similar to: wbinfo on DC and member server different output

Displaying 20 results from an estimated 6000 matches similar to: "wbinfo on DC and member server different output"

2015 Mar 10
2
setting up W7 profiles
On 10/03/15 11:48, Bob of Donelson Trophy wrote: > > > Okay, so I tried a "Bob thing" and it made no difference. So, no comment > on that. However, I am learning. > > This is 'wbinfo -*' from my DC1: > > root at tdc01:~# wbinfo -u > Administrator > Guest > krbtgt > dns-tdc01 > dns-TDC02 > root at tdc01:~# wbinfo -g > Enterprise
2017 Nov 09
2
Not able to list domain in new samba DC
Yes I did setup libnss_winbind. wbinfo -u and -g on the domain member both work: [root at testfsrv ~]# wbinfo -u SAMDOM\testakin SAMDOM\testsina SAMDOM\testigein SAMDOM\administrator SAMDOM\krbtgt SAMDOM\guest [root at testfsrv ~]# wbinfo -g SAMDOM\allowed rodc password replication group SAMDOM\enterprise read-only domain controllers SAMDOM\denied rodc password replication group SAMDOM\read-only
2015 Jan 29
4
W7 client cannot adjust file permissions via ADUC
Rowland, I think you have confused my email with a different thread. Uhm . . what? --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On 2015-01-29 07:30, Rowland Penny wrote: > On 29/01/15 12:54, Bob of Donelson Trophy wrote: > Rowland, I have tried your various alteration
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 18:28, Bob of Donelson Trophy wrote: > > > After restoring the member server and re-running the improved > "4-setup-samba4-MEMBER-wheezy.sh" script I am still having the same > issue. W7 client still not allowed to access the member server. > > Administrator still has a uidNumber: > > getent passwd Administrator >
2015 Jan 29
7
W7 client cannot adjust file permissions via ADUC
Rowland, I have tried your various alteration suggestions and it is a "negative" result. Here is the output from wbinfo -u & wbinfo -g root at dtmbr01:~# wbinfo -u administrator dns-dtdc02 dns-dtdc01 krbtgt guest root at dtmbr01:~# wbinfo -g allowed rodc password replication group enterprise read-only domain controllers denied rodc password replication group read-only domain
2020 Jun 19
2
Add gidNumber for group
On 6/19/2020 1:55 PM, Rowland penny via samba wrote: > ldbsearch -H /var/lib/samba/private/sam.ldb '(gidNumber=*)' | grep > 'gidNumber:' | sed 's/gidNumber: //' | sort | tail -n1 > > Add 1 to the output and use that. > > Rowland This is a newly setup DC and member server (both Debian 10.4 w/Samba v4.12.3). I got: root at dc01:~# ldbsearch -H
2020 Jun 19
2
Add gidNumber for group
On 6/19/2020 10:00 AM, Rowland penny via samba wrote: > > The easiest way is to upgrade to 4.12.x and then use '_*samba-tool > group addunixattrs*_', otherwise you could use ldbedit or create an > ldif and use ldbmodify or ldapmodify. Another option would be to use > something like LAM. > > Rowland Sorry, but, there is what you told me to do in your first email
2019 Sep 18
2
Sync UID/GUI between two DCs
Thank you for your answers Rowland. I could go ahead. Am 17.09.19 um 18:52 schrieb Rowland penny: > On 17/09/2019 09:30, Simeon Peter wrote: >> Am 17.09.19 um 17:08 schrieb Rowland penny via samba: >>> Do not give the standard Windows users and groups a uid/gidNumber, >>> most are never used on Unix, the main exception would be Domain Users. >> OK, now I did it
2015 Mar 09
2
setting up W7 profiles
Gentlemen, First, let me point out that sometimes (and sometimes not) the mailing list will strip out some backslash marks in cut and paste. So, if there is a backslash missing . . . well, ignore that missing mark. Louis, When your script runs it creates the following default permissions: root at mbr01:~# ls -alh /home/samba/TEST/profiles total 8.0K drwxr-xr-t 2 root root 4.0K Feb 21 18:39
2011 Sep 15
1
winbind: problems with group names
Hi, I am running a 3.6.0 server as a member of a Samba4 domain controller and am noticing some behaviour that I do not understand (the domain is FB5, the domain member servers's name is tango) It took me some time to get winbind showing domain users and groups but finally with backend idmap_rid it is _nearly_ working. `getent passwd' and `gentent group' list domain users and groups:
2020 Jul 29
2
sharing folder on samba 4AD
