similar to: the ability to edit files generated by W7 on the linux box

Displaying 20 results from an estimated 2000 matches similar to: "the ability to edit files generated by W7 on the linux box"

2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 20:10, Bob of Donelson Trophy wrote: > > > Leaving and re-joining the domain is easy. Tried that, no difference. > > Checking the gidNumber for the Domain Admin group . . not sure how to do > that? Easy, use ldbedit again :-) ldbedit -e nano -H /var/lib/samba/private/sam.ldb -b "DC=example,DC=com" -s sub '(&(objectclass=group)(cn=Domain
2015 Jan 28
2
W7 client cannot adjust file permissions via ADUC
W7 client domain member? yes. Logged in as domainAdministrator? yes. "SeDiskOperatorPrivilege" set? yes Read "/Setup_and_configure_file_shares_with_Windows_ACLs"? yes. --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [2] "Everyone deserves an award!!" On 2015-01-28 10:40, Marcel de Reuver wrote: >
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 20:48, Bob of Donelson Trophy wrote: > > > Okay, added 'gidNumber: 10000' to the domain users group on DC1. (Was > within my range 500-40000.) > > getnet passwd [user] returns nothing on DC1. > > W7 client still a "no". > > And now? > > Have you tried getent on the member server ? Lets forget W7 for the moment, get the Unix
2015 Jan 19
4
cannot update W7 or linux clients
First, I am sorry. I should know this by now. Last week had an issue with W7 client could not update. I made some adjustments to get W7 updated. Now I am having an issue with update resolution. (Run apt-get update and repositories cannot be find, etc.) So, this tells me that I have messed up my dns resolution. All clients (W7 & linux) point to my DC for DNS nameserver. All clients (W7
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 19:42, Bob of Donelson Trophy wrote: > > > Yes, "INTERNAL" was the actual. Generated by script, I presume. Now > changed to my workgroup name. Restarted member server. > > Now 'getent passwd Administrator' returns nothing but, W7 client still > cannot connect. > > (As I have restored and re-run script this morning doesn't that mean it
2015 Mar 05
6
setting up W7 profiles
I am setting up W7 profiles following the "Samba & Windows Profiles" on the Sambawiki. If it matters, I have two functional DC's and one member server. When I run '# chmod 1770 /srv/samba/profiles' (on the member server) the permissions changed to: root at mbr01:~# ls -alh /srv/samba/profiles total 12K drwxrwx--T+ 2 root root 4.0K Mar 1 10:21 . drwxr-xr-t 5 root
2016 Apr 03
2
some questions to samba and W7 and W10
Hello, i got some clients (WINDOWS7 and WINDOWS10) to connect to samba shares. OS is openSUSE 12.2; 13.1; 42.1 Samba-Version: 3.6.7; 4.1.22; 4.2.4 smb.conf is shown below. The samba setup is a workgroup setup, the W7-clients are set up to the workgroup 'workgroup'. No further changes are made to the W7-clients. samba setup: groupadd workgroup chgrp -R workgroup /srv/samba chmod -R 770
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 19:14, Bob of Donelson Trophy wrote: > > > There is no uidNumber or gidNumber specifically listed (there is an > objectGuid and an objectSid.) > > Did nothing. > > Now? > > --- > > ------------------------- > > Bob Wooden of Donelson Trophy > > 615.885.2846 (main) > www.donelsontrophy.com [1] > > "Everyone deserves an
2015 Jan 30
1
W7 client cannot adjust file permissions via ADUC
On 30/01/15 21:19, Bob of Donelson Trophy wrote: > > > Both DC1 and member server return nothing on 'getent passwd > Administrator' > > I have no other users other than 'root' and 'Administrator' on all three > (DC1, DC2 & member.) > > My plan was to get file permissions (aka profiles) working and add some > test users. > > How do
2015 Jan 26
5
W7 client cannot adjust file permissions via ADUC
I have been improving my DC. I now have a DC01, DC02 and a DCMEMBER01. All running sernet-samba 4.1.16 on Debian 7.8.0 thanks to Louis' (old) scripts. (Any linux client work has gone on hold, for the moment.) Next step was to adjust the file permissions as instructed on "Setup and configure file shares with Windows ACLs". When I access the "Computer Management" (thru ADUC
2015 Jan 28
1
W7 client cannot adjust file permissions via ADUC
Hi Bob, Set the rights like this. > /home 775 > > /home/samba 775 > > /home/samba/DT***RM 775 > > /home/samba/DT***RM/profiles 777 for the profiles, after you set the rights in windows, user profiles folders wil be created with the correct rights. and only accessable by the user.. and from here you shoule be able to set the correct rights. Can you give it a try?
