similar to: File permissions

Displaying 20 results from an estimated 7000 matches similar to: "File permissions"

2015 May 08
2
samba 4.2.1 RDP && restrict anonymous = 2 problem
RDP working configuration: restrict anonymous = 0 auth methods = sam winbind server services = winbindd, s3fs, rpc, nbt, wrepl, cldap, ldap, kdc, drepl, ntp_signd, kcc, dnsupdate dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver, remote, winreg, srvsvc RDP
2015 May 08
1
samba 4.2.1 RDP && restrict anonymous = 2 problem
On 08/05/15 19:36, Rowland Penny wrote: > On 08/05/15 18:51, bar?? tombul wrote: >> RDP working configuration: >> >> restrict anonymous = 0 >> auth methods = sam winbind >> server services = winbindd, s3fs, rpc, nbt, wrepl, cldap, ldap, >> kdc, drepl, ntp_signd, kcc, dnsupdate >> dcerpc endpoint servers =
2016 Dec 30
0
Error after update from 4.3.11 to 4.3.13
Hello. I'm running a few sites where the AD DC is a FreeBSD jail. Due to the recent CVEs, I upgraded one of them from 4.3.11 to 4.3.13 and suddenly I run into problems. I don't know whether this matters, but the upgrade involved replacing openldap-client with openldap-sasl-client. Anyway, after the new binaries were in place, Samba would not start. Relevant part of the logs (I can
2015 May 08
0
samba 4.2.1 RDP && restrict anonymous = 2 problem
On 08/05/15 18:51, bar?? tombul wrote: > RDP working configuration: > > restrict anonymous = 0 > auth methods = sam winbind > server services = winbindd, s3fs, rpc, nbt, wrepl, cldap, ldap, > kdc, drepl, ntp_signd, kcc, dnsupdate > dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, > netlogon, lsarpc, spoolss, drsuapi,
2015 Apr 13
3
samba 4.2 RDP problem
Hi Heinz, Baris wrote me the following: > i'm using samba4 and RDP running.... > my configuration: > > smb.conf > > .. > auth methods = sam, winbind, ntdomain, ntdomain:winbind > server services = s3fs, winbind, rpc, nbt, wrepl, cldap, ldap, kdc, drepl, ntp_signd, kcc, dnsupdate > dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon,
2014 May 22
1
Problem with SAMBA 4 on Debian default installation
Dear All, I have samba 4 installation which was upgraded from samba 3. Everything was working fine for about 6 months. Then I don't remember what I have done but after restart of server, it is impossible to log into Windows using Workgroup. The setup consists of several Windows XP and Windows 7 computer. Samba jest PDC. Looks like problems with configuration of Kerberos or around it.
2015 Jan 21
1
Samba4 Sharing Issue
Rowland Penny <rowlandpenny <at> googlemail.com> writes: > > On 13/01/15 11:48, srikanth <at> icat.ac.in wrote: > > Dear Samba Team, > > First of all Thank you for Implementing samba4 version > > with RSAT it was very useful in our environment.we have > > configured samba4 with RSAT in our college it was working > > for the
2014 Oct 01
3
ntvfs handler = cifs, CIFS-Proxy
Hello, I'm trying to configure a CIFS-Proxy. My configuration is: [global] workgroup = MYDOM server role = member server realm = MYDOM.NET netbios name = FS01 server services = +smb +s3fs dcerpc endpoint servers = +winreg +srvsvc [test] ntvfs handler = cifs cifs:server = 192.168.1.10 cifs:share = projects$ but in
2013 Aug 20
1
AD DC eventually not browsable without restart
I have a SerNet Samba 4.0.8 AD DC running on CentOS 6.4 (newdc) replicating from a W2K3 DC (olddc). When I first launch Samba using `sudo samba`, I can go to the Windows server and browse to \\newdc in Explorer, and I see mytestshare, netlogon, printers, sysvol, and "Printers and Faxes". After a while (I'm not sure how long precisely, but under 24 hours) I could not navigate
2014 Feb 18
0
Samba 4.2.0pre1-GIT-bf1e65c cut off client connections for file sharing.