Hello, if I create a new group on samba 4 AD, like POLICIARN\comp11 on the next list. root at domain-server2:/# wbinfo -g POLICIARN\cert publishers POLICIARN\ras and ias servers POLICIARN\allowed rodc password replication group POLICIARN\denied rodc password replication group POLICIARN\dnsadmins POLICIARN\enterprise read-only domain controllers POLICIARN\domain admins POLICIARN\domain users
2015 Nov 14
2
New User NIS Domain & UID
I have created an AD domain controller using the following guide: wiki.samba.org/index.php/Setup_a_Samba_Active_Directory_Domain_Controller I am seeking to setup a domain member using the following guide: wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member I have opted to use idmap_ad using the following guide: wiki.samba.org/index.php/Idmap_config_ad All of the kerberos and DNS tests
2014 Mar 12
1
Strange GID and UID with winbindd + Samba AD DC
Dear All, I've some strange entry on my getent as shown below. It seem that There are some strange value UID/GID 4294967295 <-- what number is this? I get this info from my Domain member which serving as a files server. Also some different GID from Samba AD DC E.g wbinfo from AD DC (default configuration after classical migratation) --> AD DC have no winbind configuration. wbinfo
2015 Jan 30
3
W7 client cannot adjust file permissions via ADUC
Hi bob, Yes, i have corrected the script online. I replaced the %USERNAME with %U in the old member script, and please dont give the user DOMAIN\Administrator any uid. not 0, nothing.. .no uid.. My best advice, leave Administrator as is and create a new user.. Add that one in "Domain Admins" and that user can have a uid. For setting the rights. Use setfacl to set the base
2015 Jan 29
1
W7 client cannot adjust file permissions via ADUC
Rowland, The email here is a little crazy at the moment. Your reply to my email sent this morning (7 or 8 hours ago) just popped up. And this is since you I have emailed some more confusion. This thread is on HOLD UNTIL FURTHER NOTICE. Let's let the email world settle down. I am currently receiving emails from this morning and I am confused. And let get my head around all that we have
2020 Jun 19
2
Add gidNumber for group
> You will probably not have any uidNumbers yet either, but if you have > added any users, 'samba-tool user' has a similar option to the group > one. If you haven't added any users, see 'samba-tool user create > --help' for more info. > > Rowland > No, I have not added any groups as yet but, I did add four users via RSAT. Now: root at dc01:~#
2014 Aug 27
3
getent group is not working
getent group is not working in an opensuse 13.1 member server for an active directory samba 4 domain wbinfo -u, wbinfo -g, wbinfo -t and getent passwd | grep SIENIC are working, these are my configuration files and the output of the commands. Note: the domain controller has samba installed from source (4.1.11), the member server has the distro packages installed (4.1.0)
2014 May 22
1
Samba Access Linux with Windows 2008 R2 DC
I am having a problem with accessing a Samba share from a Windows 7 system. I think I have the Samba system configured correctly because I can join the Domain. root at ubuntu-server:/home/daved/AddToDCScripts# net rpc join -U Administrator Enter Administrator's password: Joined domain DEMLAND. I can use the smbclient to access the domain controller without a problem: root at
2015 Jan 30
2
W7 client cannot adjust file permissions via ADUC
On 30/01/15 19:14, Bob of Donelson Trophy wrote: > > > There is no uidNumber or gidNumber specifically listed (there is an > objectGuid and an objectSid.) > > Did nothing. > > Now? > > --- > > ------------------------- > > Bob Wooden of Donelson Trophy > > 615.885.2846 (main) > www.donelsontrophy.com [1] > > "Everyone deserves an
2015 Nov 07
2
Cannot chown file to active directory user/group on member server
Hi, I need to change ownership of server files to user/group defined in active directory ( using rfc2307 and unix attributes). Chown returns no error, but 'ls -lia' shows that file ownership is unchanged. What am I doing wrong? archive-test:/archive/video # ls -lia ./test.mp4 17121 -rw-r--r-- 1 root root 2413096 ноя 2 19:50 ./test.mp4 archive-test:/archive/video # wbinfo -u