write_owner attribute does not stop a user changing file group ownership"

2016 Nov 30
1
slow directory access, convert_string_internal: Conversion error: Incomplete multibyte sequence
I think the issue may be related to the broken trusts. First of all only two people had specifically reported issues which meant for most people it was acceptable. Then I noticed that some directories seemed slower than others. If I ssh'd into the server and checked permissions, listing permissions on most directories was quick (under 2 second.) On directories that allowed
2008 Feb 28
0
Windows permissions and inheritance
Does anybody have experience of running Samba on a domain and getting inherited file permissions on a Samba server to more closely match the permissions you would see on a Windows 2000 box? I'm trying to reproduce our departmental folders on a Samba box, running on ZFS with NFSv4 ACL's, but I'm struggling to get inherited permissions working properly when new files are created.
2009 Oct 21
1
zfs acls and MS office applications
I'm trying to use zfs acls in solaris 10. I've looked at past posts regarding this and some online help, but am stuck. I'm currently using samba 3.3.9; I've had the same problem with 3.3.7. samba is compiled and running as an Active Directory member server (compiled with ldap and kerberos). The zfs disk is local. I'm not using winbind. I compiled with zfsacl module.
2009 Mar 30
0
multi-protocol (cifs/nfs) access to same files - help please
Hello, New here, and I''m not sure if this is the correct mailing list to post this question or not. Anyway, we are having some questions about multi-protocol (CIFS/NFS) access to the same files specifically when not using AD or LDAP. Summary: Accessing the same folder from CIFS or NFS when working in a workgroup configuration (no domain authentication) works fine using cifs user
2008 Jan 18
0
Can't write to share.
HI all, Having fixed the group issues from solaris having a default max of 16 groups I can now locally create and delete files on the solaris box as a domain user However when accessed via samba I can not create new files/folders (although I can delete the files I created when logged on locally) I have created a temporary directory on a non zfs (non acl enabled) file system to see if that
2014 Feb 20
0
Solaris Extended ACLs samba-3.6 vs samba-4.1 differences
In our situation, we have users home directories on a zfs filesystem which are available from both nfs and via samba. One of our requirements is that we have to prevent users on the nfs mounted systems from being able to perform a chmod on their own home directory that allows other users access to their home directories. To this end we use ZFS ACLs such that we chown the user's home directory
2008 Aug 31
0
NFSv4 ACLs.
Right now, FreeBSD supports one type of ACLs - so called POSIX.1e ACLs. They are natural extension of the traditional Unix permissions, and for a long time were the only nonproprietary ACL type in Unix systems. Times change, and now there are several problems with them: they never actually become standard (the draft they are based on was withdrawn); this results in minor incompatibilities
2005 Nov 23
14
ACL issues with ZFS
ZFS introduces a new and incompatible ACL interface into Solaris and this seems to be not yet fully completed in addition to the fact that is causes a lot of problems for software that needs to be compatible with Solaris-2.5 like star. Proof for incompatibility: create a file on UFS and set an ACL for this file. Use Sun tar cpf out file to archive this file. Unpack this archive file on ZFS
2016 Nov 30
2
slow directory access, convert_string_internal: Conversion error: Incomplete multibyte sequence
There are definitely some files with some weird names- in an ssh session they don't even have regular characters. e.g -rw-rw---- 1 xxx xxx 114985112 Oct 31 14:39 ▒^t Not sure if that is related to problems though. The top command shows Memory: 12G phys mem, 343M free mem, 2048M total swap, 2048M free swap This is in the evening so should not be much load but I think
2012 Dec 05
0
[Bug 9466] New: GPFS ACLs are not copied by rsync when copying between two GPFS filesystems
https://bugzilla.samba.org/show_bug.cgi?id=9466 Summary: GPFS ACLs are not copied by rsync when copying between two GPFS filesystems Product: rsync Version: 3.0.9 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P5 Component: core AssignedTo: wayned at
