similar to: How to troubleshoot an ACL error?

Displaying 20 results from an estimated 5000 matches similar to: "How to troubleshoot an ACL error?"

2016 Feb 24
2
Info
Hi I am running samba 4 on debian jessie. The ad directory controller is running and i can login whit oser accounts but i cant manage them from RSAT on Windows 10. It says "the server is not operational". After that i have changed the dns in the network settings of the client and it works partialy, i can open the user management but i cant change anything.. I have read about problems in
2016 Jun 14
3
since i added second DC i have some trouble
Hi, i provisioned a domain and all went well, until i added the second dc.... for example: the new DC2 tells me: getfacl /usr/local/samba/var/locks/sysvol # file: usr/local/samba/var/locks/sysvol # owner: root # group: BUILTIN\134administrators user::rwx user:root:rwx user:BUILTIN\134administrators:rwx user:BUILTIN\134users:r-x user:ELEMAY\134guest:rwx user:ELEMAY\134domain\040guests:r-x
2016 Jun 14
3
since i added second DC i have some trouble
On 6/14/2016 1:16 PM, Rowland penny wrote: > On 14/06/16 17:38, J. Echter wrote: >> Hi, >> >> i provisioned a domain and all went well, until i added the second >> dc.... >> >> for example: >> >> the new DC2 tells me: >> >> getfacl /usr/local/samba/var/locks/sysvol >> >> # file: usr/local/samba/var/locks/sysvol >> #
2002 Oct 21
1
Samba 2.2.5/XP-Pro with Domain Account
Hi everybody out there! I'm using Samba 2.2.5, coming with SuSE 8.1 and should connect from an XP-Pro PC, really logged into an W2K PDC with Domain Account, to the Samba server mentioned above. Problem: Logged from XP-Pro client into W2K PDC account, I can not connect and always get a "System error 1240" (net use <drive:> \\SMBSERVER\share) which I also can not avoid doing
2019 Dec 23
1
id map range overlap
Hi all, I'm using Samba (AD) under Debian Buster. Testparm tells me the idmap of TDB and AD would overlap. However the configured range don't. Thanks in advance, Michael # testparm rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Registered MSG_REQ_POOL_USAGE Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED Load smb config files from /etc/samba/smb.conf
2018 Nov 05
2
classicupgrade
On Mon, 5 Nov 2018 10:28:31 +0100 Corrado Ravinetto via samba <samba at lists.samba.org> wrote: > Hello > > Il 31/10/2018 17:35, Corrado Ravinetto via samba ha scritto: > > ok, sorry, are all AD users > i taked out id map in smb.conf, but when i connect with a client in > log.smbd: > > [2018/11/05 10:20:29.489762,  0] >
2018 Nov 28
2
Odd behavior on group membership
Hi Rowland, Those tests were made on DC (araucaria), not a domain member. root at araucaria:~# testparm /etc/samba/smb.conf Load smb config files from /etc/samba/smb.conf rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Processing section "[netlogon]" Processing section "[sysvol]" Loaded services file OK. Server role: ROLE_ACTIVE_DIRECTORY_DC Press
2017 Feb 09
2
Users list and the date the password will expire
On Thu, 9 Feb 2017 14:56:47 +0100 Ole Traupe via samba <samba at lists.samba.org> wrote: > I only get the usernames: > Same on member servers, btw. Initially I thought this comes from > "winbind: use default domain", but this is neither present on my DCs > nor would it have any effect (afaik). This is what is confusing me, I know of no way to get the username
2016 Aug 11
5
after classicupgrade
Hi, I have Samba 4.2.10 server with NT4 configuration, with ldap backend on Debian Jessie, and I want to upgrade it to AD. I test it now in virtul environment. The classicupgrade was succesful. getent passwd username and chown "username:Domain Users" test.txt didn't work with this nsswitch.conf: passwd: files ldap group: files ldap shadow: files ldap , so I changed ldap to winbind.
