search for: exampleadministr

Displaying 7 results from an estimated 7 matches for "exampleadministr".

2015 Jan 05
3
linux client join DC how?
...> printcap name = cups > cups options = raw > usershare allow guests = yes > domain master = no > local master = no > preferred master = no > os level = 20 > map to guest = bad user > username map = /etc/samba/smbmap > > create /etc/samba/smbmap > > !root = EXAMPLEAdministrator Administrator admionistrator > > edit /etc/krb5.conf > > [libdefaults] > default_realm = EXAMPLE.COM > dns_lookup_realm = false > dns_lookup_kdc = true > ticket_lifetime = 24h > forwardable = yes > > make sure that /etc/resolv.conf points to the AD DC, and dn...
2015 Jan 08
2
getting permissions denied on home folders
...s to be Administrator, who should be mapped to root (yes the user who owns the directory on the member server) via a line in smb.conf and a file that the line refers to. i.e. 'username map = /etc/samba/user.map' and 'user.map' containing just one line: >> >> '!root = EXAMPLEAdministrator Administrator administrator' >> >> Rowland > Hi, what the file does is map anything from the right hand side of the > equals sign to whoever is at the left hand side of the equals sign, the > '!' sign means 'stop searching if a mapping is found in this lin...
2015 Jan 08
1
getting permissions denied on home folders
...to > be Administrator, who should be mapped to root (yes the user who owns > the directory on the member server) via a line in smb.conf and a file > that the line refers to. i.e. 'username map = /etc/samba/user.map' and > 'user.map' containing just one line: '!root = EXAMPLEAdministrator > Administrator administrator' Rowland Hi, what the file does is map > anything from the right hand side of the equals sign to whoever is at > the left hand side of the equals sign, the '!' sign means 'stop > searching if a mapping is found in this line', you can...
2015 Jan 04
2
linux client join DC how?
I have seen mentioned in other posts that when joining a DC with your linux client there is a way to do it and NOT use Powerbroker Open (new name for Likewise-Open). Where do I find this procedure? -- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" Links: ------ [1]
2015 Jan 08
4
getting permissions denied on home folders
I have a fresh Debian based Samba server and Member server setup. I have configured profiles and they appear to be saving properly to the member server. When I attempt to adjust file permissions (as instructed by the Sambawiki page "Samba & Windows Profiles") I am getting "Access Denied" complaints. These I believe (I could be wrong) relate to the file permissions
2015 Jan 08
0
getting permissions denied on home folders
...is needs to be Administrator, who should be mapped to root (yes the user who owns the directory on the member server) via a line in smb.conf and a file that the line refers to. i.e. 'username map = /etc/samba/user.map' and 'user.map' containing just one line: > > '!root = EXAMPLEAdministrator Administrator administrator' > > Rowland Hi, what the file does is map anything from the right hand side of the equals sign to whoever is at the left hand side of the equals sign, the '!' sign means 'stop searching if a mapping is found in this line', you can have m...
2015 Jan 08
0
getting permissions denied on home folders
...windows. this needs to be Administrator, who should be mapped to root (yes the user who owns the directory on the member server) via a line in smb.conf and a file that the line refers to. i.e. 'username map = /etc/samba/user.map' and 'user.map' containing just one line: '!root = EXAMPLEAdministrator Administrator administrator' Rowland Hi, what the file does is map anything from the right hand side of the equals sign to whoever is at the left hand side of the equals sign, the '!' sign means 'stop searching if a mapping is found in this line', you can have more than one...