similar to: User folder automatic creation - should use skel, but no

Displaying 20 results from an estimated 3000 matches similar to: "User folder automatic creation - should use skel, but no"

2014 Jan 21
2
AD domain member with sssd: any downside not running winbindd?
Hi, Setting up a samba4 domain member against a samba4 ad server using Ubuntu 12.04 and sernet packages. AD server is OK. On this domain member, if I use sssd to map windows users to unix users, will I miss something if I disable winbindd entirely? With sssd I already have domain users on linux, getent works, and all seems fine. Asking for some known gotcha? Regards. -- *Marcio Merlone*
2014 Jan 13
1
Samba 4.1.4 sernet packages on Ubuntu 12.04.3
Hi all, I installed SerNet samba packages on a Ubuntu 12.04.3 server and provisioned samba with dns-backend=BIND9_DLZ, but when I start bind it throws "samba_dlz: ldb: Unable to find backend for '/var/lib/samba/private/dns/sam.ldb' - do you need to set LDB_MODULES_PATH?" on syslog. I tried to install ldb-tools, but it conflicts with samba: root at dc01:~# aptitude install
2014 Jan 28
3
Manage unix users from AD
Hi, Starting a fresh new thread, the ones about sssd x winbind are getting boring, biased and personal. :) I'd like to bring this to an admin point-of-view to be more useful for other Samba users (aka admins). Consider a network with about 200+ employees, most of them windows user. Happens that one need to provide other non-windows services like e-mail, proxy and many others to them,
2004 Jun 23
1
Skel VFS module crashes smbd when we have no ACL support in samba v2.2.9.
Hello! I have compiled samba v2.2.9 without ACL support and when I test skel vfs module I have encountered internal errors (SIGSEGV in child processes). Consider the file source/samba/vfs.c: struct vfs_ops default_vfs_ops = { ... /* POSIX ACL operations. */ #if defined(HAVE_NO_ACLS) NULL, NULL, #else vfswrap_chmod_acl, vfswrap_fchmod_acl, #endif ... }; As
2009 Nov 30
1
Change system-wide default configuration for FF and OO with /etc/skel
Hi, I'm using a heavily tweaked CentOS 5.4 for desktop installs (here's what it looks like: http://www.microlinux.fr/captures.html). For every app I install, I try to configure a sensible default configuration system-wide for all users. For example, once I found a nice configuration for XMMS (default skin, loads of plugins, orange On Screen Display in a nice font, etcetera), I put my
2012 Nov 30
1
default files for voicemail box creation like /etc/skel
Is there a way to specify default files to use for new mailbox creations? For example, when a mailbox's directory structure is created, there is no greeting, unavailable, or busy messages, so the incoming calls get the message: "The person at extension XXXXXX is not available". I'd like to be able to specify default files to be used and copied into the voicemail structure,
2018 Nov 28
2
Odd behavior on group membership
Hi Rowland, thank you for your prompt reply, I sent you the testparam output hence lots of defaults (i presumed would be better), here is crude smb.conf: root at araucaria:~# cat /etc/samba/smb.conf [global]     netbios name = ARAUCARIA     realm = AD.TLD     server role = active directory domain controller     workgroup = A1     server services = -dns     ldap server require strong auth
2013 Nov 01
2
Shared namespace, separator, username and dots.
Hi folks, I run a legacy mailserver that i had replaced courier-imap for dovecot 1.2. Everything is fine except for shared namespace. Maildir structure has been created using dot '.' as folder separator. It happens that all our users are created as name.surname as default. So when I want to select a shared folder, MUA end up with the following IMAP command: select
2020 May 05
0
Azure AD Connect
Em 04/05/2020 14:25, gabben escreveu: > We joined one MS Windows 2012 R2 server to our Samba DC fleet and pointed the Azure AD sync tool to that new Windows AD server and Azure password sync is working well now. Good to know. > I don?t have any experience with distribution groups. There was this *one* test group which had no permission to receive from outside the company, while all
2009 Jul 03
1
Replicate desktop configuration for other users using /etc/skel
Hi, The subject says it all. I'd like to copy my own custom desktop configuration for other users on the machine without having to go manually through the hassle. Here's a non-exhaustive list of what I usually tweak : * Theme + icons * background image * panel * screensaver * Nautilus behaviour * Handling of removable devices * Gnome Terminal * Gnome Dictionary (french servers) *
2020 May 15
0
Azure AD Connect
Hello all, How can I support this effort? What can I provide to assist? Cheers > On May 7, 2020, at 3:18 AM, Andrew Bartlett <abartlet at samba.org> wrote: > > G'Day Marcio and gabben, > > Douglas (CC'ed) is going to try and look into why this doesn't 'just > work' with Samba. No promises, but at least a trained eye will look > over the process.