2016 Dec 30
2
ADS domain member: winbind fails
And in addition to Rowlands comments.. Correct you hosts file to /etc/hosts 127.0.0.1 localhost # The following lines are desirable for IPv6 capable hosts ::1 localhost ip6-localhost ip6-loopback ff02::1 ip6-allnodes ff02::2 ip6-allrouters # This server name and ip. 10.0.0.221 main.arbeitsgruppe.secret.tld main 10.0.0.224 backup.arbeitsgruppe.secret.tld backup Second. Post you
2016 Jun 14
1
since i added second DC i have some trouble
On 6/14/2016 2:50 PM, J. Echter wrote: > Am 14.06.2016 um 20:47 schrieb lingpanda101 at gmail.com: >> On 6/14/2016 1:16 PM, Rowland penny wrote: >>> On 14/06/16 17:38, J. Echter wrote: >>>> Hi, >>>> >>>> i provisioned a domain and all went well, until i added the second >>>> dc.... >>>> >>>> for example:
2024 Mar 22
1
Linux Mint 21.3 client AD joined OK but no usb working
Hi Rowland! This is my Samba AD-DC testparm. Operating System: Rocky Linux 8.9 # Global parameters [global] dns forwarder = 10.1.1.30 ldap server require strong auth = No passdb backend = samba_dsdb realm = DOMAIN.PR server role = active directory domain controller workgroup = DOMAIN rpc_server:tcpip = no rpc_daemon:spoolssd = embedded rpc_server:spoolss = embedded rpc_server:winreg = embedded
2014 Mar 26
1
Managing Samba4 shares from Windows "Security Tab Missing"
When I try to manage samba shares from windows, I cannot reliably get the Security Tab to show up. I have tried many reprovisions, sometimes it works, sometimes not. I cannot figure out what I'm doing wrong. How the domain is provisioned... samba-tool domain provision \ --domain=avails \ --host-name=fs.avails.com \ --host-ip=10.2.2.1 \ --adminpass='not2forget!' \
2016 Jan 06
1
problem with files locks
Sorry for my previous email it was something wrong with my email client. Now is the corrected version: Hello, I have a problem with files locks on share. My server is running FreeBSD 10.2 (amd64) with ZFS pool (raidz) for windows share and samba 4.3.3 (ROLE_ACTIVE_DIRECTORY_DC). The server has approximately 100 users accounts and computers accounts. >From one windows workstation I open a
2017 Sep 02
1
Locking down RPC services for a standalone server
Hi all, After CVE-2015-0240 (remote code execution in netlogon), I would feel more comfortable if my server wasn't providing any services that aren't strictly required, but I couldn't find much documentation for rpc_server, server services, and similar directives that explains which services are needed for various configurations. I'm running a standalone Samba 4.6 file server on
2016 May 27
2
Winbind on AD DC not honoring rfc2307 gid entries
Hi, I have a somewhat complicated Samba AD DC setup with four remote site AD DCs (connected via VPN). These DCs also act as file servers (yes, I read the warning in the documentation, but we don't have the resources to add separate file servers at each site and we would like each server to be a DC because of the sometimes flaky VPN connections). We have some notebook
2024 Mar 22
1
Linux Mint 21.3 client AD joined OK but no usb working
On Fri, 22 Mar 2024 11:30:59 -0300 "Douglas G. Oechsler" <doguibnu at gmail.com> wrote: > Hello > > Is there permission to attach image files here in the group or only > images link services? > > Thanks > Sorry, but this list strips attachments, it is either 'cut & paste' from a terminal into a post, or if that isn't possible, post the
2017 May 23
2
classic upgrade, splitting servers
Am 2017-05-23 um 18:57 schrieb Stefan G. Weichinger via samba: > can't talk to the DC from the PC via RSAT (for example editing GPOs) > > That has worked already before! Restarted DC VM and client PC ... > > Do I have to raise the level of the domain? I am googling around for > this ... domain level show tells me Forest function level: (Windows) 2003 Domain function
2015 May 08
2
samba 4.2.1 RDP && restrict anonymous = 2 problem
RDP working configuration: restrict anonymous = 0 auth methods = sam winbind server services = winbindd, s3fs, rpc, nbt, wrepl, cldap, ldap, kdc, drepl, ntp_signd, kcc, dnsupdate dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver, remote, winreg, srvsvc RDP
2014 May 22
1
Problem with SAMBA 4 on Debian default installation
Dear All, I have samba 4 installation which was upgraded from samba 3. Everything was working fine for about 6 months. Then I don't remember what I have done but after restart of server, it is impossible to log into Windows using Workgroup. The setup consists of several Windows XP and Windows 7 computer. Samba jest PDC. Looks like problems with configuration of Kerberos or around it.