search for: lhank

Displaying 20 results from an estimated 62 matches for "lhank".

Did you mean: thank
2015 Jan 19
2
Joined machine cannot mount share, others can - strange
I run a Samba4 AD and joined a Synology NAS running Samba 3.6.9. I can access the shares using smbclient or mount -t cifs from all Linux machines (usually running Samba 3.6.6 clients). I can mount the shares from WinXP home and Win7 home. However, with a Win7 Ultimate machine joined to the AD most of the time it doesn't work. I can logon to the machine with my AD credentials, but I am
2015 Jan 19
1
Joined machine cannot mount share, others can - strange
Am 19.01.2015 um 12:30 schrieb Ashish Yadav: > Hi, > > On Mon, Jan 19, 2015 at 3:45 PM, Lars Hanke <debian at lhanke.de > <mailto:debian at lhanke.de>> wrote: > > I run a Samba4 AD and joined a Synology NAS running Samba 3.6.9. I > can access the shares using smbclient or mount -t cifs from all > Linux machines (usually running Samba 3.6.6 clients). I can mount > the sh...
2015 Jan 29
3
rfc2307 deprecated in Windows 2012 R2?
...ng over your search bases, users and groups: Set-ADUser -Identity $username -Replace @{uidNumber=$uid;gidNumber=$primary_group_gid;unixHomeDirectory=$homedir;loginShell=$login_shell} Set-ADGroup -Identity $groupname -Replace @{gidNumber=$gid} On 29 January 2015 at 21:24, Lars Hanke <debian at lhanke.de> wrote: > Am 29.01.2015 um 21:12 schrieb Tim: >> >> But if they take it away how to set them in future? > > > If you need NIS, you probably have POSIX systems attached. So you can always > set RFC2307 attributes from POSIX systems. > > >> Am 29. Januar...
2014 Dec 30
3
CUPS and Samba4
Hi, I'm going to migrate my old CUPS server to a new setup. It shall provide the printing backend for Samba4 and should integrate as seamless as possible. Both Windows and Linux users should not require additional passwords, but should be authenticated by their Kerberos tickets. Is there anything particular to consider? E.g. has the CUPS server to be joined to the AD and should it run a
2014 Dec 01
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
Greg, > Unfortunately, these attributes do not exist as standard, so you would > either have to add a user with ADUC or manually add them yourselves with > ldbedit. As standard on windows, they both start at '10000', though you > can set them to whatever you require, just make sure that they do not > interfere with any local Unix users. If you like to manage Unix users
2015 Jan 29
2
rfc2307 deprecated in Windows 2012 R2?
...User -Identity $username -Replace >> >> @{uidNumber=$uid;gidNumber=$primary_group_gid;unixHomeDirectory=$homedir;loginShell=$login_shell} >> >> Set-ADGroup -Identity $groupname -Replace @{gidNumber=$gid} >> >> On 29 January 2015 at 21:24, Lars Hanke <debian at lhanke.de> wrote: >>> >>> Am 29.01.2015 um 21:12 schrieb Tim: >>>> >>>> >>>> But if they take it away how to set them in future? >>> >>> >>> >>> If you need NIS, you probably have POSIX systems attached. So yo...
2015 Jan 30
3
rfc2307 deprecated in Windows 2012 R2?
...t; >>>> @{uidNumber=$uid;gidNumber=$primary_group_gid;unixHomeDirectory=$homedir;loginShell=$login_shell} >>>> >>>> Set-ADGroup -Identity $groupname -Replace @{gidNumber=$gid} >>>> >>>> On 29 January 2015 at 21:24, Lars Hanke <debian at lhanke.de> wrote: >>>>> Am 29.01.2015 um 21:12 schrieb Tim: >>>>>> >>>>>> But if they take it away how to set them in future? >>>>> >>>>> >>>>> If you need NIS, you probably have POSIX systems attache...
2014 Dec 02
0
uidNumber. ( Was: What is --rfc2307-from-nss ??)
On Mon, Dec 1, 2014 at 2:05 AM, Lars Hanke <debian at lhanke.de> wrote: > > If you like to manage Unix users from the Unix side and ldbedit seems too > awkward, you might try my Python script: https://github.com/laotse/ > SambaPosix > > I appreciate comments, experiences, and contributions to make it a useful > tool. > Thanks L...
2014 Dec 31
0
CUPS and Samba4
On Tue, Dec 30, 2014 at 5:04 PM, Lars Hanke <debian at lhanke.de> wrote: > Hi, > > I'm going to migrate my old CUPS server to a new setup. It shall provide the > printing backend for Samba4 and should integrate as seamless as possible. > Both Windows and Linux users should not require additional passwords, but > should be authenticat...
2014 Jun 27
2
Permission issue writing to demo share
I created a demo share on my AD DC. After obtaining a copy of Win7 Ultimate I could now verify that the share has all rights granted to anyone (don't know how Windoze call "Jeder" in English). I can read and write the Share using AD\Administrator. AD\StandardUser can mount the share and read, what the Administrator put there. But he cannot create or modify files.
2015 Jan 29
0
rfc2307 deprecated in Windows 2012 R2?
