similar to: I can't browse Samba share and it tell me that I have not Permission. Not Spam.

Displaying 20 results from an estimated 8000 matches similar to: "I can't browse Samba share and it tell me that I have not Permission. Not Spam."

2015 Jan 19
0
Did you get my previous email? Not Spam.
On 19/01/15 06:11, Jason Long wrote: > Hi. > Thank you. > > [root at printmah ~]# hostname > printmah > > [root at printmah ~]# hostname -d > jasondomain.jj > > [root at printmah ~]# hostname -f > printmah.jasondomain.jj > > [root at printmah ~]# hostname -i > > 127.0.0.1 > > [root at printmah ~]# net ads info -I 172.30.9.1 | grep [R]ealm >
2015 Feb 20
0
Windows Admin user can't change Permission.
Hi Tim.The permission is : [root at printmah srv]# ls -ltotal 0drwxr-xr-x. 3 root root 17 Feb 18 05:38 samba What is the different between "valid users" and "authorized users" ?When I use "authorized users", Anyone can open directory and write and delete but when I use "valid users" it ask me username and password and when I enter them, it show me again :(
2015 Feb 18
0
Windows Admin user can't change Permission.
Hello. I changed my "smb.conf" as below : [Demo] path = /srv/samba/demo/ read only = no force user = %U force group = "JASONDOMAIN.JJ+domain users" force create mode = 0666 force directory mode = 2777 force directory security mode = 0777 valid users = @"JASONDOMAIN.JJ+domain users" Then I use below command to change owner : # chgrp -R "domain users"
2015 Feb 17
2
Windows Admin user can't change Permission.
Hello. According to the "https://wiki.samba.org/index.php/Setup_and_configure_file_shares_with_Windows_ACLs", I run my Samba share but can't add permission to directory via admin user or other users that are administrator. My samba config is : [global] workgroup = JASONDOMAIN security = ADS realm = JASONDOMAINI.JJ netbios name = printmah dedicated keytab file = /etc/krb5.keytab
2015 Feb 18
2
Windows Admin user can't change Permission.
Hi Jason, what are the permissions of the folder above - in your case /srv/samba. In the past I needed to chmod from 750 to 755 on that folder for the underlying share paths. Regards Tim Am 18. Februar 2015 13:29:07 MEZ, schrieb Jason Long <hack3rcon at yahoo.com>: >Hello. >I changed my "smb.conf" as below : > >[Demo] >path = /srv/samba/demo/ >read only = no
2015 Jan 05
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks a lot. I changed the below lines to correct domain name : idmap config JASONDOMAIN : range = 10000-999999 idmap config JASONDOMAIN : schema_mode = rfc2307 and after join, the command "net rpc testjoin" show same error : Unable to find a suitable server for domain JASONDOMAINI Join to domain 'JASONDOMAINI' is not valid: NT_STATUS_UNSUCCESSFUL I have an idea and I guess
2015 Jan 04
0
Use Samba with ACL for read Active Directory and set Permissions via it.
On 04/01/15 10:17, Jason Long wrote: > Thanks a lot. > I enter the command and result is : > > Using short domain name -- JASONDOMAINI > Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' > but after run "net rpc testjoin" : > > Unable to find a suitable server for domain JASONDOMAINI > Join to domain 'JASONDOMAINI' is not valid:
2015 Jan 05
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. My Windows is Windows server 2008 R2. About realm name, My domain name is "JASONDOMAIN.JJ". My Windows not have any Workgroup Name. It is Domain. Thanks On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > >
2015 Jan 06
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. My domain name is "jasondomain.jj" and backend is "jasondomaini". On Monday, January 5, 2015 3:48 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have
2015 Jan 07
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I changed my "krb5.conf" as below : [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = JASONDOMAIN.JJ dns_lookup_realm = false dns_lookup_kdc = true ticket_lifetime = 24h renew_lifetime = 7d forwardable = yes default_keytab_name = /etc/krb5.keytab default_tgs_enctypes =
2015 Jan 09
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I'm confused. Can I paste "set" command on windows for you? "jason" account is administrator and can join and dis-join any computer. Cheers. On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > >
2015 Jan 12
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I'm really sorry Bro. You right, When I get properties from AD, "Domain name(Pre-Windows 2000)" is "JASONDOMAINI". I'm sorry :( but when I want to join a Windows client to my domain I use "JASONDOMAIN.JJ" !!!! I guess that we must change SAMBA configuration. Cheers. On Friday, January 9, 2015 1:55 AM, Rowland Penny <rowlandpenny at
2015 Jan 10
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I'm really sorry Bro. You right, When I get properties from AD, "Domain name(Pre-Windows 2000)" is "JASONDOMAINI". I'm sorry :( but when I want to join a Windows client to my domain I use "JASONDOMAIN.JJ" !!!! I guess that we must change SAMBA configuration. Cheers. On Friday, January 9, 2015 1:55 AM, Rowland Penny <rowlandpenny at
2015 Feb 15
0
SeDiskOperatorPrivilege Error? Not Spam.
Thanks a lot.Problem Solved : Privilege -U'JASONDOMAIN\jason' Enter JASONDOMAIN\jason's password: Successfully granted rights. And : [root at printmah ~]# net rpc rights list accounts -U'JASONDOMAIN\jason' Enter JASONDOMAIN\jason's password: BUILTIN\Print Operators No privileges assigned BUILTIN\Account Operators No privileges assigned BUILTIN\Backup Operators No
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks a lot. I enter the command and result is : Using short domain name -- JASONDOMAINI Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' but after run "net rpc testjoin" : Unable to find a suitable server for domain JASONDOMAINI Join to domain 'JASONDOMAINI' is not valid: NT_STATUS_UNSUCCESSFUL I guess I understand what is my problem. I'm really sorry :(.
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > > idmap config JASONDOMAIN : range = 10000-999999 > idmap config JASONDOMAIN : schema_mode = rfc2307 > > and after join, the command "net rpc testjoin" show same error : > > Unable to find a suitable server for domain JASONDOMAINI > Join to domain
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have any Workgroup Name. It is Domain. > > > Thanks > > > > > On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 05/01/15
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 04/01/15 13:00, Rowland Penny wrote: > On 04/01/15 10:17, Jason Long wrote: >> Thanks a lot. >> I enter the command and result is : >> >> Using short domain name -- JASONDOMAINI >> Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' >> but after run "net rpc testjoin" : >> >> Unable to find a suitable server for domain
2015 Jan 06
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 06/01/15 06:17, Jason Long wrote: > Thanks. > My domain name is "jasondomain.jj" and backend is "jasondomaini". No, your realm name is "jasondomain.jj" and it would seem that your domain name is "jasondomaini", the domain name can also be known as the 'workgroup' name. Set smb.conf to match this: [global] workgroup =
2015 Jan 07
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > > [logging] > default = FILE:/var/log/krb5libs.log > kdc = FILE:/var/log/krb5kdc.log > admin_server = FILE:/var/log/kadmind.log > > [libdefaults] > default_realm = JASONDOMAIN.JJ > dns_lookup_realm = false > dns_lookup_kdc = true > ticket_lifetime = 24h