search for: domainadministrators

Displaying 20 results from an estimated 21 matches for "domainadministrators".

Did you mean: domainadministrator
2017 Aug 24
2
"net view" gets me "System error 71 has occured" and "no more connections ...."
Hai, Sorry if you feel like that but i always have to ask this. Your aswer is not help also for me, because without smb.conf OS and samba version we know nothing.. We dont like guessing, because everybody's time is precious. So please tell more about your system, i suggest start with. OS Samba version Smb.conf Upgraded from samba 3.??? To samba 4.?? The more you tell us te better we
2015 Jan 28
1
W7 client cannot adjust file permissions via ADUC
Hi Bob, Set the rights like this. > /home 775 > > /home/samba 775 > > /home/samba/DT***RM 775 > > /home/samba/DT***RM/profiles 777 for the profiles, after you set the rights in windows, user profiles folders wil be created with the correct rights. and only accessable by the user.. and from here you shoule be able to set the correct rights. Can you give it a try?
2015 Jan 30
3
W7 client cannot adjust file permissions via ADUC
Hi bob, Yes, i have corrected the script online. I replaced the %USERNAME with %U in the old member script, and please dont give the user DOMAIN\Administrator any uid. not 0, nothing.. .no uid.. My best advice, leave Administrator as is and create a new user.. Add that one in "Domain Admins" and that user can have a uid. For setting the rights. Use setfacl to set the base
2015 Jan 26
5
W7 client cannot adjust file permissions via ADUC
I have been improving my DC. I now have a DC01, DC02 and a DCMEMBER01. All running sernet-samba 4.1.16 on Debian 7.8.0 thanks to Louis' (old) scripts. (Any linux client work has gone on hold, for the moment.) Next step was to adjust the file permissions as instructed on "Setup and configure file shares with Windows ACLs". When I access the "Computer Management" (thru ADUC
2015 Jan 28
2
W7 client cannot adjust file permissions via ADUC
W7 client domain member? yes. Logged in as domainAdministrator? yes. "SeDiskOperatorPrivilege" set? yes Read "/Setup_and_configure_file_shares_with_Windows_ACLs"? yes. --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [2] "Everyone deserves an award!!" On 2015-01-28 10:40, Marcel de Reuver wrote: >
2010 May 11
0
pam_winbind keytab permissions question
Question: Should the system keytab need to be world readable to be able to authenticate via winbind as a remote kerberos user? I don't seem to remember this being required in Samba 3.3 or earlier (but I could be wrong about that). And I didn't think it was a recommended configuration. Is this likely to be distro specific? Background info: I've recently had problems logging into
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 18:28, Bob of Donelson Trophy wrote: > > > After restoring the member server and re-running the improved > "4-setup-samba4-MEMBER-wheezy.sh" script I am still having the same > issue. W7 client still not allowed to access the member server. > > Administrator still has a uidNumber: > > getent passwd Administrator >
2011 May 05
0
pam_winbind keytab permissions question
Hi! I found this old message (see below) in the Samba mailing list archives. I understand why it is not a good idea for the krb5.keytab file to be world readable (machine credentials should not be world readable), but I would appreciate if someone could explain why it needs to *group* readable? Thanks, J. ________________________________ Question: Should the system keytab need to be world
2015 Jan 30
0
W7 client cannot adjust file permissions via ADUC
After restoring the member server and re-running the improved "4-setup-samba4-MEMBER-wheezy.sh" script I am still having the same issue. W7 client still not allowed to access the member server. Administrator still has a uidNumber: getent passwd Administrator administrator:*:50001:50006::/home/samba/DTS***M/users/administrator:/bin/bash I have added a couple is test admin users
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 19:14, Bob of Donelson Trophy wrote: > > > There is no uidNumber or gidNumber specifically listed (there is an > objectGuid and an objectSid.) > > Did nothing. > > Now? > > --- > > ------------------------- > > Bob Wooden of Donelson Trophy > > 615.885.2846 (main) > www.donelsontrophy.com [1] > > "Everyone deserves an
2015 Jan 29
7
W7 client cannot adjust file permissions via ADUC
Rowland, I have tried your various alteration suggestions and it is a "negative" result. Here is the output from wbinfo -u & wbinfo -g root at dtmbr01:~# wbinfo -u administrator dns-dtdc02 dns-dtdc01 krbtgt guest root at dtmbr01:~# wbinfo -g allowed rodc password replication group enterprise read-only domain controllers denied rodc password replication group read-only domain
2015 Feb 03
0
DC and member setup.