root at www:/usr/local/samba/sbin # ./samba -d3 -i -M single lpcfg_load: refreshing parameters from /usr/local/samba/etc/smb.conf params.c:pm_process() - Processing configuration file "/usr/local/samba/etc/smb.conf" samba version 4.2.0pre1-GIT-bf1e65c started. Copyright Andrew Tridgell and the Samba Team 1992-2014 GENSEC backend 'gssapi_spnego' registered GENSEC backend
2014 Apr 25
3
BUILTIN not mapping on DC
Running 4.1.6-SerNet-RedHat-7.el6 on CentOS 6.5. I've been bumping my head against GPO issues and am now wondering if its connected to my BUILTIN groups not mapping on my DC. For instance on DC: sh-4.1# wbinfo --gid-info=544 failed to call wbcGetgrgid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for gid 544 But on a member: sh-4.1# wbinfo --gid-info=544 BUILTIN\administrators:x:544:
2015 Dec 01
1
GPO templates problem
Greetings. El 01/12/2015 a las 09:12 AM, Viktor Trojanovic escribió: > On 26.11.2015 00:48, Hector Suarez Planas wrote: >> Greetings. >> >> I set up a new Samba 4 AD Server and I have some errors. On the tree >> 4.1 this errors not appeared and until 4.2.3: >> >> - On the RSAT: GPO Management ---> Computer Settings ---> Policies >> --->
2013 Feb 07
1
Samba 4 AD DC "Element not found" error in Windows 8
Hi: I've just configured a Samba 4 install as an AD DC, following the Wiki page at https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO I've successfully joined a few machines to the domain, and am now trying to add some simple shares. When I add a share to smb.conf, it appears on client machines via \\domain.example.com\sharename but trying to open any shares gives the error
2014 Dec 22
0
RPC Server Unavailable Message
I don't know the difference between ntvfs and s3fs. Which one should I use for folder redirection? localhost isn't the name of the ad dc, at least that's not what I intended. How do I change it without reprovisioning? Can you provide a link to some documentation? Thank you. On 12/19/14 3:33 PM, Rowland Penny wrote: > On 19/12/14 22:17, Tim wrote: >> Try to give your
2015 Feb 25
0
Back with my UID problems
On 25/02/15 19:31, Brett Wynkoop wrote: > On Wed, 25 Feb 2015 10:18:04 +0000 Rowland Penny > <rowlandpenny at googlemail.com> wrote: > >> >> >> OK, going to need more info here, can you post the smb.conf you >> have tried so far. You mention that you want to use the LDAP and >> Kerberos provided by samba, this will mean that you will need to
2013 Aug 23
0
CUPS working but errors from Windows clients accessing printer
Hi, On CentOS 6.4 (newdc), I have CUPS 1.4.2-50.el6_4.5 installed, can access its web interface. There I set up our main shared printer, an OCE Imagistics cm2520, and successfully printed a test page. With SerNet Samba 4.0.9 on the same box configured every which example way I could find, I cannot seem to get it to the point where double-clicking the printer in Windows (W2K3, OLDDC) opens
2014 Mar 04
2
How to troubleshoot an ACL error?
I'm running Version 4.2.0pre1-GIT-ca3998d on a Fedora 20 host. The output of testparm is: [global] workgroup = SOMETHING realm = SOMETHING.SOMETHING.COM server role = active directory domain controller passdb backend = samba_dsdb server services = rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind, ntp_signd, kcc, dnsupdate, smb dcerpc endpoint
2015 Apr 14
2
samba 4.2 RDP problem
can you try : smbclient //SERVER.DOMAIN.TLD/netlogon -k bet that works.. Louis >-----Oorspronkelijk bericht----- >Van: heinz.hoelzl at gvcc.net >[mailto:samba-bounces at lists.samba.org] Namens Heinz H?lzl >Verzonden: dinsdag 14 april 2015 10:55 >Aan: samba at lists.samba.org >CC: pug at felsing.net; schnaggy at schnaggy.de >Onderwerp: Re: [Samba] samba 4.2 RDP
2016 Jun 13
0
Samba4 Domain Member Server "Getent show diferents UID"
On 13/06/16 18:01, Jhon P wrote: > > I already have it: > > > # Global parameters > [global] > workgroup = xxxxx > realm = xxxxxxxx > netbios name = TITAN > server role = active directory domain controller > dns forwarder = 200.40.220.245 > allow dns updates = nonsecure and secure > #server services =
2010 Nov 11
1
FreeBSD 8.1 & Samba4 alpha11 domain controller - cldapd bind problem
I've been trying to run samba4 alpha11 on a FreeBSD 8.1 system as a domain controller but I'm having trouble starting the cldapd server. For some reason it won't bind to the specified address or interface whatever I specify in smb.conf. I managed running the provision script without any trouble but I have no clue how to solve this problem in order to start the samba server. bitrot#