...sers and groups: > >Set-ADUser -Identity $username -Replace >@{uidNumber=$uid;gidNumber=$primary_group_gid;unixHomeDirectory=$homedir;loginShell=$login_shell} > >Set-ADGroup -Identity $groupname -Replace @{gidNumber=$gid} > >On 29 January 2015 at 21:24, Lars Hanke <debian at lhanke.de> wrote: >> Am 29.01.2015 um 21:12 schrieb Tim: >>> >>> But if they take it away how to set them in future? >> >> >> If you need NIS, you probably have POSIX systems attached. So you can >always >> set RFC2307 attributes from POSIX systems. &...
2014 Jun 18
1
Mount share on Synology NAS (Samba 3.6.9) as client of Samba 4.1.9 AD DC
I set-up a basic AD DC using samba 4.1.9 successfully. I joined my NAS to the domain, i.e. I saw no errors and see the users and groups of my AD listed in the GUI of the NAS. When I try to connect to a share of the NAS the following happens: mgr at ws1:~$ smbclient -U 'AD\mgr' //nas/Test Enter AD\mgr's password: Domain=[AD] OS=[Unix] Server=[Samba 3.6.9] tree connect failed:
2015 Jan 29
0
rfc2307 deprecated in Windows 2012 R2?
...-Replace >>> >>> @{uidNumber=$uid;gidNumber=$primary_group_gid;unixHomeDirectory=$homedir;loginShell=$login_shell} >>> >>> Set-ADGroup -Identity $groupname -Replace @{gidNumber=$gid} >>> >>> On 29 January 2015 at 21:24, Lars Hanke <debian at lhanke.de> wrote: >>>> >>>> Am 29.01.2015 um 21:12 schrieb Tim: >>>>> >>>>> >>>>> But if they take it away how to set them in future? >>>> >>>> >>>> >>>> If you need NIS, you probabl...
2015 Jan 29
3
rfc2307 deprecated in Windows 2012 R2?
But if they take it away how to set them in future? Am 29. Januar 2015 19:50:22 MEZ, schrieb Andrew Bartlett <abartlet at samba.org>: >On Wed, 2015-01-28 at 17:22 +0100, Tim wrote: >> I got the chance to test samba 4 with windows 2012 R2 domain >> controller on its highest functional level. >> >> Possibly it's important to know that M$ says that the
2015 Jan 30
0
rfc2307 deprecated in Windows 2012 R2?
...gt; @{uidNumber=$uid;gidNumber=$primary_group_gid;unixHomeDirectory=$homedir;loginShell=$login_shell} >>>>> >>>>> Set-ADGroup -Identity $groupname -Replace @{gidNumber=$gid} >>>>> >>>>> On 29 January 2015 at 21:24, Lars Hanke <debian at lhanke.de> wrote: >>>>>> >>>>>> Am 29.01.2015 um 21:12 schrieb Tim: >>>>>>> >>>>>>> >>>>>>> But if they take it away how to set them in future? >>>>>> >>>>>> >&...
2014 Jun 24
2
Join AD fails DNS update
This topic has been on the list two years ago, already, but apparently to no conclusion. I'm trying to join a Debian Wheezy machine (Samba 3.6.6) to my freshly made backports AD (Samba 4.1.7). This is what I see: root at samba4:/# net ads join -U Administrator at AD.MICROSULT.DE Enter Administrator at AD.MICROSULT.DE's password: Using short domain name -- AD Joined 'SAMBA4' to
2015 Sep 05
0
Considerations for a not so simple set-up ...
I want to set up a new IMAP server with Dovecot, so far I've been running Cyrus. I'm running dovecot on Debian Jessie. The general idea of the system would be: 1) Virtual users, i.e. login users are disjoint from any mail accounts. 2) Real-Users authenticate using their kerberos tickets. 3) There is a n-to-n mapping of real to virtual users. 4) Maildirs shall be stored on glusterfs. 5)
2015 Jan 29
0
rfc2307 deprecated in Windows 2012 R2?
Am 29.01.2015 um 21:12 schrieb Tim: > But if they take it away how to set them in future? If you need NIS, you probably have POSIX systems attached. So you can always set RFC2307 attributes from POSIX systems. > Am 29. Januar 2015 19:50:22 MEZ, schrieb Andrew Bartlett <abartlet at samba.org>: >> On Wed, 2015-01-28 at 17:22 +0100, Tim wrote: >>> I got the chance to
2015 Sep 08
0
Printing - Access Denied; no connection possible
I set up a new CUPS server, which works perfectly for all Linux machines. On the same server I installed a samba member server to allow for printing from Windows machines. Initial installation worked fine and I could print test pages from all windows systems. Today I wanted to print from an XP machine (non-member) and it failed with the error given in the subject. Printing from a Win7 client
2016 Sep 14
1
Cannot print from Win7 AD client
I run a samba 4.1.17-Debian DC (and secondary, same version) and a print server (same samba version, CUPS 1.7.5). I can log in to the domain from all Linux and Windows machines. I can print through the print server from all Linux and WinXP machines (not member!). I recently have trouble printing from a Win7 Ultimate VM. This may be due to a reboot of the whole cluster after a power fail.