similar to: centos 6.5 sernet-samba 4.1.6 member server winbind idmap fail

Displaying 20 results from an estimated 3000 matches similar to: "centos 6.5 sernet-samba 4.1.6 member server winbind idmap fail"

2019 Aug 21
3
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba <samba at lists.samba.org> a ?crit : > > Hai, > > > > > In short. My network design previously work with Debian Stretch > > Servers and clients and some Windows clients (not many). > > > > Debian Stretch use Samba 4.5.16 so there is no unix_primary_group > > option for the clients. So I have
2019 Aug 20
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 20/08/2019 11:16, L.P.H. van Belle via samba wrote >> The problem with that is, 'id' gets its info from the same place that >> 'getent' does, so the OP will still get the wrong group ;-) >> >> Rowland > Maybe i did not understand the question then. > In: id username |awk -F"=" '{ print $2 }'|cut -d"(" -f1 > $2 = GID
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> a ?crit : > On 21/08/2019 09:04, Prunk Dump via samba wrote: > > Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba > > <samba at lists.samba.org> a ?crit : > >> Hai, > >> > >>> In short. My network design previously work with Debian Stretch >
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 17:04, Rowland penny via samba <samba at lists.samba.org> a ?crit : > > On 21/08/2019 15:14, Prunk Dump via samba wrote: > > Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> > > a ?crit : > > > >> On 21/08/2019 09:04, Prunk Dump via samba wrote: > >>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H.
2003 Mar 04
3
number of groups of NT account causes authentication problems
I am facing a strange problem related to authentication of NT users accessing the SAMBA server. Here are the details: Server: Solaris 9, SUN Ultra 60, SAMBA 2.2.7a with PAM and WINBIND Client: Windows XP, NT4.0, 2000 Symptoms: Created a share \\server\test (UNIX: /export/SMB/test) with access to group 'TestGoup' where 'TestUser' is a member. 'TestUser' is a member of
2012 Dec 07
1
Samba Permissions
Hi, I have a case where I only want to restrict access to SMB shares via filesystem permissions (and POSIX ACLs). Therefore, I do not want Samba to verify security in any way at the SMB level. If the filesystem/ACL permissions allow access to the shared directory, so should Samba. If the filesystem does not allow access to the filesystem, Samba should deny as well. I thought I had this
2014 Jul 09
3
Samba DC on CentOS7
Hi guys, Just installed a CentOS 7 minimal to test samba 4.1.x that's onboard (until now I always used CentOS 6 + SerNet repo and working like a charm). But I'm looking to setup a new server and I wanted to use the CentOS packages to keep things as standard as possible. so I ran yum install samba-dc and it installed samba-common and the other dependecies. now... Where the heck is
2013 Jan 14
2
Samba4 AD Groups Problem
Hi! I created a Samba4 Demo Server to test AD functionality. Basically it's a Debian Wheezy machine with a manually compiled Samba4 (smbstatus -V: Version 4.1.0pre1-GIT-051a1a9) according to https://wiki.samba.org/index.php/Samba4/HOWTO but adjusted the paths to a more debian way. I can Manage the Server with the Windows Domain Utilities, add users, add groups, add Machines and so
2014 Sep 23
1
how to define new folders ACL
Hi folks, I've a working samba 4.1 DC + a 4.1 member server, winbind and UID GID working I have all the shares on member server, and the UNIX permissions are set to 770 Administrator:DomainUsers. To rule other permissions I generally use the Security TAB ACLs. my problem is: when a user create a new subfolder only he can access to it (and no other from DomainUsers), unless I change the
2014 May 31
2
Samba4 binding LDAP Server
Hi all, I have several servers in a facility running Samba3 authenticating users from a LDAP server with no issues. But now, I'm testing a new file server with Samba4 and I'm running in a problem which seems to be really easy to solve but I couldn't. I'm using the smb.conf file from the other samba3 servers, so while I don't set the owner of the folder (with chown) with the
2014 Dec 30
2
Odd Samba/btrfs AD member server problem
