search for: dmmember

Displaying 3 results from an estimated 3 matches for "dmmember".

Did you mean: dimember
2017 Oct 11
3
Using GPO to mount shares on Linux
On 10/11/2017 12:09 PM, Rowland Penny via samba wrote: > I did all of this, I have read everything I could find on the internet > and I just couldn't make it work. > > I am now a leading expert on what doesn't work ;-) > > Rowland ok, that is an unusual situation... you having a problem, and things working here :-) So perhaps we're doing different things: we
2017 Oct 11
1
Using GPO to mount shares on Linux
...are doesn't > belong to rowland, it is 3000000:domain users. This is not acceptable, > the mounted share belongs to rowland, but nothing inside it does. I > think I will continue to try and get pam_script to do what I want. Strange. So what does a mount look like? Here: > root at dmmember:~# mount | grep username > //fileserver.company.com/username on /home/username/username type cifs (rw,relatime,sec=ntlmi,unc=\\filehost.company.com\username,username=username,domain=WRKGRP,uid=49611,forceuid,gid=513,forcegid,addr=192.168.89.2,unix,posixpaths,serverino,acl,rsize=61440,wsize=65536...
2017 Oct 11
4
Using GPO to mount shares on Linux
...:domain users. This is not > acceptable, > > the mounted share belongs to rowland, but nothing inside it does. I > > think I will continue to try and get pam_script to do what I want. > Strange. > > So what does a mount look like? > > Here: > > > root at dmmember:~# mount | grep username > > //fileserver.company.com/username on > /home/username/username type cifs > > > (rw,relatime,sec=ntlmi,unc=\\filehost.company.com\username,username=us > > > ername,domain=WRKGRP,uid=49611,forceuid,gid=513,forcegid,addr=192.168. > >...