2015 Mar 05
2
setting up W7 profiles
Rowland, 'getent group DomainUsers' indeed returns nothing. Now, I know, you know this like the "back of your hand" but, am I wrong, are the permissions for **profiles** somewhat (not alot) different from permissions for file shares? Because I see that instructions (on the wiki) for file sharing reads differently. Thanks, again. --- ------------------------- Bob Wooden
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 18:28, Bob of Donelson Trophy wrote: > > > After restoring the member server and re-running the improved > "4-setup-samba4-MEMBER-wheezy.sh" script I am still having the same > issue. W7 client still not allowed to access the member server. > > Administrator still has a uidNumber: > > getent passwd Administrator >
2015 Mar 09
4
setting up W7 profiles
Bob, to the following.. set the in smb.conf not more not less. On the member server. [profiles$] path = /home/samba/TEST/profiles read only = no acl_xattr:ignore system acl = yes restart samba now type chown root:root /home/samba/TEST/profiles chmod 1777 /home/samba/TEST/profiles Now go to the wiki and set the correct rights for a profile share. and ONLY for AD! ( not the POSIX )
2015 Mar 06
3
setting up W7 profiles
Okay, so I did this to myself. I overlooked an important sentence on the "https://wiki.samba.org/index.php/Samba_%26_Windows_Profiles". The sentence that instructs to do "Profile share using Windows ACLs" ***OR*** "Profile share with using POSIX ACLs". So, I have reset the permissions to how they were before I messed them up doing the "POSIX ACLs" part.
2015 Mar 09
2
setting up W7 profiles
Gentlemen, First, let me point out that sometimes (and sometimes not) the mailing list will strip out some backslash marks in cut and paste. So, if there is a backslash missing . . . well, ignore that missing mark. Louis, When your script runs it creates the following default permissions: root at mbr01:~# ls -alh /home/samba/TEST/profiles total 8.0K drwxr-xr-t 2 root root 4.0K Feb 21 18:39
2013 Dec 03
1
Possible managesieve bug.
Hi, I'm migrating from from 1.1 to 2.2. Currently I am doing test to ensure I'm doing it right. On the old server the managesieve config says: sieve = /correo/%d/%u/dovecot.sieve sieve_dir = /correo/%d/%u/Sieve and is working fine. But the same config on the new server is not working. I have activated verbose logging and this is the result: Dec 3 09:59:41 imap-01 dovecot:
2015 Jan 30
3
W7 client cannot adjust file permissions via ADUC
Hi bob, Yes, i have corrected the script online. I replaced the %USERNAME with %U in the old member script, and please dont give the user DOMAIN\Administrator any uid. not 0, nothing.. .no uid.. My best advice, leave Administrator as is and create a new user.. Add that one in "Domain Admins" and that user can have a uid. For setting the rights. Use setfacl to set the base
2015 Mar 06
1
setting up W7 profiles
On my test system I can only get 'getent -V' to respond. Member server smb.conf file: root at mbr01:~# cat /etc/samba/smb.conf [global] workgroup = TEST security = ADS realm = TEST.BOB netbios name = mbr01 domain master = no host msdfs = no dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab client signing = if_required ## map id's outside to
2006 Jun 22
4
Filter on variable
Hi all, I have a question about filtering on a variable. If I have the following code in my controller to select a list of users > @allusers = User.find(:all, > :conditions => [''team_id = ?'', @params["id"], > :order => ''created_at'') Is there an easy way to find out all users who