search for: mail333

Displaying 20 results from an estimated 40 matches for "mail333".

2013 Mar 27
2
ADUC tool cannot creates users home directory
Hello everybody, if I use Microsoft's Active Directory & Users tool to add a home drive mapping to a users profile, I encounter the problem that ADUC tool cannot create automatically the home directory for the desired user. ADUC tool fails with the message, that the share cannot be accessed. My smb.conf contains: [global] template homedir = /data1/homes/%ACCOUNTNAME [homes]
2013 Apr 27
1
Dynamic dns updat­es fail for (most) xp, vi­sta and win7 clients
Hi Lucas ? Thanks, but the time is in sync on all clients and is updated on login by a login script. There's is no discrepancy in this regard between those clients that work and those that don't. :) ? On Wed 24-04-2013 10:47:?icro MEGAS <micromegas at mail333.com> wrote Check your time sync between clients and server. If the time is not in sync, it can result to Kerberos errors and therefore no updates. Cheers, Lucas ??? 23 ??? 2013 22:36:48 +0400, Felix Mason <felixmason at oilmovements.com> ???????: Hi? Banging my head against a wall wi...
2006 Jan 31
1
what with privileges
...ave 134 Jan 29 22:47:15 sstand smbd[2643]: [2006/01/29 22:47:15, 0] lib/util_sock.c:read_data(526) Jan 29 22:47:15 sstand smbd[2643]: read_data: read failure for 4 bytes to client 192.168.26.10. Error = Connection reset by peer -- Best regards, Playnet mailto:playnet@mail333.com
2014 Oct 30
5
domain users "primary group" does not take effect in UNIX attributes (NIS)
Hello list, using AD with rfc2307 provisioned and NIS extensions are available. In ADUC tool I choose the group "Domain Admins" and click on the [UNIX Attributes] tab. I activate it for my domain and choose the GID=500. When I execute on my member server "net cache flush && getent group 500" I get the result domain admins:x:500:johndoe,name1,name2 So far so good,
2014 Oct 24
1
Samba4: "MYDOM\Admini­­stra­tor" quite useless ­o­n a m­ember server?
Dear Davor, would you please stop abusing this thread? The topic and initially posting is talking of something quite different than Rowland used in his first answer and to what you have replied. Thanks for your understanding. And no, uid and gid is not the same (uid!=gid) Regards, Mirco
2014 Oct 30
3
windows shortcut for "Group Policy Editor"
Hey all, according to the whitepaper http://technet.microsoft.com/en-us/library/cc736591%28v=ws.10%29.aspx I would like to a windows shortcut on the desktop that allows me to open and run the "Group Policy Editor" *for my samba4/AD domain*. The shortcut command should be: "gpedit.msc /gpobject:"LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=mydom,
2014 Oct 30
2
roaming profile does not work for "Domain Admins"
Hello list, I am facing an issue which I cannot explain myself. The roaming profiles don't work for users that are members of the group "Domain Admins". The [profiles] share on the member server was configured exactly as explained on the wiki for roaming profiles. It works like a charm for all domain users, *BUT*: if a user is member of the group "Domain Admins" it
2006 Jul 18
6
DO NOT REPLY [Bug 3945] New: add arbitrary error reporting (with --error, perhaps)
https://bugzilla.samba.org/show_bug.cgi?id=3945 Summary: add arbitrary error reporting (with --error, perhaps) Product: rsync Version: 2.6.8 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy:
2013 Mar 27
1
Samba4 issue: roaming profile mismatch betweens W2k/XP machines due to enabled o
Samba 4.0.4 installed, provisioned by classicupgrade, running on Debian Squeeze: -------------------------------------------------------------------------------- The issue is, that changes to the roaming profile is not transferred after log ins/outs between Win2K and XP machine. In example: I log into the W2k machine with my testuser and create a "testdir1" and "testdir2" on
2014 Oct 22
4
4.1.11/DebianWheezyBackports vs. 4.1.12/Sernet
Hi all, I wonder if there are any pro/cons between using Samba4 of Debian's official Wheezy-backports repository which actually is version 4.1.11 -or- using Samba4 of Sernet's official repository which actually is on version 4.1.12 I understand that Sernet's package at that moment is more recent, but recently I had an issue which was Debian/Samba4 related and unfortunately I made
