search for: icro

Displaying 20 results from an estimated 38 matches for "icro".

Did you mean: micro
2014 Oct 22
4
4.1.11/DebianWheezyBackports vs. 4.1.12/Sernet
Hi all, I wonder if there are any pro/cons between using Samba4 of Debian's official Wheezy-backports repository which actually is version 4.1.11 -or- using Samba4 of Sernet's official repository which actually is on version 4.1.12 I understand that Sernet's package at that moment is more recent, but recently I had an issue which was Debian/Samba4 related and unfortunately I made
2013 Mar 27
2
ADUC tool cannot creates users home directory
Hello everybody, if I use Microsoft's Active Directory & Users tool to add a home drive mapping to a users profile, I encounter the problem that ADUC tool cannot create automatically the home directory for the desired user. ADUC tool fails with the message, that the share cannot be accessed. My smb.conf contains: [globa...
2014 Oct 30
5
domain users "primary group" does not take effect in UNIX attributes (NIS)
Hello list, using AD with rfc2307 provisioned and NIS extensions are available. In ADUC tool I choose the group "Domain Admins" and click on the [UNIX Attributes] tab. I activate it for my domain and choose the GID=500. When I execute on my member server "net cache flush && getent group 500" I get the result domain admins:x:500:johndoe,name1,name2 So far so good,
2013 Apr 25
1
Samba4: W2k clients cannot set / sync time with samba4 AD DC
...ed command. You can get the sniffed packet results by tcpdump here --> http://paste.ubuntu.com/5600267/ Hope to get some feedback of the devs, it seems that this is related to SMB and not to NTP itself ? Any feedback appreciated, thanks and greetings... Lucas ??? 22 ??? 2013 19:17:03 +0400, ?icro MEGAS ???????: @samba-devs: Could this be related to samba4 services/shares? I have googled a lot about this error message 5 when using "net time" command, and it seems that there is a relation to the share on the server. I don't understand which share/service is affected for tha...
2013 Apr 27
1
Dynamic dns updat­es fail for (most) xp, vi­sta and win7 clients
Hi Lucas ? Thanks, but the time is in sync on all clients and is updated on login by a login script. There's is no discrepancy in this regard between those clients that work and those that don't. :) ? On Wed 24-04-2013 10:47:?icro MEGAS <micromegas at mail333.com> wrote Check your time sync between clients and server. If the time is not in sync, it can result to Kerberos errors and therefore no updates. Cheers, Lucas ??? 23 ??? 2013 22:36:48 +0400, Felix Mason <felixmason at oilmovements.com> ???????: Hi? B...
2014 Oct 30
3
windows shortcut for "Group Policy Editor"
Hey all, according to the whitepaper http://technet.microsoft.com/en-us/library/cc736591%28v=ws.10%29.aspx I would like to a windows shortcut on the desktop that allows me to open and run the "Group Policy Editor" *for my samba4/AD domain*. The shortcut command should be: "gpedit.msc /gpobject:"LDAP://CN={31B2F340-016D-11D2-945F-00C0...
2014 Oct 29
2
SYSTEM gid=70006 in POSIX ACLs ?
Hey all, I decided to use the default ranges in the smb.conf of my member server, so I changed my smb.conf and it looks like that: ================================================== [global] netbios name = MEMBERSRV workgroup = MYDOM security = ADS realm = MYDOM.EXAMPLE.COM encrypt passwords = yes idmap config MYDOM:backend = ad idmap
2014 Oct 27
3
3rd-party tool for creating users as alternative to ADUC
Hello list, I am using the Microsoft ADUC (Active Directory Users & Computers) tool from the RSAT suite for creating and modifying my domain users. I am aware of the "copy" functionality which really is very nice to use. Unfortunately I am missing two important actions during the user-creation process which I try to...
2014 Oct 21
3
Samba4: Setting up share/security permissions for shares on member server
Hello, I am running Samba 4.1.12/Sernet on Debian Wheezy 64bit and I am about to setup my member server. The DC was provisioned with rfc2307 and extended attributes. I have assigned to the domain group called "Domain Users" the GID=10000. My member server was prepared with ACL+user_xattr and winbind support. My /etc/nsswitch.conf is using "winbind" for passwd+group, and
2014 Oct 29
2
domain user mapped to unix/root via smbmap
Hi list, I am experimenting with two member servers (both samba4). I am using following configuration: membersrv:/etc/samba/smb.conf: ========================== [...] username map = /etc/samba/smbmap [...] membersrv:/etc/samba/smbmap: ========================= !root = MYDOM\johndoe MYDOM\foo MYDOM\bar MYDOM\Administrator Administrator So the domain users from my AD called "John Doe",
2014 Oct 30
4
roaming profile does ­not ­work for "Domain Adm­ins"
I am facing an issue which I cannot explain myself. The roaming profiles don't work for users that are members of the group "Domain Admins". The [profiles] share on the member server was configured exactly as explained on the wiki for roaming profiles. It works like a charm for all domain users, *BUT*: if a user is member of the group "Domain Admins" it *doesn't* :-(
2014 Oct 24
1
Samba4: "MYDOM\Admini­­stra­tor" quite useless ­o­n a m­ember server?
