search for: smbgrp

Displaying 14 results from an estimated 14 matches for "smbgrp".

Did you mean: smbget
2015 Oct 08
4
Make a share owned by a service account available to members of an AD group
...users.map load printers = no printcap name = /dev/null printing = bsd [data] path = /opt/app/data read only = no writable = yes browseable = no hide dot files = yes hide special files = yes valid users = @DEVELOPMENT\smbgrp write list = @DEVELOPMENT\smbgrp And the contents of the users.map file: appacct = @DEVELOPMENT\smbgrp I am using Samba 4.0.0 on an OEL 6.5 server (RHEL 6.5 equivalent). And help will be greatly appreciated. Thanks, -Mark ___________________________________________...
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
...read only = no writable = yes browseable = no guest ok = yes hide dot files = yes hide special files = yes force user = webserv force group = webserv create mask = 0644 directory mask = 0755 valid users = @DEVTST-CORP\smbgrp write list = @DEVTST-CORP\smbgrp resolv.conf: domain devtst.go2uti.com search devtst.go2uti.com devtst-corp.go2uti.com nameserver 10.240.4.100 nameserver 10.254.4.125 nameserver 10.8.246.38 /krb5.conf: [logging] default = FILE:/var/log/samba/krb5libs.log kdc = FILE:/var/log/samba...
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
.../dev/null > printing = bsd > > > [data] > path = /opt/app/data > read only = no > writable = yes > browseable = no > hide dot files = yes > hide special files = yes > valid users = @DEVELOPMENT\smbgrp > write list = @DEVELOPMENT\smbgrp > > And the contents of the users.map file: > > appacct = @DEVELOPMENT\smbgrp > > I am using Samba 4.0.0 on an OEL 6.5 server (RHEL 6.5 equivalent). > And help will be greatly appreciated. > Thanks, >...
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
...> printing = bsd > > > [data] > path = /opt/app/data > read only = no > writable = yes > browseable = no > hide dot files = yes > hide special files = yes > valid users = @DEVELOPMENT\smbgrp > write list = @DEVELOPMENT\smbgrp > > And the contents of the users.map file: > > appacct = @DEVELOPMENT\smbgrp > > I am using Samba 4.0.0 on an OEL 6.5 server (RHEL 6.5 equivalent). > And help will be greatly appreciated. > Thanks,...
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
...; > path = /opt/app/data > > > read only = no > > > writable = yes > > > browseable = no > > > hide dot files = yes > > > hide special files = yes > > > valid users = @DEVELOPMENT\smbgrp > > > write list = @DEVELOPMENT\smbgrp > > > > > > And the contents of the users.map file: > > > > > > appacct = @DEVELOPMENT\smbgrp > > > > > > I am using Samba 4.0.0 on an OEL 6.5 server (RHEL 6.5 equivalent). >...
2015 Oct 11
2
Make a share owned by a service account available to members of an AD group
...browseable = no > guest ok = yes > hide dot files = yes > hide special files = yes > force user = webserv > force group = webserv > create mask = 0644 > directory mask = 0755 > valid users = @DEVTST-CORP\smbgrp > write list = @DEVTST-CORP\smbgrp > > > resolv.conf: > > domain devtst.go2uti.com > search devtst.go2uti.com devtst-corp.go2uti.com > > nameserver 10.240.4.100 > nameserver 10.254.4.125 > nameserver 10.8.246.38 > Remove the domain line from resolv.conf...
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
...browseable = no > guest ok = yes > hide dot files = yes > hide special files = yes > force user = webserv > force group = webserv > create mask = 0644 > directory mask = 0755 > valid users = @DEVTST-CORP\smbgrp > write list = @DEVTST-CORP\smbgrp > > > resolv.conf: > > domain devtst.go2uti.com > search devtst.go2uti.com devtst-corp.go2uti.com > > nameserver 10.240.4.100 > nameserver 10.254.4.125 > nameserver 10.8.246.38 > Remove the domain line from resolv.conf...
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
So I made the primary group for the testuser account be smbgrp, and it's gidNumber is 30124. Still nothing. "getent passwd testuser" returns nothing unless testuser is in the local passwd file, and then it returns the attributes that are in the passwd file, not the AD system. Some time ago I put together a configuration that uses Linux SSSD...
2020 Jul 15
3
Samba upload from windows restricted to 1KB
Hi Samba users, Out recently setup samba share from Linux box to a windows machine resulted in every upload restricted to 1KB in size regardless of the original file size. However uploading from other Linux using SMB has no issues. We have turned on samba log level 3. Any idea what going on here? Thanks Anand
2015 Oct 13
0
Make a share owned by a service account available to members of an AD group
...browseable = no > guest ok = yes > hide dot files = yes > hide special files = yes > force user = webserv > force group = webserv > create mask = 0644 > directory mask = 0755 > valid users = @DEVTST-CORP\smbgrp > write list = @DEVTST-CORP\smbgrp > > > resolv.conf: > > domain devtst.go2uti.com > search devtst.go2uti.com devtst-corp.go2uti.com > > nameserver 10.240.4.100 > nameserver 10.254.4.125 > nameserver 10.8.246.38 > Remove the domain line from resolv.conf...
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
No joy. I added winbind to the passwd, shadow, and group lines and it is still not working. I also switched back to ad instead of rid (I deleted the Samba database files in /var/lib/samba and rejoined the domain when I switched), and still the same. If the account exists locally I can authenticate against AD and map the share. No local account and it fails. -Mark
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 22:22, Tovey, Mark wrote: > So I made the primary group for the testuser account be smbgrp, and it's gidNumber is 30124. Still nothing. "getent passwd testuser" returns nothing unless testuser is in the local passwd file, and then it returns the attributes that are in the passwd file, not the AD system. It always will if you have a local user with the same name as an AD...
2020 Jul 15
0
Fwd: Samba upload from windows restricted to 1KB
...angled names = no dos charset = CP850 unix charset = UTF-8 log level = 3 block size = 100000 blocking locks = No read raw = No write raw = No [testfile] path = /samba/shares/ writable = Yes browseable = Yes valid users = @smbgrp read only = no the file was tweaked thinking the 1KB restrictions were with samba. Thanks, Anand On Wed, 15 Jul 2020 at 15:19, Rowland penny via samba <samba at lists.samba.org> wrote: > On 15/07/2020 04:43, BIG DinhoAK via samba wrote: > > Hi Samba users, > >...
2015 Oct 09
4
Make a share owned by a service account available to members of an AD group
The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. I have applied Unix attributes to the users. testuser uidNumber = 30089 and gidNumber = 100. However, when I try to query with wbinfo, I was unable to look that up: wbinfo -i "DEVELOPMENT\testuser" failed to call