similar to: SMB winbind NT PDC

Displaying 20 results from an estimated 10000 matches similar to: "SMB winbind NT PDC"

2018 Dec 21
2
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
Originally I posted this question at CentOS forum 20.12.2018. https://www.centos.org/forums/viewtopic.php?f=48&t=69193 Hi all, I am not able to mount samba shares after upgrading CentOS 7.5 to 7.6. I have been searching and trying to configure samba and winbind but no success. I find a lot of manuals and help pages about setting samba and winbind for machine acting as AD DC member but
2018 Dec 30
2
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
On 12/21/18 12:15 PM, Miroslav Geisselreiter wrote: > Thanks for tip, Kenneth. > Please find proper formatted logs here: > https://pastebin.com/eXfNWBLu This looks like a discussion of a similar problem.? There are two suggested solutions: https://unix.stackexchange.com/questions/454004/smbclient-not-able-to-connect-to-after-upgrade-to-rhel7
2005 Oct 17
1
Problem with groups NT4 PDC - Samba Member Server
I have 2 different shares one with [Share1] valid users = @"DOMAINA+Domain Users" [Share2] valid users = @"DOMAINA+SpecialGroup" Members of the latter group cannot access Share2. No one can. #getent group |grep Special DOMAINA+SpecialGroup:x:10001:DOMAINA+User1,DOMAINA+User2,DOMAINA+User3 #wbinfo -g |grep Special DOMAINA+SpecialGroup I changed the
2013 Jun 11
1
custom permission for single user deep in tree where he has no access
Hello all, Got samba with AD integration and extended ACL up and running. Here is what I am trying to do. share1 in smb.conf: [share1] comment = share1 path = /mnt/data/share1 public = no writable = yes printable = no valid users = @DOMAIN+group1 user1 and user2 are members of group1 user3 is not user1 creates
2008 Nov 06
4
Trying to get uid and gid to match and getent to work
I am using the following in my smb.conf on samba-3.0.28-0.el5.8 idmap domains = MYDOMAIN idmap config MYDOMAIN:backend = rid idmap config MYDOMAIN:base_rid = 998 idmap config MYDOMAIN:range = 998 - 49999 idmap uid = 998-20000 idmap gid = 998-20000 template homedir = /home/users/%U # template primary group =
2018 Dec 21
0
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
I am sorry logs are bad formatted I am trying again and hope it will be better. Otherwise lokk at link bellow or tell me how to send logs correctly. Mirek 21.12.2018 v 13:19 Miroslav Geisselreiter: > Originally I posted this question at CentOS forum 20.12.2018. > https://www.centos.org/forums/viewtopic.php?f=48&t=69193 > > Hi all, > > I am not able to mount samba shares
2004 Apr 14
2
How to hide shares for users that have no rights
Good morning. I am using samba 3.0 on RedHat Linux 9.0 and Linux machine is having lot of users and groups . I am trying to solve a problem. I have created, for example, 10 shares ( each share is having different valid users and groups ) and I can access only 4 of them (I have rights to read or write only for 4 shares). Well, is it possible to hide to my browsing the 6 shares that I can not
2007 Jan 03
1
Some users can connect and others can't
I have the following configuration on one of my file shares using 3.0.10. And I have found out that some users can get files off of the server and some cannot. The users that cannot connect get the error. "Incorrect password or unknown username" Connect as; Password: After playing around awhile I added one of the users to the computer with useradd. They were then able to
2008 Jun 17
4
different logon scripts and mappings for individual users
i'm not sure how to create different logon scripts for different users. right now i have one logon script called 'logon.bat' that maps all users to a server share and syncs the time with the server. i need to be able to map different users to different server shares. not all users should be mapped to all server shares. these should be automatic mappings. for example: user1 should
2018 Dec 31
0
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
Thank you Gordon for this tip but it does not solve my problem. From smb.conf: workgroup = NT4DOMAIN netbios name = NT4MEMBER I am able to connect to smb share from linux client: smbclient //NT4MEMBER/share1 -U NT4MEMBER\\user1 but from windows machine it is not possible. Correct command from linux client should be smbclient //NT4MEMBER/share1 -U NT4DOMAIN\\user1 (user is from NT4DOMAIN, not
2020 Feb 13
1
Linux SMB Server: Put Multiple Devices into One Share?
