search for: domain_us

Displaying 20 results from an estimated 141 matches for "domain_us".

Did you mean: domain_uk
2015 Jan 23
2
ACL ignored on cifs mounted share
...at everything was correct. > > Now I had the keytab, I tried to mount my homedir: > > mount -t cifs //<MEMBER_SERVER_HOSTNAME>/<SHARE_NAME> /mnt -o > sec=krb5,username=cifsuser,multiuser > > root at test2:~# ls -la /mnt > total 16388 > drwxr-xr-x 49 rowland domain_users 0 Jan 19 18:25 . > drwxr-xr-x 24 root root 4096 Jan 22 11:30 .. > drwx------ 3 rowland domain_users 0 Aug 12 18:35 .adobe > -rw------- 1 rowland domain_users 14416 Jan 22 10:55 .bash_history > -rw-r--r-- 1 rowland domain_users 220 Aug 12 16:35 .b...
2015 Jan 23
1
ACL ignored on cifs mounted share
...b, I tried to mount my homedir: >>> >>> mount -t cifs //<MEMBER_SERVER_HOSTNAME>/<SHARE_NAME> /mnt -o >>> sec=krb5,username=cifsuser,multiuser >>> >>> root at test2:~# ls -la /mnt >>> total 16388 >>> drwxr-xr-x 49 rowland domain_users 0 Jan 19 18:25 . >>> drwxr-xr-x 24 root root 4096 Jan 22 11:30 .. >>> drwx------ 3 rowland domain_users 0 Aug 12 18:35 .adobe >>> -rw------- 1 rowland domain_users 14416 Jan 22 10:55 .bash_history >>> -rw-r--r-- 1 rowland dom...
2015 Jan 22
2
ACL ignored on cifs mounted share
Am 22.01.2015 um 12:28 schrieb Rowland Penny: > On 22/01/15 10:53, Norbert Heinzelmann wrote: >> Hello, >> >> I have the problem that the ACLs are ignored when I mount a share via >> cifs. I have an AD with Samba 4.1.6 Ubuntu 14.04 (but I also tried it >> with Gentoo and samba 4.1.14). So I joined a member server like the >> wiki describes. Everything
2019 Jul 04
4
cannot set filesystem permissions on shares
> >>>> Run this : getfacl /home/users > >>> getfacl: Removing leading '/' from absolute path names > >>> # file: home/users > >>> # owner: root > >>> # group: A\\domain\040admins > >>> user::rwx > >>> user:root:rwx > >>> user:10512:rwx > >>> group::rwx > >>>
2015 Jan 22
0
ACL ignored on cifs mounted share
...tarted samba & winbind to make sure that everything was correct. Now I had the keytab, I tried to mount my homedir: mount -t cifs //<MEMBER_SERVER_HOSTNAME>/<SHARE_NAME> /mnt -o sec=krb5,username=cifsuser,multiuser root at test2:~# ls -la /mnt total 16388 drwxr-xr-x 49 rowland domain_users 0 Jan 19 18:25 . drwxr-xr-x 24 root root 4096 Jan 22 11:30 .. drwx------ 3 rowland domain_users 0 Aug 12 18:35 .adobe -rw------- 1 rowland domain_users 14416 Jan 22 10:55 .bash_history -rw-r--r-- 1 rowland domain_users 220 Aug 12 16:35 .bash_logout drwx-----...
2015 Jan 23
0
ACL ignored on cifs mounted share
...>> Now I had the keytab, I tried to mount my homedir: >> >> mount -t cifs //<MEMBER_SERVER_HOSTNAME>/<SHARE_NAME> /mnt -o >> sec=krb5,username=cifsuser,multiuser >> >> root at test2:~# ls -la /mnt >> total 16388 >> drwxr-xr-x 49 rowland domain_users 0 Jan 19 18:25 . >> drwxr-xr-x 24 root root 4096 Jan 22 11:30 .. >> drwx------ 3 rowland domain_users 0 Aug 12 18:35 .adobe >> -rw------- 1 rowland domain_users 14416 Jan 22 10:55 .bash_history >> -rw-r--r-- 1 rowland domain_users 220...