2010 Sep 17
3
ZFS Dataset lost structure
After a crash, in my zpool tree, some dataset report this we i do a ls -la: brwxrwxrwx 2 777 root 0, 0 Oct 18 2009 mail-cts also if i set zfs set mountpoint=legacy dataset and then i mount the dataset to other location before the directory tree was only : dataset - vdisk.raw The file was a backing device of a Xen VM, but i cannot access the directory structure of this dataset. However i
2002 Aug 19
2
Access Denied when changing ACLs from W2000 client
Hi all I'm having some problems trying to configure ACLs from a Win2000 SP3 client. I'm running Samba 2.2.5 on kernel 2.4.18 (with acl + ext attr), Samba is compiled with acl support etc. Samba is configured with security=domain, and is running with local groups etc rather than thru winbind, I haven't been game enough to tread those waters yet. With the debug level set to 5
2003 Aug 08
1
3.0beta3 ACL show no groups
With Samba 3.0 in PDC mode, I see no groups in the "Add..." windows under windows 2000 security dialog. The users are present, but no groups are listed. Samba 2.2.8 would display Unix groups (in fact it would display them all.) I can't find any information as to whether or not the smbgroups is what I need to use. Am I missing something simple? My smb.conf: [global]
2002 Sep 24
0
Changing file permissions from the command line
Hi, I run Samba 2.2.3a (Solaris 7) in domain authentication mode in a Windows 2000 domain. I would like to be able to script file permissions changes from the Windows side using a command line utility, e.g. cacls, however I have only been successful in changing the UNIX world permisssions, not owner and group. A summary follows. Has anyone come across a solution for this? Thanks, Fintan ---
2003 Feb 10
0
PC based SSH question
Why would you ever do that? Use public key auth. -James Tim Tominna wrote: > Is there a SSH implementation for the PC (windows) that allows you to > pass a password for a user along with a command like the rsh utility does? > > > > **Thanks,** > > **Tim Tominna** > > **(760)930-5971** > > **timt at callawaygolf.com** > > > -- James Dennis
2010 Nov 03
7
getting error with setfacl
Hello, I have joined the Linux server (Suse 11.2) to the Windows domain (win2003) and users can login to the server using their window's domain credentials. Also can view all of the domain groups using 'wbinfo -g', however when I try to set the acls on a local dir' I get the follow error; #setfacl -m g:DOMAIN\\groupname:r /tmp/testacl setfacl: Option -m: Invalid argument near
2006 Aug 07
4
ZFS/UFS/TMPFS and extended attributes inconsistent behaviour
As part of looking into a minor issue with the group listed when using runat(1) on a UFS filesystem for Johannes (my Google Summer of Code student work on new basic file privs), I discovered an even bigger issue with UFS and extended attributes. I''ve cc''d ZFS discuss because I used ZFS as the comparison and I believe that ZFS is acting correctly but even then it might not be
2020 Jun 09
0
include in smb.conf
On 09/06/2020 12:59, Marcio Demetrio Bacci wrote: > Hi Rowland > > >Hi Marcio, we would need more info, where are you migrating the > home?folders from ? and where to ? > I copied Windows Server 2008 folders and permissions with ROBOCOPY to > my Samba 4 server. > > The folders must be mounted on a drive letter, ex: "H" in the windows > clients
2018 Feb 01
0
4.7.4 build fails
Is "krb5-user" installed? Not, install krb5-user And remove krb5-kdc Build in this order. ! (optional, if you want MIT kerberos on debian/ubuntu ) 0 ( krb5 1.15.1 minimal) Build order with minimal version numbers. ( for samba 4.7.4 ) 1 talloc 2.1.10 2 tevent 0.9.34 3 tdb 1.3.15 4 cmocka 1.1.1 5 ldb 1.2.3 The "wrapper" i dont know the exact versionnumbers with the minimal
2004 Oct 06
9
Problem with local email after shorewall installation
Hi, Summary of problem: Local mail on the firewall stopped working after installing shorewall Background yesterday I installed shorewall, based on the debian package from www.backports.org (which seems to be a 2.0.3 package) on an otherwise virgin debian woody set up. Configuration was done based on the two-interface setup. Kernel is 2.6.8.1 unpatched. A 2.4.23 kernel, with