Hello Jeremy, I think you missed a "/" in: mount --bind /share1/DVR /medium/DVR mount --bind /share1/Audio /medium/Audio mount --bind /share2/Video /medium/Video mount --bind /share2/Backups /medium/Backups BR, Matt On Thu, Feb 13, 2020 at 5:15 PM Jeremy Allison via samba < samba at lists.samba.org> wrote: > On Thu, Feb 13, 2020 at 04:45:16PM -0500, Hal Vaughan via samba
2016 Apr 03
2
some questions to samba and W7 and W10
Hello, i got some clients (WINDOWS7 and WINDOWS10) to connect to samba shares. OS is openSUSE 12.2; 13.1; 42.1 Samba-Version: 3.6.7; 4.1.22; 4.2.4 smb.conf is shown below. The samba setup is a workgroup setup, the W7-clients are set up to the workgroup 'workgroup'. No further changes are made to the W7-clients. samba setup: groupadd workgroup chgrp -R workgroup /srv/samba chmod -R 770
2020 Feb 13
2
Linux SMB Server: Put Multiple Devices into One Share?
I haven?t used Samba for over a decade and, from what I remember, I don?t think this is possible. Whenever I search for "two mount points" or "multiple mount points," I get hits for "multiple users," but not for mount points. I have the following directories I want to share through Samba: /share1/DVR /share1/Audio /share2/Video /share2/Backups /share1 is on
2013 Nov 03
1
Accessing multiple Active Directory accounts simultaneously from a single Linux server
Hello, I have been doing a lot of research on this subject and I'm not finding a clear answer. My company currently makes a video capture and transcoding application that runs on a Linux server. The video application mounts shares from a second Linux storage server for various users at the same time. In other words, we have: A Linux Storage Server with many accounts (for example,
1998 Dec 02
2
W95/98 connect to any SMB share as another user? (SAMBA dige
> Date: 30 Nov 1998 20:22:27 GMT > From: mathog@seqaxp.bio.caltech.edu > To: mlist-samba@nntp-server.caltech.edu > Subject: W95/98 connect to any SMB share as another user? > Message-ID: <73uuq3$s7j@gap.cco.caltech.edu> > > map H: as \\machine1\share1 as username=John, password=JohnsPassword map > M: as \\machine2\share2 as username=Jane, password=JanesPassword >
2002 Dec 24
1
Persmissions on 'root' folder
Hi, I'd like to accomplish te following but can't seem to find how: Share1 subdir1 subdir2 Share 1 that is connected by our Windows clients, should NOT be writable directly. This means, nobody (except a specified group/user?) should be able to create a top-level folder or file in this share. Write and execute rights through the subdir1 and subdir2 should however be left alone and
2010 Sep 27
1
solaris 10 -zfs - smb.conf
I'm desperately looking for an example of a working smb.conf file for solaris 10 using zfs ? I've been trying so many possible combinations of the available options, but I can not get it working properly. I want to mimic simple NT acls, including inheritance, and the possibility to add AD groups. I often get stuck on deny aces being generated as the first aces in the acl. Environment :
2005 Feb 08
1
smbd/service.c:make_connection_snum(648) in logs
good morning all, i have a fc2 server running samba 3.0.10-1. from my daily logwatch i get these type of entries: smbd/service.c:make_connection_snum(648) workstation1 (10.19.1.2) connect to service share1 initially as user user1 (uid=802, gid=512) (pid 28851) : 5 Time(s) on all shares that user1 connects to, i get the same message identifying the share (share2, share3, etc...) with same pid
2002 Feb 15
5
Samba help for domain user setup (samba 3.x)
How do I interpret what this mean? @"prfmstrt2+Domain Users" What is prfmstrt2? Is that a group created in /etc/group? I take it the + is a winbind seperator. What is the manner of assigning domain users to have access to a share? Do I still need to create the domain user name in /etc/passwd, assign it to a group in /etc/group? Do I need to use smbgroupedit to make the domain
2005 May 19
1
Mac OSX breaking POSIX rights with SMB/CIFS
hi list, we recently saw the following weird behaviour on samba v3.0.13 with MacOSX panther and tiger as clients --setup-- [share1] path = /data valid users = @admins force user = administrator inherit permissions = yes force create mode = 770 force directory mode = 2770 [share2] path = /data/folder valid users = @noadmins force user = administrator inherit permissions = yes force create mode