2006 Jan 12
4
How do you create a tree strucutre with ActiveRecord
...1 | NULL | MLB | | 2 | 1 | AL | | 3 | 2 | East | | 4 | 3 | Yankees | | 5 | 3 | Red Sox | +----+-----------+---------+ parent_id is a FK to another domain id. A NULL parent_id indicates it is a top-level domain. So there would be a users and a domain_users table, and Domain model object would have a has_many_and_belongs_to_many relationship with users. But the problem is that would only allow me to query what users are directly in a given domain. In order to determine what users are in a given domain, you have to include the child domains has we...
2017 Mar 10
3
Standalone Samba in a Win2008 DC environment, transition to samba
Hi All, It is unclear to me what group membership should \\server\users (or /srv/samba/users) get if it is planned to be ina standalone role... and using only POSIX ACLs. The relevant wiki instructions are stating: "Create the directory and set the correct permissions: # mkdir -p /srv/samba/users/ # chgrp -R "Domain Users" /srv/samba/users/ # chmod 2750 /srv/samba/users/"
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
...pam_permit.so session optional pam_ck_connector.so nox11 pam_mount.conf.xml: <?xml version="1.0" encoding="utf-8" ?> <!DOCTYPE pam_mount SYSTEM "pam_mount.conf.xml.dtd"> <pam_mount> <debug enable="0" /> <volume options="user=%(DOMAIN_USER),domain=PM" fstype="cifs" server="srv3" path="Diak" mountpoint="/home/PM/%(DOMAIN_USER)/Diak"></volume> <volume options="user=%(DOMAIN_USER),domain=PM" fstype="cifs" server="srv3" path="%(DOMAIN_USER)&quot...
2015 Apr 12
2
Samba as AD member can not validate domain user
...@INTERNAL\\group1 >> force create mode = 0660 >> force directory mode = 0770 > > I found one additional problem - when I request Domain Users group > information, no users are listed > > gentent group "INTERNAL\\Domain Users" returns plain > domain_users:x:10000: > the same goes on DC. > > Do I need to create alternative Domain Users group? > > No, "INTERNAL\\Domain Users" is the same group as 'domain_users', you probably have 'winbind normalize names = Yes' in smb.conf Rowland
2017 Nov 04
2
ntfs user mappings?
. DOMAIN_ADMIN_PASSWD.sh echo ${PASSWD} | kinit ${ADMIN}@${DOMAIN} echo -n > /etc/ntfs-3g.usermap for DOMAIN_USER in $(wbinfo -u);do RPCLOOKUPID=$(rpcclient -P -c "lookupnames ${DOMAIN_USER}" ${DOMAIN}) if [ "${RPCLOOKUPID:0:7}" != "ERROR: " ] && [ "${RPCLOOKUPID:0:7}" != "Failed " ];then SID=$(echo ${RPCLOOKUPID}|awk '{print $2}') echo...
2004 Oct 05
1
samba server as NT4 domain member- security=domain - need to create password db manually?
...5000-20000 idmap gid = 15000-20000 winbind use default domain = Yes [homes] comment = Home Directories read only = No browseable = No [printers] comment = All Printers path = /var/spool/samba printable = Yes browseable = No [domain_user] comment = My Private Share path = /home/samba/domain_username valid users = domain_username read only = No guest ok = Yes [public] path = /home/samba/public valid users = domain_user read only = No [data] comment = Data Dr...
2012 Jul 30
1
'x' bit always set?
...:--- group::rwx #effective:--x mask::--x other::--x default:user::rwx default:user:diego.zuccato:rwx default:group::--x default:group:100013:--x default:mask::rwx default:other::--- Another strange thing is that, with this last command, it stopped resolving 100013 to PERSONALE\domain_users ... any possible reason? I can see [2012/07/30 09:29:23.572740, 0] winbindd/winbindd_ads.c:1039(lookup_groupmem) ads_ranged_search failed with: Invalid DN syntax in log.wb-PERSONALE . Before that, it was correctly resolved: # id diego.zuccato uid=108036(diego.zuccato) gid=100013(domain_users...
2006 Oct 09
1
windows doesn't show groups in security tab of file properties
...ssh:x:103: administrators:x:999:admin domain guests:x:10004: domain machines:x:10005: buchhaltung:x:1003:ya honorar:x:1004:ya intern:x:1007:hm,madt,ya print_ops:x:1008:administrator domain_admins:x:10003:administrator igm:x:1002:hm,madt,ya dev:x:1006: software:x:1009: bpm:x:1005: pem:x:1010:hm,madt domain_users:x:10002:administrator,hm,ya,madt wks_admin:x:1011:administrator,ya I checked the groupmapping, which also looks good (see below). domain guests (S-1-5-21-XXX-514) -> domain guests domain machines (S-1-5-21-XXX-516) -> domain machines buchhaltung (S-1-5-21-XXX-3007) -> buchhaltung hono...