2014 Oct 29
2
domain user mapped to unix/root via smbmap
Hi list, I am experimenting with two member servers (both samba4). I am using following configuration: membersrv:/etc/samba/smb.conf: ========================== [...] username map = /etc/samba/smbmap [...] membersrv:/etc/samba/smbmap: ========================= !root = MYDOM\johndoe MYDOM\foo MYDOM\bar MYDOM\Administrator Administrator So the domain users from my AD called "John Doe",
2013 Apr 25
2
Samba4: W2k c­lients cannot set / sync ­time with samba4 AD DC
Hello, I HAVE sniffed the network traffic for this w2k client and provided the link via paste.ubuntu.com, so everybody can look inside that without the need of extra-tools like wireshark. And as I realized you have looked into that sniffed result output. I did it this way, because I work on an isolated test env which I cannot access through my computers and do file transfers. And I dont
2014 Oct 28
4
security settings on [home] share for use in member server
Hi all, I am referring to the official wiki here: https://wiki.samba.org/index.php/Setting_up_a_home_share#Setting_up_the_share_and_filesystem_permissions I was struggling around for many hours before I have found out what caused my issue. Well, I have created the [home] share exactly as epxlained on the How-To, in detail: I am creating on the linux prompt at the member server the directory with
2014 Nov 02
3
DC2 d­enie­s ac­cess­ whe­n sa­­ving ­throu­gh th­e Gro­
> OK, make sure that the two idmap.ldb files match and then run > 'samba-tool ntacl sysvolreset' on both machines and see if this cured > this problem. I did: root at dc1:~$ service sernet-samba-ad stop root at dc2:~$ service sernet-samba-ad stop root at dc2:~$ mv /var/lib/samba/private/idmap.ldb /root/idmap.ldb.bak root at dc1:~$ scp /var/lib/samba/private/idmap.ldb
2014 Oct 30
4
roaming profile does ­not ­work for "Domain Adm­ins"
I am facing an issue which I cannot explain myself. The roaming profiles don't work for users that are members of the group "Domain Admins". The [profiles] share on the member server was configured exactly as explained on the wiki for roaming profiles. It works like a charm for all domain users, *BUT*: if a user is member of the group "Domain Admins" it *doesn't* :-(
2005 Sep 10
0
Can't find in regedit
Version 20050830 Edit -> Find and Find Next are greyed out.
2013 May 08
1
Using Windows ACL on a samba3 share
Hello folks, I have some directories within a samba 3.x share which I want to give granulated security settings for various users and groups. I could use of course "setfacl" and POSIX ACLs to accomplish that, but some of these ACL should be also able to be set by some users. These users of course has no access to my linux host where samba3 is running, so they only can do that by
2013 May 08
0
Using Windows­­­ ACL on a samba3 share
Hello again, I am using samba 3.5.6. I have another though maybe this problem occurs due to my OpenLDAP service? My /etc/openldap/slapd.conf is using: [...] access to dn.base="" by * read access to dn.base="cn=Subschema" by * read access to attrs=userPassword,userPKCS12 by self write by * auth access to attrs=shadowLastChange by self
2013 May 09
0
Using Windows­­­­ ACL on a samba3 share
Unfortunately it didn't help either. The strange thing is that when I open the "security" tab for a directory on the windows client, I only see the SID numbers of users. The groups are displayed well with names, but the usernames are not displayed, I only see the SIDs. Seems that samba somehow doesnt know how to map or whatever. How can I fix that? Any help is appreciated. Lucas.
2014 Oct 31
1
roaming profile does not ­work for "Domain Admins"
> Why do admins think they can enter people's private areas? It's nothing > to do with you. You are merely there to make sure the computers work. So > do just that. You do not dictate what others put in their profile. Just > leave your users alone. When they have a problem they will tell you. > Otherwise stay out. > Jo I know that my english is not very well as