Sorry, it is 0600 here and I answered your first email (different subject title) and then found this email. All three, DC01, DC02 & member server where created with your 'generation one' scripts (did this the day before you released the new gen scripts.) When I attempt to "connect to another computer" Windows security complains that my user does not have access rights.
2015 Jan 28
0
W7 client cannot adjust file permissions via ADUC
On 28/01/15 16:50, Bob of Donelson Trophy wrote: > > > W7 client domain member? yes. > > Logged in as domainAdministrator? yes. > > "SeDiskOperatorPrivilege" set? yes > > Read "/Setup_and_configure_file_shares_with_Windows_ACLs"? yes. > > --- > > ------------------------- > > Bob Wooden of Donelson Trophy > > 615.885.2846
2015 Jan 30
0
W7 client cannot adjust file permissions via ADUC
There is no uidNumber or gidNumber specifically listed (there is an objectGuid and an objectSid.) Did nothing. Now? --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On 2015-01-30 12:58, Rowland Penny wrote: > On 30/01/15 18:28, Bob of Donelson Trophy wrote: > >> After
2015 Jan 30
0
W7 client cannot adjust file permissions via ADUC
Yes, "INTERNAL" was the actual. Generated by script, I presume. Now changed to my workgroup name. Restarted member server. Now 'getent passwd Administrator' returns nothing but, W7 client still cannot connect. (As I have restored and re-run script this morning doesn't that mean it has to be coming over from DC's somehow?) --- ------------------------- Bob Wooden
2015 Jan 28
2
W7 client cannot adjust file permissions via ADUC
That was a cut/paste error. I've been thinking (danger, danger) when I test kerberos it returns the two DC's are available. Should it be including the member server also? Didn't I see the script setup kerberos on the member server? (Remember this was installed with the gen one scripts, not the newest scripts.) --- ------------------------- Bob Wooden of Donelson Trophy
2015 Jan 09
0
Samba 4 CTDB setting Permission from Windows
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello everybody, I try to set up a GlusterFS together with CTDB. The OS on all systems is Debian wheezy. No backports aktiv. All Samba-packages are from Sernet (samba 4.14) My setup is the following: - ------------ GlusterFS: - ------------ Node1: 192.168.57.101 Node2: 192.168.57.102 Two nodes each with one disk. The disks are formated. The disks
2015 Feb 08
0
ERROR_DNS_UPDATE_FAILED and NT_STATUS_UNSUCCESSFUL
Okay!!! My member server ip address is 192.168.**.56 (static). When I run your command it is reporting the ip address of 192.168.**.55 (which is my DC02 address.) So, I need to correct this. How do I remove the 'old member server' ip address 192.168.**.55 reference and correct to 192.168.**.56? --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main)
2015 Jan 13
0
Samba 4 CTDB setting Permission from Windows
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Davor, Am 12.01.2015 um 19:44 schrieb Davor Vusir: > 2015-01-12 17:47 GMT+01:00 Stefan Kania <stefan at kania-online.de>: > Am 11.01.2015 um 19:10 schrieb Davor Vusir: >>>> Hi Stefan! >>>> >>>> 2015-01-09 17:27 GMT+01:00 Stefan Kania >>>> <stefan at kania-online.de>: Hello
2015 Feb 02
3
DC01 & DC02 differences?
I have created a DC01 & DC02 with Louis's (generation one) scripts. I have noticed, during some testing that 'pam-auth-update' shows PAM profiles Kerberos, Unix & Winbind listed on DC01. The DC02 only lists Kerberos & Unix and Winbind is missing. I thought that the two DC's were suppose to be identical? If DC01 goes "down" DC02 cannot carry a winbind