2020 Nov 21
0
Cannot delete (empty) folder from Mac client
...> ... > [myshare] > path=/shares/myshare > writeable=yes > follow symlinks=no > force create mode=660 > force directory mode=770 > valid users=user1,user2 On the server: > # ls -l /shares/ > drwxrwx--- 50 root domain_users 3072 Nov 19 15:10 myshare > # ls -l /shares/myshare > -rwxrwx--- 1 root domain_users 4096 Mar 14 2017 ._mydir.doc > drwxrwx--- 2 root domain_users 512 Nov 19 10:51 mydir.doc > # ls -l /shares/myshare/mydir.doc > total 0 (Notice no ACLs are set) O...
2019 Oct 25
1
net ads join -- strange message
...T) </lsof> <cifsmount> /sbin/mount.cifs //%(SERVER)/%(VOLUME) %(MNTPT) -o "user=%(USER),domain=SAMBADOM,uid=%(USER),gid=%(USERGID),cifsacl,file_mode=0700,dir_mode=0700" </cifsmount> <umount>/bin/umount %(MNTPT) </umount> <volume options="username=%(DOMAIN_USER),workgroup=%(DOMAIN_NAME),uid=%(DOMAIN_USER),fmask=700,file_mode=0700,dir_mode=0700" mountpoint="/etudiants/%(USER)" path="%(DOMAIN_USER)" server="blueyestest" fstype="cifs" /> </pam_mount> The home of my user? mount correctly. I have jus...
2015 Apr 21
3
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
...rts at 2000. I assume this means that winbind thinks that the user doesn't exist in the domain. Wbinfo -u and wbinfo -g work as expected wbinfo -n flyboy S-1-5-21-3235454718-1405393322-4146969828-4087 SID_USER (1) root at debian-tester:~# id flyboy uid=2000(DEBIAN-TESTER\nobody) gid=2006(domain_users) groups=2001(DEBIAN-TESTER\none),2006(domain_users),2007(student_terminal_server),2008(all_students_users),2009(mcm_students),2010(students),2011(chromebooks),2012(2020) root at debian-tester:~# getent passwd flyboy flyboy:*:2000:2006:flyboy:/home/flyboy:/bin/sh getent group "domain use...
2015 Aug 05
2
Linux Workstation x SMB4 DC
An example of how slow is... [root at CTA1PAPAN001645 ~]# time id teste uid=16777232(teste) gid=16777216(domain users) grupos=16777216(domain users),16777220(operacao),16777222(BUILTIN\users) real 1m15.981s user 0m0.005s sys 0m0.007s According this documentation, if I want use File Sharing without AD modifications only option is Winbind (idmap_rid).
2017 Nov 05
3
ntfs user mappings?
...q}-${issuer1}-${issuer2}-${issuer3}-${uid}" } > > On Sat, Nov 4, 2017 at 4:42 PM, Jeff Sadowski > <jeff.sadowski at gmail.com> wrote: > > . DOMAIN_ADMIN_PASSWD.sh > > echo ${PASSWD} | kinit ${ADMIN}@${DOMAIN} > > echo -n > /etc/ntfs-3g.usermap > > for DOMAIN_USER in $(wbinfo -u);do > > RPCLOOKUPID=$(rpcclient -P -c "lookupnames ${DOMAIN_USER}" > > ${DOMAIN}) if [ "${RPCLOOKUPID:0:7}" != "ERROR: " ] && > > [ "${RPCLOOKUPID:0:7}" != "Failed " ];then > > SID=$(echo ${RPCLOOK...
2015 Aug 05
2
Linux Workstation x SMB4 DC
...s require you to have unix >>> attributes stored in AD for your users. >>> >>> -- John Yocum, Systems Administrator, DEOHS >> > > You seem to have a serious problem there: > > rowland at ThinkPad ~/ $ time id rowland > uid=10000(rowland) gid=10000(domain_users) > groups=10000(domain_users),24(cdrom),10001(administration),4294967295,10002(domain_admins),4294967295,2001(BUILTIN\users),2000(BUILTIN\administrators) > > real 0m0.614s > user 0m0.002s > sys 0m0.003s > > Just how many users do you have ? > > Can we see y...