similar to: Cannot copy back profile

Displaying 20 results from an estimated 1000 matches similar to: "Cannot copy back profile"

2006 Jun 24
1
Roaming profile error
Hi everybody! I'm a samba rookie, and I'm trying to make my own roaming profiles. The situation is simple, a single debian samba server and a single windows xp client, with the signorseal value set to 0. I have my unix users with their home directories in /home/username, and I'd like them to have a windows login. Right now I don't care about mixing unix and windows
2004 Apr 10
3
Kerberos and Samba
Hi. I've built an afs cell, a kerberos kdc, an openldap server, all kerberized. Now all linux clients can login on the cell using k5 authentication, finding informations about their home dirs with ldap. Their home reside on the afs cell, which allows r/w access since it releases a token from the k5 ticket. All macosx clients can login as well... but what about windows? ^___^;;;
2005 Apr 07
2
Custom Hidden Files?
Hi. A question on a feature that interests me... Can I specify samba to handle the dot files in our linux samba server as hidden files in windows? It's quite ugly seeing all the hidden unix files .* visible on windows... -- Sensei <mailto:senseiwa@tin.it> <pgp:8998A2DB> <icqnum:241572242> <yahoo!:sensei_sen>
2004 Jul 29
1
Redundancy in samba
Hi. I'm new to samba, so I don't know many things. I have a big infrastructure based on kerberos, ldap and afs. All our linux clients log nicely on the cell, no problem. The problem is as everywhere... windows. I'm trying to make windows log on the cell, using samba (I will try tomorrow to set up a domain). The questions about samba will come later on, so expect me to bother you :)
2005 Feb 27
1
Is it feasable?
Hi. I'm trying to find a solution for our windows clients. I will explain my situation. We have kerberos 5 (mit) kdc, openafs without kaserver (authentication using kerberos), openldap, everything on debian stable servers. What do our unix/linux clients do? They authenticate over kerberos (pam), gain tickets and consequently gain the afs token (krb5afs or openafs_session), call ldap and
2005 Jul 22
1
Hints about large network!
Hi. In few weeks I'm planning to set up a windows network over our departmental net. I need some advices, suggestions about what you would do. We're in front of a large network. I'm expecting having 50+ + computers logging in the windows domain, many different users. Servers will be just unix (linux mainly, and aix/bsd for experiments only) The underlying structure is really
2012 Dec 29
2
[LLVMdev] Building on LLVM on OSX: invalid install?
Dear all, I am trying to move a project from Linux to OSX, with bad results at my first attempt. First, I am using LLVM 3.2, the latest version, compiled from sources (configured with just the install prefix, vanilla for other options). By the way, I found it annoying to reinstall LLVM, I expected a complete and working LLVM environment with Apple's move to CLANG, but maybe I didn't
2003 May 12
2
smbpasswd and RID/SID problems with LDAP
Problem number one: ------------------- I'm running a few-hours-old CVS version of Samba 3.0 with LDAP as the authentication backend, and I'm having some problems trying to set up the LDAP accounts using "smbpasswd". I build the structure of the LDAP database by importing a couple of LDIF's, and then I import the following user account to create an administrative account
2004 Jul 30
1
Samba pwd in kerberos?