Dear Davor, would you please stop abusing this thread? The topic and initially posting is talking of something quite different than Rowland used in his first answer and to what you have replied. Thanks for your understanding. And no, uid and gid is not the same (uid!=gid) Regards, Mirco
2014 Oct 31
1
roaming profile does not ­work for "Domain Admins"
> Why do admins think they can enter people's private areas? It's nothing > to do with you. You are merely there to make sure the computers work. So > do just that. You do not dictate what others put in their profile. Just > leave your users alone. When they have a problem they will tell you. > Otherwise stay out. > Jo I know that my english is not very well as
2014 Nov 01
1
DC2 denies ac­cess­ whe­n sa­ving throu­gh th­e Gro­up Po­licy M
> OK, make sure that the two idmap.ldb files match and then run > 'samba-tool ntacl sysvolreset' on both machines and see if this cured > this problem. I did: root at dc1:~$ service sernet-samba-ad stop root at dc2:~$ service sernet-samba-ad stop root at dc2:~$ mv /var/lib/samba/private/idmap.ldb /root/idmap.ldb.bak root at dc1:~$ scp /var/lib/samba/private/idmap.ldb
2014 Nov 08
1
R­e: R­­­e: R­e: D­­C2 d­en­ie­s ­a­c­­cess­­ whe­­­
Hello Rowland, Louis and Min, sorry for late reply, I was really busy in the past days. As Min already wrote, I have made the same experience unfortunately. With Rowland's suggested settings it didn't solve the problem. I'm on another issue at the moment and didn't find time to check the rsync/unison process on my own, but I'll promise I'll dive into it as soon as I can.
2014 Oct 20
1
winbind/i­dmap­ issue on samba4 mem­ber s­erver
Oh! I think I did find the error now :-) If I understand "NOW" correctly, I have also to assign a UID to EACH of my AD users in ADUC tool in the [UNIX Attribute] tab, is that correct? I just tried out. In ADUC tool I did choose "testuser3", and on the [UNIX Attribute] tab I activated the NIS domain so it reflects to "MYDOM". Then by default there was UID=10000, I
2014 Oct 30
2
roaming profile does not work for "Domain Admins"
Hello list, I am facing an issue which I cannot explain myself. The roaming profiles don't work for users that are members of the group "Domain Admins". The [profiles] share on the member server was configured exactly as explained on the wiki for roaming profiles. It works like a charm for all domain users, *BUT*: if a user is member of the group "Domain Admins" it
2014 Nov 02
3
DC2 d­enie­s ac­cess­ whe­n sa­­ving ­throu­gh th­e Gro­
> OK, make sure that the two idmap.ldb files match and then run > 'samba-tool ntacl sysvolreset' on both machines and see if this cured > this problem. I did: root at dc1:~$ service sernet-samba-ad stop root at dc2:~$ service sernet-samba-ad stop root at dc2:~$ mv /var/lib/samba/private/idmap.ldb /root/idmap.ldb.bak root at dc1:~$ scp /var/lib/samba/private/idmap.ldb
2014 Oct 23
1
Samba4: "MYDOM\Administrator" quite useless on a member server?
Hello list, my DC and member server is running Samba 4.1.12. The DC was provisioned with rfc2307 and NIS extensions. Through ADUC tool and the [UNIX Attribute] tab I assigned a uid to the AD user "testuser1" and I also assigned a gid to the AD group "Domain Users". The member server was configured according the official wiki of samba.org. Winbind was configured on the member
2014 Oct 27
2
Samba4: "­MYDO­M\Administrator" qui­te us­eless on a member
> Comment from Rowland: > [...]an AD user without a uidNumber is merely a windows user Hi Rowland, just for my understanding, I have a question. If a domain user in my samba4 AD domain does not have been assigned with a "uid" on the [UNIX Attribute] tab of my ADUC tool, that user in general *cannot* access any of the shares of that particular member server? Is that correct? My