When you copy a file or folder to a different NTFS partition the copy of the folder or file inherits the permissions of the destination folder?

THE INFORMATION IN THIS ARTICLE APPLIES TO:

  • WAFS/CDP (all versions)

SYMPTOM

When you drag files from one folder to another with different permissions, the permissions from the previous folder follow the file. Then, when someone tries to open the file in the new folder, they do not have permission to open the file.

RESOLUTION

This has nothing to do with WAFS/CDP; it is the built in Windows behavior for NTFS volumes. When you copy or move a file or folder on an NTFS volume, how Windows Explorer handles the permissions on the object varies, depending on whether the object is copied or moved within the same NTFS volume or to a different volume. When moving files, Windows keeps the original file permissions if you are moving files to a location within the same volume. If you copy and paste or move a file to a different volume, it will be assigned the permissions of the destination folder.

Microsoft has a fix for this situation. (This is a per-system fix.)

http://support.microsoft.com/kb/310316

You can modify how Windows Explorer handles permissions when objects are copied or moved to another NTFS volume. When you copy or move an object to another volume, the object inherits the permissions of its new folder. However, if you want to modify this behavior to preserve the original permissions, modify the registry as follows.

  1. Open the Registry Editor (click Start > Run, type regedit, then press ENTER).

  2. Locate the following registry key:

  3. HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer

  4. With the key selected, on the Edit menu, click Add Value, and then add the following registry value:

    Value name: ForceCopyAclwithFile

    Data type: DWORD

    Value data: 1

  5. Exit the Registry Editor.

Share Article

On a scale of 1-5, please rate the helpfulness of this article

Optionally provide additional feedback to help us improve this article...

Thank you for your feedback!

Last Modified:10 Years Ago

Last Modified By:GlobalSCAPE 5

Type:HOWTO

Rated 2 stars based on 61 votes.

Article has been viewed 69K times.

Posted on August 28, 2021 by Admin Leave a comment

Last Updated on August 28, 2021 by Admin

When you copy a file from one NTFS file system partition to a different NTFS partition, what happens to the file permissions of the copied file?

  • They are the combined permissions of the original file and destination folder
  • They inherit the permissions of the destination folder
  • They remain the same as the original
  • They most restrictive permissions are applied

0 0 votes

Article Rating

Subscribe

Login

Notify of

0 Comments

Inline Feedbacks

View all comments

« Match each type of malware to its definition.

HOTSPOT You use a laptop running Microsoft Windows 10. You connect to the Internet using the Wi-Fi connections at a coffee shop. »

When you copy a file from one NTFS file system partition to a different NTFS partition, what happens to the file permissions of the copied file?

Last Updated on August 28, 2021 by Admin

  • 98-367 : All Parts

When you copy a file from one NTFS file system partition to a different NTFS partition, what happens to the file permissions of the copied file?

  • They are the combined permissions of the original file and destination folder
  • They inherit the permissions of the destination folder
  • They remain the same as the original
  • They are removed, and only the creator is given full control

Explanation:

When you copy a protected file to a folder on the same, or a different volume, it inherits the permissions of the target directory.

  • 98-367 : All Parts

You Might Also Like

Analyze the hex representation of mysql-bin.000013 file in the screenshot below. Which of the following will be an inference from this analysis?

August 17, 2021

Windows supports both MBR and GPT disk partitioning modes. For MBR disks, the following options are correct:

September 26, 2021

Which solution should a SysOps administrator use to meet the deployment requirements for this new release?

November 19, 2021

What happens when you copy or move a file or folder into another NTFS partition?

Copying Files between NTFS Partitions Results: The file or folder retains its original NTFS permissions. You must have the “Write” permission set up for the destination folder to move files and folders into that folder.

What happens when a folder with NTFS permissions is copied?

What happens when a folder with NTFS permissions is copied to shared folder on a FAT volume? The folder inherits the share permissions, but loses the NTFS permissions.

When you copy a file or folder to a different volume What is the permissions of the copied folder or file in the destination folder?

When you copy or move an object to another volume, the object inherits the permissions of its new folder.

When you copy a file permissions are always inherited from the parent destination folder?

By default, an object inherits permissions from its parent object, either at the time of creation or when it is copied or moved to its parent folder. The only exception to this rule occurs when you move an object to a different folder on the same volume. In this case, the original permissions are retained.