similar to: User / Group setup

Displaying 20 results from an estimated 100 matches similar to: "User / Group setup"

2001 Nov 15
2
install printer drivers on the server
Hello, I have been trying off and on over the last couple months to get printer drivers installed on the server side of samba. And have emailed the list with copious notes, got nowhere, and gave up. (I realize that is is a beta feature and am not complaining at all: I can live with out it) But; I have a little bit more info after trying to install the printer driver from a client and failing
2004 Mar 10
2
How does samba get at OU=Computers?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 How does samba get Computers out of the Computers OU with out going through nss_ldap and doing getpwent? Isn't this pretty much the only way that Samba can get Machine accounts? I'm looking for a way to hide them from the Linux server. - -- - ----------------------------------------------------------------- | I can be reached on the
2004 Mar 15
0
Help identifying errors
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 1. Is there a reference that will help in the identification of Samba errors? 2. Can anyone identify these errors? I' @ log level = 6 and I get: Mar 15 10:58:01 enigma smbd3[4271]: [2004/03/15 10:58:01, 0] lib/util_sock.c:get_peer_addr(952) Mar 15 10:58:01 enigma smbd3[4271]: getpeername failed. Error was Transport endpoint is not connected
2004 Jul 09
0
Serious doc bugs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Huh!? This is man page is really not very helpful. Does the command run before or after the disconnect? What exactly is the shell environment? Why does it run as root if there is a separate setting just for this, i.e. "root postexec"? I ran with "echo $USER > /tmp/err.txt" as the command and it spat out "root".
2004 Jul 02
1
Smb By Example is good stuff :-)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Well I can't say enough about Mr. Terpstra's Samba 3.0 by Example for setting up a basic PDC. It is really quite good although I do have one minor issue adapting it to my needs. As things stand right now, it seems to spin like a top. It passes all the tests mentioned in the By Example doc. I have but one issue with it really and it is very
2004 Jul 14
1
WG: Re: sambaAcctFlags automatically DUX when logon
-----Ursprungliche Nachricht----- Von: Marian Chowanetz [mailto:mchowanetz@emmixx.de] Gesendet: Mittwoch, 14. Juli 2004 10:24 An: 'Jim C.' Betreff: AW: [Samba] Re: sambaAcctFlags automatically DUX when logon thanks for your help, jim. I'd already tried the re-joining with my test-machine. It didn't help. I found out that the idxldapaccounts-tool does not correctly change the
2004 Jan 17
0
Trying to write a PDC HOWTO - Samba 3.0.1/LDAP
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi. I'm trying to write a HOWTO for Samba 3.0.1 with an LDAP (new schema) backend. Basically just how to get a PDC up and useful. Here is the background info: 1. Samba 3.0.1, Mandrake 9.1, openldap-2.0.27-5.3mdk, clients are XP Pro and either Mandrake 9.1 or 9.2. 2. System will do Single Sign-on auth for both Linux and Windows XP. Where I am
2004 Jul 27
2
Usermanager for domains 3.0.2a... This a known bug?
I have Samba version 3.0.2a-3mdk with an LDAP backend. Works great but I can't seem to get user manager for domains to work with it. I'm thinking that perhaps it might be a samba bug that has probably since been corrected. Can anyone validate this idea? Jim C. -- ----------------------------------------------------------------- | I can be reached on the following Instant
2004 Aug 17
1
cupsaddsmb question
Guys, I need a clue here. The command I am using is: cupsaddsmb -H kaliklak -U Administrator -h kaliklak -v Lex_Z53 and despite the fact that the password used is correct the result is: [root@kaliklak root]# cupsaddsmb -H kaliklak -U root -h kaliklak -v Lex_Z53 Password for root required to access kaliklak via SAMBA: Running command: smbclient //kaliklak/print\$ -N -U'root%XXXXXXXXXX'
2004 Sep 02
3
Etiquette question
What exactly is top posting? I thought that was when someone responds to the very first message instead of the latest one. Jim C. -- ----------------------------------------------------------------- | I can be reached on the following Instant Messenger services: | |---------------------------------------------------------------| | MSN: j_c_llings@hotmail.com AIM: WyteLi0n ICQ: 123291844 |
2004 Nov 09
1
Improper link handling?
