search for: dnsupdateproxi

Displaying 20 results from an estimated 121 matches for "dnsupdateproxi".

Did you mean: dnsupdateproxy
2015 Mar 10
2
setting up W7 profiles
On 10/03/15 11:48, Bob of Donelson Trophy wrote: > > > Okay, so I tried a "Bob thing" and it made no difference. So, no comment > on that. However, I am learning. > > This is 'wbinfo -*' from my DC1: > > root at tdc01:~# wbinfo -u > Administrator > Guest > krbtgt > dns-tdc01 > dns-TDC02 > root at tdc01:~# wbinfo -g > Enterprise
2014 Apr 08
1
wbinfo on DC and member server different output
Hai, ? wbinfo -u?give?back?on?my?Domain?Controller.? Administrator Guest krbtgt dns-dc1 dns-dc2 and? wbinfo -g Enterprise Read-Only Domain Controllers Domain Admins Domain Users Domain Guests Domain Computers Domain Controllers Schema Admins Enterprise Admins Group Policy Creator Owners Read-Only Domain Controllers DnsUpdateProxy on the member server :?? administrator dns-dc2 dns-dc1 krbtgt
2015 Mar 10
0
setting up W7 profiles
Debian, already 'root'. Isn't the objective to get a 'SAMDOMDomain Admins' group onto the member server? In the usual way to add any group to a linux box? --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On 2015-03-10 06:57, Rowland Penny wrote: > On 10/03/15 11:48,
2005 Mar 16
1
HELP !!! migrating from win2000 pdc to linux pdc
Hello, Second post: first had logs attached but was too big. I have a test environment with 1 windows 2000 AD domain pdc ( mixed mode install ), 1 linux server ( to become pdc ) and a win xp box to test logon when the migration was completed. The problem is no matter what I try after the migration the win xp's logonserver = windows server not linux server. I have no idea what is going
2015 Mar 09
2
setting up W7 profiles
Gentlemen, First, let me point out that sometimes (and sometimes not) the mailing list will strip out some backslash marks in cut and paste. So, if there is a backslash missing . . . well, ignore that missing mark. Louis, When your script runs it creates the following default permissions: root at mbr01:~# ls -alh /home/samba/TEST/profiles total 8.0K drwxr-xr-t 2 root root 4.0K Feb 21 18:39
2015 Mar 30
2
Unable to browse system shares of a newly migrated AD DC
Greetings, Rowland Penny! <Trying to resend, sorry for possible duplicates.> > On 30/03/15 10:06, L.P.H. van Belle wrote: Please don't top-post. It make messages very hard to read. >> I think this wont work since the user connectig isnt known in the AD, >> since the user connecting is mapped to user nobody. I'm doing s simple check (anonymous listing of DC shares)
2020 Jun 19
2
Add gidNumber for group
On 6/19/2020 1:55 PM, Rowland penny via samba wrote: > ldbsearch -H /var/lib/samba/private/sam.ldb '(gidNumber=*)' | grep > 'gidNumber:' | sed 's/gidNumber: //' | sort | tail -n1 > > Add 1 to the output and use that. > > Rowland This is a newly setup DC and member server (both Debian 10.4 w/Samba v4.12.3). I got: root at dc01:~# ldbsearch -H
2017 Nov 09
2
Not able to list domain in new samba DC
Yes I did setup libnss_winbind. wbinfo -u and -g on the domain member both work: [root at testfsrv ~]# wbinfo -u SAMDOM\testakin SAMDOM\testsina SAMDOM\testigein SAMDOM\administrator SAMDOM\krbtgt SAMDOM\guest [root at testfsrv ~]# wbinfo -g SAMDOM\allowed rodc password replication group SAMDOM\enterprise read-only domain controllers SAMDOM\denied rodc password replication group SAMDOM\read-only
2020 Jun 19
2
Add gidNumber for group
On 6/19/2020 10:00 AM, Rowland penny via samba wrote: > > The easiest way is to upgrade to 4.12.x and then use '_*samba-tool > group addunixattrs*_', otherwise you could use ldbedit or create an > ldif and use ldbmodify or ldapmodify. Another option would be to use > something like LAM. > > Rowland Sorry, but, there is what you told me to do in your first email
2015 Jan 29
4
W7 client cannot adjust file permissions via ADUC
Rowland, I think you have confused my email with a different thread. Uhm . . what? --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On 2015-01-29 07:30, Rowland Penny wrote: > On 29/01/15 12:54, Bob of Donelson Trophy wrote: > Rowland, I have tried your various alteration