Hi. As I said... I will bother you. :) I'm wondering if it's possible to make samba as a primary domain controller without having samba passwords, but instead using my two KDCs (MIT K5). Is it possible? What should I use in my smb.conf? The wonderful and less painful thing is samba authenticating via pam... but I don't know how... the documentation is quite misty. -- Sensei
2003 Oct 15
3
net groupmap modify ntgroup="Domain Admins" ... succeeds but fails
After reading through the documentation, I realized that as a part of the migration process from Samba-2.2.X to Samba-3.0.0 I needed to convert everyone in my smbadmin group (previously domain admin group = @smbadmin) to the "Domain Admins" group w/rid=512. So, I issued the following command: [root@localhost profile]# net groupmap modify ntgroup="Domain Admins"
2002 Dec 07
2
directory vs. file delete permissions
I have an [apps] share that was intended to be read-only (to keep viruses away) however some Windows programs require rw access to specific files. I don't want to open-up everything on the share to rw, only those specific files/directories that need 'w' access. Here's the dilemma: In order for users to be able to change a file, the file and directory it's in need to have rw
2014 Sep 04
3
valid users fails with net groupmap rid=512
Hi, The group that is mapped to rid=512 cannot be used in "valid users", the users cannot map the share (error 5). Is this normal? Should I file a bug? Version 4.1.6-Ubuntu server role = classic primary domain controller smb.conf: valid users = +smbadmin command: net groupmap add ntgroup="Domain Admins" unixgroup=smbadmin rid=512 type=d As soon as I remove the group
2002 Aug 18
2
Are these BUGS? anyone experienced either of these?
I have experienced a couple of (minor) problems with Samba Thought I would report these and ask if they are known problems. 1. Problem with "!" in username map file 2. Samba tools e.g. smbstatus, testparm not accounting for "config file" parameter 1. There appears to be a problem with a minor part of username map file interpretation. When I put an exclamation mark
2003 May 05
2
(PR#1289)
Dear all, I've found a bug report for R when installing it on an AIX5.1 system. There's a followup (number 4) that comments a segmentation fault on R when quitting "q()". I'm using a newer version of R but on the same operating system and I obtain the same error. There was a way to solve this problem? Best regards and thanks, --
2004 Oct 01
1
can't join a domain
when trying to put a samba3 server into a domain (samba3 pdc) I always get the following error messages: [root@file samba]# net join -d 2 -U smbadmin RHEL -S server1.example.com [2004/09/30 23:36:35, 2] lib/interface.c:add_interface(79) added interface ip=192.168.0.150 bcast=192.168.0.255 nmask=255.255.255.0 smbadmin's password: [2004/09/30 23:36:37, 1] libads/ldap.c:ads_connect(251)
2009 Mar 04
1
performance problem with 3.2.8: unbuffered reads for some users
Hi! I'm experiencing strange performance problems after upgrading to samba 3.2.8 from 3.0.30. For all users except smbadmin (who has administrative rights), read performance is _very_ bad. Looking at the read-requests using filemon and wireshark, I found out that for those users, every read is handled transparently (unbuffered) over the net. (I.e. a 2 byte read-request of the application
2005 Jan 31
1
Samba Upgrade...
Sorry if this is a dup. I sent right before I subscribed to the list, so I'm not sure if it made it. I have just taken over a redhat system with Samba 3.0.0 configured with security = user, and domain logins enabled. I've included the smb.conf at the end of this message. I would like to upgrade to 3.0.10 for a numbers of reasons, one being security and one being that password changes
2006 Jun 08
1
ERROR: failed to setup guest info.
OK, I had this working a few days ago, but have evidently changed something that I cannot locate. Someone hit me with their 2x4. Samba 3.0.22, Fedora Core 4, ldapsam (OpenLDAP 2.3.24). smbd will not start, with the "ERROR: failed to setup guest info" error (I have "guest account = guest", which is a valid user with correct info in LDAP): ldap_connect_system: Binding to ldap
2011 Oct 17
1
LDAP/Samba on RHEL6
Hello have configured samba to authenticate with an LDAP backend everything works fine including testing the configuration files until I start the net sam provision. Below is the error<http://www.tomshardware.com/forum/237835-50-samba-ldap-failing-create-domain-users-admins#>message I get lib/smbldap_util.c:310(smbldap_search_domain_info) smbldap_search_domain_info: Adding domain info for
2016 May 11
3
access to files continues after removing user from group
Hello all, I've noticed that removing a user from a group in /etc/group does not immediately prevent the user from accessing files / directories which the group still has access to. For example, say user 'cwseyst2' only has access to access to 'plc' if it is in group 'plc-staff'. # getfacl plc # file: plc # owner: smbadmin # group: smbadmin user::rwx group::rwx