Samba supports links now, right? I was recently experimenting with a setup for cross-platform access to a user's FireFox bookmarks. Unfortunately, FireFox overwrites the link to the bookmarks file on exit. How is this possible if Samba is interpreting the link correctly? Shouldn't the file that the bookmarks link points to be overwritten instead? Both the link and the file are on
2004 Dec 06
1
Installing Printer drivers
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've a Samba PDC ( samba-server-3.0.6-4.2.100mdk ) My cleint machines are all XP Pro without SP2. I've never been able to get Samba to accept a printer driver for download to client machines. How can I achieve this? Note that this will not be an easy question to answer. I've already succeeded at installing pass-through printing and
2004 Dec 07
0
help identifying errors
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 This from tail -f /var/log/samba/spartack | spartack (192.168.2.102) couldn't find service ::{2227a280-3aea-1069-a2de-08002b30309d} | [2004/12/06 16:18:46, 1] smbd/service.c:make_connection_snum(648) | spartack (192.168.2.102) connect to service print$ initially as user root (uid=0, gid=0) (pid 3004) | [2004/12/06 16:18:46, 1]
2004 Dec 10
1
Cannot delete printer driver
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 | [root@enigma 0 3]$ rpcclient enigma -U 'root%XXXXXXXXXX' -c 'enumdrivers' | | [Windows NT x86] | Printer Driver Info 1: | Driver Name: [Lexmark Z53 Color Jetprinter] | | | [Windows NT x86] | Printer Driver Info 1: | Driver Name: [Lexmark Z53 Color Jetprinter] | | [root@enigma 0 3]$ rpcclient enigma -U
2004 Dec 10
1
%a - Supporting Multiple Windows OS's
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 So I can dig that %a can be used in a user's profile directory spec to specify a subdirectory for Windows architecture. What I need are some tips for setting up a Default User for each architecture. Man would it be cool if I could set this up! :-) Jim C. - -- - ----------------------------------------------------------------- | I can be
2004 Dec 11
1
Loglevel question
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 What are the different classes? The docs list only 3 but are there more? Jim C. - -- - ----------------------------------------------------------------- | I can be reached on the following Instant Messenger services: | |---------------------------------------------------------------| | MSN: j_c_llings @ hotmail.com AIM: WyteLi0n ICQ: 123291844 |
2004 Dec 16
2
ldap machine suffix fixed?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Did ldap machine suffix ever get fixed so that it can be in a sperate container from ldap user suffix? Jim C. - -- - ----------------------------------------------------------------- | I can be reached on the following Instant Messenger services: | |---------------------------------------------------------------| | MSN: j_c_llings @ hotmail.com AIM:
2005 Feb 07
0
Questions about %a macro - Documentation bug.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I know that %a is for architecture. Either Samba, Windows XP, Windows 2K, Windows For Workgroups or Windows 95. I also know that %a will return "WinXP" when the client architecture is Windows XP. I know this because all of my current boxes are XP Pro boxes and testing it is pretty easy if you have a box of that type available. Problem is
2005 Mar 17
1
Where can I find more info on account flags?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I see this in smbldap-usermod: - -H sambaAcctFlags (samba account control bits like '[NDHTUMWSLKI]') I would like to know where I can find out more about what effects these flags have on a users account. :-) Jim C. - -- - ----------------------------------------------------------------- | I can be reached on the following Instant
2004 Dec 07
2
Trouble with spaces in group names
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Testparm output: [print$] ~ comment = Printer Drivers ~ path = /var/lib/samba/printers ~ write list = root, @'Domain, Admins' ~ read only = No That comma seems to keep introduceing itself into 'Domain Admins' no matter how I write it. Help? Jim C. - -- -