similar to: Windows Admin user can't change Permission.

Displaying 20 results from an estimated 4000 matches similar to: "Windows Admin user can't change Permission."

2015 Feb 18
2
Windows Admin user can't change Permission.
Hi Jason, what are the permissions of the folder above - in your case /srv/samba. In the past I needed to chmod from 750 to 755 on that folder for the underlying share paths. Regards Tim Am 18. Februar 2015 13:29:07 MEZ, schrieb Jason Long <hack3rcon at yahoo.com>: >Hello. >I changed my "smb.conf" as below : > >[Demo] >path = /srv/samba/demo/ >read only = no
2015 Feb 20
0
Windows Admin user can't change Permission.
Hi Tim.The permission is : [root at printmah srv]# ls -ltotal 0drwxr-xr-x. 3 root root 17 Feb 18 05:38 samba What is the different between "valid users" and "authorized users" ?When I use "authorized users", Anyone can open directory and write and delete but when I use "valid users" it ask me username and password and when I enter them, it show me again :(
2015 Jan 09
4
Use Samba with ACL for read Active Directory and set Permissions via it.
On 09/01/15 08:40, Jason Long wrote: > Thanks. > I'm confused. Can I paste "set" command on windows for you? > "jason" account is administrator and can join and dis-join any computer. > > Cheers. > > > > On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 07/01/15 10:51, Jason Long wrote:
2015 Feb 18
0
Windows Admin user can't change Permission.
Hello. I changed my "smb.conf" as below : [Demo] path = /srv/samba/demo/ read only = no force user = %U force group = "JASONDOMAIN.JJ+domain users" force create mode = 0666 force directory mode = 2777 force directory security mode = 0777 valid users = @"JASONDOMAIN.JJ+domain users" Then I use below command to change owner : # chgrp -R "domain users"
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > > idmap config JASONDOMAIN : range = 10000-999999 > idmap config JASONDOMAIN : schema_mode = rfc2307 > > and after join, the command "net rpc testjoin" show same error : > > Unable to find a suitable server for domain JASONDOMAINI > Join to domain
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 04/01/15 13:00, Rowland Penny wrote: > On 04/01/15 10:17, Jason Long wrote: >> Thanks a lot. >> I enter the command and result is : >> >> Using short domain name -- JASONDOMAINI >> Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' >> but after run "net rpc testjoin" : >> >> Unable to find a suitable server for domain
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have any Workgroup Name. It is Domain. > > > Thanks > > > > > On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 05/01/15
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks a lot. I enter the command and result is : Using short domain name -- JASONDOMAINI Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' but after run "net rpc testjoin" : Unable to find a suitable server for domain JASONDOMAINI Join to domain 'JASONDOMAINI' is not valid: NT_STATUS_UNSUCCESSFUL I guess I understand what is my problem. I'm really sorry :(.
2015 Jan 06
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 06/01/15 06:17, Jason Long wrote: > Thanks. > My domain name is "jasondomain.jj" and backend is "jasondomaini". No, your realm name is "jasondomain.jj" and it would seem that your domain name is "jasondomaini", the domain name can also be known as the 'workgroup' name. Set smb.conf to match this: [global] workgroup =
2015 Jan 07
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > > [logging] > default = FILE:/var/log/krb5libs.log > kdc = FILE:/var/log/krb5kdc.log > admin_server = FILE:/var/log/kadmind.log > > [libdefaults] > default_realm = JASONDOMAIN.JJ > dns_lookup_realm = false > dns_lookup_kdc = true > ticket_lifetime = 24h
2015 Jan 03
4
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I used below videos for join my Linux Box to Windows domain : http://www.youtube.com/watch?v=Y3TFPDT9uic Please look at this video and I used instructions in it and LikeWiseOpen tool. Cheers. On Saturday, January 3, 2015 5:45 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 03/01/15 12:38, Jason Long wrote: > Thanks. > > I enter "net ads
2015 Feb 15
2
SeDiskOperatorPrivilege Error? Not Spam.
Did you try it with the administrator account? If it is also not working have a look right here: https://wiki.samba.org/index.php/Samba_Member_Server_Troubleshooting Am 15. Februar 2015 07:15:23 MEZ, schrieb Jason Long <hack3rcon at yahoo.com>: > > > >Thank you. > >According to the "
2014 Dec 29
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much. I did some changes like below : /dev/mapper/vg_print-lv_root / ext4 user_xattr,acl,defaults 1 1 Then "lsof | grep /dev/mapper/vg_print-lv_root" not have any output. I added below lines to [global] section too : vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes But about below commands can you tell me more? net
2014 Dec 29
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much. You right, My realm is "jasondomaini.jasondomain.jj" and I change configure as below : [global] workgroup = JASONDOMAINI server string = Samba Server Version %v # logs split per machine log file = /var/log/samba/log.%m # max 50KB per log file, then rotate max log size = 50 security = ADS realm = JASONDOMAINI.JASONDOMAIN.JJ passdb backend = tdbsam load printers = yes
2014 Dec 31
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much but I run below commands on linux : # net rpc rights grant 'jasondomain\Domain Admins' SeDiskOperatorPrivilege -Uadministrator # net rpc rights list accounts -Uadministrator it ask me a password for "administrator: Enter administrator's password: Could not connect to server 127.0.0.1 Connection failed: NT_STATUS_NO_LOGON_SERVERS Must I enter windows
2014 Dec 31
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I changed the command as below : #net rpc rights grant 'jasondomain\Domain Admins' SeDiskOperatorPrivilege -U jasondomain\\administrator -I 192.168.1.1 But Got below error : Could not connect to server 192.168.1.1 Connection failed: NT_STATUS_INVALID_WORKSTATION Cheers. On Wednesday, December 31, 2014 1:35 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On
2015 Jan 03
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. Command show below error : Could not connect to server 192.168.1.1 Connection failed: NT_STATUS_INVALID_WORKSTATION :( On Wednesday, December 31, 2014 2:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 31/12/14 09:55, Jason Long wrote: > Thanks. > I changed the command as below : > > #net rpc rights grant 'jasondomain\Domain Admins'
2015 Jan 03
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I enter "net ads testjoin" and it show me : ads_connect: No logon servers Join to domain is not valid: No logon servers If it is incorrect, Why I can Login to Linux via Windows account? As you see, I followed the steps on Video. :(. On Saturday, January 3, 2015 1:13 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 03/01/15 05:41, Jason Long wrote: >
2014 Dec 28
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much. Thus I must change "idmap config JASONDOMAIN.JJ:backend = ad " to "idmap config JASONDOMAIN:backend = ad". How about Workgroup? is must change "JASONDOMAIN" too? About your question I must say that I Test this share via Linux too and Windows and Linux has same problem. About "What I would do is, install the OpenSSH server on the linux machine,
2015 Jan 19
0
Did you get my previous email? Not Spam.
On 19/01/15 06:11, Jason Long wrote: > Hi. > Thank you. > > [root at printmah ~]# hostname > printmah > > [root at printmah ~]# hostname -d > jasondomain.jj > > [root at printmah ~]# hostname -f > printmah.jasondomain.jj > > [root at printmah ~]# hostname -i > > 127.0.0.1 > > [root at printmah ~]# net ads info -I 172.30.9.1 | grep [R]ealm >