2015 Jan 08
1
getting permissions denied on home folders
On 08/01/15 19:10, Bob of Donelson Trophy wrote: > > > Part of the smb.conf > > [home] > path = /home/samba/DTDC01/users > comment = user folder 4 redirection > read only = no > > Hum-m-m? > > --- > > ------------------------- > > Bob Wooden of Donelson Trophy > > 615.885.2846 (main) > www.donelsontrophy.com [1] > >
2020 May 07
2
Azure AD Connect
G'Day Marcio and gabben, Douglas (CC'ed) is going to try and look into why this doesn't 'just work' with Samba. No promises, but at least a trained eye will look over the process. If you could help him get set up and understand what works and doesn't that will leave him more time for actual debugging. The Azure AD sync feature is a big of an oddity in Samba, because it
2006 Sep 22
1
ssh login through AD solution
Thanks to Anthony Ciarochi at Centeris for this solution. I have a Centos (Red Hat-based) server that is now accessible to AD users AND local users via ssh. I can control which AD groups can login using the syntax below. Red Hat-based distros use "pam_stack" in pam.d which is quite different than Debian's "include" based pam.d, cat /etc/pam.d/sshd #
2020 Mar 20
2
One more upgrade question
Hi, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Marcio Merlone via samba > Verzonden: donderdag 19 maart 2020 20:59 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] One more upgrade question > > Great, many thanks! > > I expect to also upgrade some 4.7 member file servers on a further >
2015 Jan 08
2
getting permissions denied on home folders
On 08/01/15 18:37, Bob of Donelson Trophy wrote: > > > First, I keep forgetting that I need to change the email address to > reply to the mailing list. Sorry about that, everyone. (Hard to follow a > thread that is fragmented like this one now is.) I am focusing to > intently on my problem. > > Rowland, changed to 0755 for the three directories you suggested and >
2014 Apr 22
2
4.1.7 Server Side Copies & Disk Permissions
As soon as I add the declaration for server side copies I hit problems with disk permissions. Same as in 4.1.6 and always the same so I will not bother to add a log. If you follow http://wiki.samba.org/index.php/Setting_up_a_home_share But have vfs objects = btrfs declared all is different. You can add users and groups but the default Everyone, CREATOR GROUP and a Unknown you just can't
2014 Oct 09
3
Setting up a home share
Hi I'm following the wiki on https://wiki.samba.org/index.php/Setting_up_a_home_share and i'm getting to the point where i should Click the ?Edit? button to modify the filesystem ACLs according to the following: Administrator: Full Control Authenticated Users: Read & Execute, List Folder Contents, Read Creator Owner: Full Control Domain
2004 Jun 22
1
two problems with pam authentication
Hi, my etc/pam.d/login file is given at the end. i am using winbind and single sign on is working now. on the fly directory creation also works. when i check the /var/log/messages i have this error in there 1.Jun 23 05:40:46 niit158VM pam_winbind[1696]: user 'linwin/zubair'granted acces 2.Jun 23 05:40:46 niit158VM pam_winbind[1696]: user 'linwin/zubair' granted acces
2015 Jan 12
1
pigeonhole: upgrade 0.4.3 -> 0.4.6 broke script storage
On Mon, Jan 12, 2015 at 01:19:18PM +0100, Stephan Bosch wrote: > > Petar Bogdanovic schreef op 12-1-2015 om 13:05: > >Hi, > > > >I ran into some troubles while upgrading pigeonhole: > > > > crane dovecot: lda(petar): Error: sieve: Failed to access user storage (temporary failure) > > crane dovecot: lda(petar): Error: sieve: file storage: Could not