openSUSE 13.2 machine with btrfs for / Running samba-4.1.14-3.3.x86_64. Samba is configured to have the server act as a member server in a Windows Activedirectory domain. wbinfo -u and getent passwd work fine. getent passwd shows local and domain users. However, setfacl -n -R -m u:userX:rwx /testpath fails if userX is a domain user, but succeeds if userX is a local user. Using different
2016 Dec 19
2
Samba4 and file permissions
Hello I configured a samba 4.3.1 service on a Centos 6.5 32 bit system and installed it in the /home/samba/samba-4.3.1 directory (I know this is not a good place but it was the only partition with enough free space). The samba is running as an Active Directory Domain Controller with rfc2307 enabled and embedded DNS server. This is my smb.conf # Global parameters [global] workgroup =
2024 Jan 30
2
Behavior of acl_xattr:ignore system acls = yes on a share
Hi folks, It seems that the setting acl_xattr:ignore system acls = yes reduces Windows compatibility when defined for a share. In all attempts I have used Windows tools (except editing smb.conf) Assume there is a share, where the files and folders in the share root should at least be readable by anybody having access to the share. For the sake of simplicity the following permissions apply on
2009 Dec 31
1
restoring using rysnc
Hi, My backup server (B) has a /backup/home and I'd like to restore /backup/home/userX to /home/userX in my server A I am trying to do with in the server where I want to restore. rsync -e ssh -avzp -R --exclude "*.journal" backup_server:/backup/home/userX/ /home/userX But it is creating a /home/userX/backup/home/userX What am I doing wrong? -------------- next part
2024 Jan 31
1
Behavior of acl_xattr:ignore system acls = yes on a share
Does you filesystem support extended attributes? What does "|getfattr -n security.NTACL |filename" return?|| On 30.01.2024 16:13, Peter Milesson wrote: > Hi folks, > > It seems that the setting acl_xattr:ignore system acls = yes reduces > Windows compatibility when defined for a share. In all attempts I have > used Windows tools (except editing smb.conf) > > Assume
2005 Oct 14
1
wbinfo not looking up groups in mixed MS NT/2k AD
Hello, I'm having trouble when I try do get a group SID from my domain, the user lookup and authentication is working fine. Actually what I'm trying to do is to authenticate squid against MS AD using winbind. I need to restrict access by group, so I'm using wbinfo_group.pl to do it. The machine has been built to be a proxy server only. I'm using Suse Linux 9.3 Professional
2007 Sep 11
4
Questions about the new idmap interface
Hi, I tried to configure the new idmap interface. Currently without much success. I have two samba domains, trusting each other. Each PDC using it's own LDAP server. I tried idmap domains = DOM1, DOM2 idmap config DOM1:default = yes idmap config DOM1:backend = ldap idmap config DOM1:ldap_base_dn = ou=Idmap,dc=dom1,dc=mydomain,dc=de idmap config
2014 Dec 30
1
Odd Samba/btrfs AD member server problem - SOLVED
On 12/29/2014 11:09 PM, Moby wrote: > > On 12/29/2014 07:34 PM, Moby wrote: >> openSUSE 13.2 machine with btrfs for / >> Running samba-4.1.14-3.3.x86_64. >> Samba is configured to have the server act as a member server in a >> Windows Activedirectory domain. >> wbinfo -u and getent passwd work fine. getent passwd shows local and >> domain users.
2020 Oct 20
2
SAMBA 4 "username" parameter
I'm sorry, but since I'm a SAMBA / Linux developer, I don't know how to answer your questions. What I can say is that before SAMBA (stand alone) was used in version 3.6.6, where the "username" option was used in the sharing settings. For example: SMB.CONF [folder] path = ... username = userX Thus, the following line was passed in a DOS script: net use x:
2009 Oct 17
3
Wish-list: X-Delivered-To headers generated by dovecot-deliver
Would it be sensible/"cost effective" to make dovecot-deliver generated X-Delivered-To header(s) based on command line parameter(s)? [after striping such existing headers, before consulting sieve] I need it to: a) *clearly* mark POP/IMAP account fetched by fetchmail [with fetchmail using directly dovecot-deliver in --mda option] b) cleanly implement "shared mailboxes" with