2015 Jan 29
7
W7 client cannot adjust file permissions via ADUC
Rowland, I have tried your various alteration suggestions and it is a "negative" result. Here is the output from wbinfo -u & wbinfo -g root at dtmbr01:~# wbinfo -u administrator dns-dtdc02 dns-dtdc01 krbtgt guest root at dtmbr01:~# wbinfo -g allowed rodc password replication group enterprise read-only domain controllers denied rodc password replication group read-only domain
2015 Mar 10
0
setting up W7 profiles
Okay, so I tried a "Bob thing" and it made no difference. So, no comment on that. However, I am learning. This is 'wbinfo -*' from my DC1: root at tdc01:~# wbinfo -u Administrator Guest krbtgt dns-tdc01 dns-TDC02 root at tdc01:~# wbinfo -g Enterprise Read-Only Domain Controllers Domain Admins Domain Users Domain Guests Domain Computers Domain Controllers Schema Admins
2013 Aug 27
1
Change default GID of users
Hi all, I'm using samba4 as DC and using ssh/nslcd/pam in some machines to lookup ldap base in samba4 to allow access for users. My question is, how can I set the default GID os users to "100", to match the GID of group"users" in my linux machines? All users I create with ADUC is getting UID "513". This machines are joined in the domain. This is my groups: root
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 18:28, Bob of Donelson Trophy wrote: > > > After restoring the member server and re-running the improved > "4-setup-samba4-MEMBER-wheezy.sh" script I am still having the same > issue. W7 client still not allowed to access the member server. > > Administrator still has a uidNumber: > > getent passwd Administrator >
2020 Jul 29
2
sharing folder on samba 4AD
Hello, if I create a new group on samba 4 AD, like POLICIARN\comp11 on the next list. root at domain-server2:/# wbinfo -g POLICIARN\cert publishers POLICIARN\ras and ias servers POLICIARN\allowed rodc password replication group POLICIARN\denied rodc password replication group POLICIARN\dnsadmins POLICIARN\enterprise read-only domain controllers POLICIARN\domain admins POLICIARN\domain users
2014 Feb 27
1
Join Samba4 member server to Windows AD
Hello everybody, I need to setup a Domain/subdomain environment with Windows AD. All the DCs run Windows Server 2012 R2. All domains (root and subdomains) The forest and domain functional level are set to Windows 2008 R2. I want to use Samba 4 server as fileservers in these domains, but up to now I have trouble adding Samba 4 member servers to Windows AD. My test environment is made of 2
2015 Mar 30
0
Unable to browse system shares of a newly migrated AD DC
On 30/03/15 15:07, Andrey Repin wrote: > Greetings, Rowland Penny! > > <Trying to resend, sorry for possible duplicates.> > >> On 30/03/15 10:06, L.P.H. van Belle wrote: > Please don't top-post. It make messages very hard to read. > >>> I think this wont work since the user connectig isnt known in the AD, >>> since the user connecting is mapped
2019 Sep 18
2
Sync UID/GUI between two DCs
Thank you for your answers Rowland. I could go ahead. Am 17.09.19 um 18:52 schrieb Rowland penny: > On 17/09/2019 09:30, Simeon Peter wrote: >> Am 17.09.19 um 17:08 schrieb Rowland penny via samba: >>> Do not give the standard Windows users and groups a uid/gidNumber, >>> most are never used on Unix, the main exception would be Domain Users. >> OK, now I did it
2011 Sep 15
1
winbind: problems with group names
Hi, I am running a 3.6.0 server as a member of a Samba4 domain controller and am noticing some behaviour that I do not understand (the domain is FB5, the domain member servers's name is tango) It took me some time to get winbind showing domain users and groups but finally with backend idmap_rid it is _nearly_ working. `getent passwd' and `gentent group' list domain users and groups:
2020 Jun 19
2
Add gidNumber for group
> You will probably not have any uidNumbers yet either, but if you have > added any users, 'samba-tool user' has a similar option to the group > one. If you haven't added any users, see 'samba-tool user create > --help' for more info. > > Rowland > No, I have not added any groups as yet but, I did add four users via RSAT. Now: root at dc01:~#