What happens when you copy a file from one NTFS partition?

Home » Microsoft » 98-368 » When you copy a file from one NTFS file system partition to a different NTFS partition, what happens to the file permissions of the copied file?

When you copy a file from one NTFS file system partition to a different NTFS partition, what happens to the file permissions of the copied file?
A. They are the combined permissions of the original file and destination folder
B. They inherit the permissions of the destination folder
C. They remain the same as the original
D. They most restrictive permissions are applied

I try to copy all files from an NTFS to an external drive and want to preserve all permissions and attributes. The external drive has already an NTFS and contains other files.

I've considered using the following tools:

  • ntfsclone does not work since it operates on sector level and would clone the whole FS, thus destroying the old data. If used to create an image file, I can't access the content from a Windows machine.
  • rsync does not preserve all meta data.

An alternative would be to use robocopy inside a running Windows, but I would prefer to copy the files without. [The source partition is used as the system's C:\.]

How can I copy the files?

asked Mar 31, 2014 at 10:20

ScolytusScolytus

3241 gold badge4 silver badges17 bronze badges

2

There is no way to exactly copy NTFS files, passing through Linux. Even Wine, the Windows-compatibility layer on Linux, works by converting permissions back-and-forth between Linux and Windows, and so is limited to their [rather small] least common denominator.

The only solution I can see is running Windows on Linux inside a virtual machine [or physical].

I believe you have mentioned this possibility in your post and would prefer to avoid it, but I do not see another possibility. Only Windows can exactly copy NTFS files; Linux is only capable of copying NTFS partitions.

This article might help: How to install and run Microsoft Windows for free on Linux, using free virtual machines made available for download by Microsoft.

answered Jan 25, 2016 at 7:02

harrymcharrymc

423k29 gold badges483 silver badges857 bronze badges

7

First thing is, you need to make up your mind if you want to copy files, ...

or you want to make a complete, sector-by-sector, copy of your NTFS partition, including the "old data", the "other files", aswell "all the metadata" you have mention above very broadly.

For the latter, use dd:

dd if=/dev/sda2 of=/mnt/usbdisk/my-ntfs-partition-D.img bs=1M

Have fun.

answered Apr 1, 2014 at 19:59

3

Linux can copy NTFS files contents fine, just not all the modified/created/accessed dates & attributes [I'm assuming that's what you want preserved].

So why don't you just make note of the current dates & attributes [dir should be able to display them], then copy the files in linux, and once you're running Windows again change the dates & attributes back to the originals.

Use a tool in Windows that can change the files, like one of these ones:

  • Attribute Changer
  • BulkFileChanger - Decent How-To on How-To-Geek
  • File Date Touch
  • SKTimeStamp
  • Just change the file owner

Apparently Windows' own File Explorer doesn't even preserve all the file dates properly either. But zip & cygwin's tar commands should save file dates, so using one of those in Windows to create an archive first should work too, then just copy the archive any old way.

If the attributes are super-important, and difficult to copy even in Windows, they should probably be backed up in a text file or database, or made into part of the filename...

answered Jan 26, 2016 at 11:53

Xen2050Xen2050

13.4k4 gold badges23 silver badges42 bronze badges

When you copy a file from one NTFS to another?

When you copy a protected file to a folder on the same, or a different volume, it inherits the permissions of the target directory. However, when you move a protected file to a different location on the same volume, the file retains its access permission setting as though it is an explicit permission.

What happens when you copy or move a file or folder into another NTFS partition?

You can modify how Windows Explorer handles permissions when objects are copied or moved to another NTFS volume. When you copy or move an object to another volume, the object inherits the permissions of its new folder.

What happens when a folder with NTFS permissions is copied?

What happens when a folder with NTFS permissions is copied to shared folder on a FAT volume? The folder inherits the share permissions, but loses the NTFS permissions.

Can NTFS be copied?

ntfscopy is a prototype tool that can copy any file [or alternate data stream] from a NTFS file system.

Chủ Đề