similar to: Joined machine cannot mount share, others can - strange

Displaying 20 results from an estimated 10000 matches similar to: "Joined machine cannot mount share, others can - strange"

2015 Jan 19
1
Joined machine cannot mount share, others can - strange
Am 19.01.2015 um 12:30 schrieb Ashish Yadav: > Hi, > > On Mon, Jan 19, 2015 at 3:45 PM, Lars Hanke <debian at lhanke.de > <mailto:debian at lhanke.de>> wrote: > > I run a Samba4 AD and joined a Synology NAS running Samba 3.6.9. I > can access the shares using smbclient or mount -t cifs from all > Linux machines (usually running Samba 3.6.6 clients).
2014 Jun 18
1
Mount share on Synology NAS (Samba 3.6.9) as client of Samba 4.1.9 AD DC
I set-up a basic AD DC using samba 4.1.9 successfully. I joined my NAS to the domain, i.e. I saw no errors and see the users and groups of my AD listed in the GUI of the NAS. When I try to connect to a share of the NAS the following happens: mgr at ws1:~$ smbclient -U 'AD\mgr' //nas/Test Enter AD\mgr's password: Domain=[AD] OS=[Unix] Server=[Samba 3.6.9] tree connect failed:
2014 Sep 14
2
Winbind user/group name case change
My Synology NAS runs Samba 3.6.9 and maps accounts using winbind. It is joined to my samba4 AD. I set "winbind use default domain=yes" and have no entry for "winbind normalize names". Strangely a group like "Domain Users" appears as "domain users", i.e. in all lower case. A translation which breaks idmapd for NFSv4. My Debian Wheezy 3.6.6 behaves the
2014 Jun 27
2
Permission issue writing to demo share
I created a demo share on my AD DC. After obtaining a copy of Win7 Ultimate I could now verify that the share has all rights granted to anyone (don't know how Windoze call "Jeder" in English). I can read and write the Share using AD\Administrator. AD\StandardUser can mount the share and read, what the Administrator put there. But he cannot create or modify files.
2014 Dec 30
3
CUPS and Samba4
Hi, I'm going to migrate my old CUPS server to a new setup. It shall provide the printing backend for Samba4 and should integrate as seamless as possible. Both Windows and Linux users should not require additional passwords, but should be authenticated by their Kerberos tickets. Is there anything particular to consider? E.g. has the CUPS server to be joined to the AD and should it run a
2014 Jun 24
2
Join AD fails DNS update
This topic has been on the list two years ago, already, but apparently to no conclusion. I'm trying to join a Debian Wheezy machine (Samba 3.6.6) to my freshly made backports AD (Samba 4.1.7). This is what I see: root at samba4:/# net ads join -U Administrator at AD.MICROSULT.DE Enter Administrator at AD.MICROSULT.DE's password: Using short domain name -- AD Joined 'SAMBA4' to
2014 Dec 01
3
uidNumber. ( Was: What is --rfc2307-from-nss ??)
Greg, > Unfortunately, these attributes do not exist as standard, so you would > either have to add a user with ADUC or manually add them yourselves with > ldbedit. As standard on windows, they both start at '10000', though you > can set them to whatever you require, just make sure that they do not > interfere with any local Unix users. If you like to manage Unix users
2014 Aug 08
1
User disappears, when enabling RC2307
I'm trying to configure a Samba 3.6.6 file server running on a Synology NAS to use uid/gid from RFC2307. The file server knows the users from the AD, but it does not use the uid stored in the AD. The smb.conf: [global] printcap name=cups winbind enum groups=yes workgroup=AD encrypt passwords=yes security=ads local master=no
2014 Aug 07
2
Configure winbind to keep domain prefix
Any ideas how to custom format the usernames mapped by winbind? Background: I successfully set up an AD DC and several members, including a file server, which can serve both samba and NFS4. So far so good. However my prime goal is to use my Synology NAS and share data between Linux and Windows. The NAS joined the AD and lists its users and groups as AD\uid and AD\gid. The standard setup of
2015 Jan 29
3
rfc2307 deprecated in Windows 2012 R2?
It is actually rather easy to set the attributes via powershell, and that is probably the best way to add them in a Server 2012 R2 environment. I wrote a powershell script to do this automatically for users and groups in an entire domain that should be pretty generic to be reused. It also mirrors the logic used in automatic winbind UID/GID generation to be able to coexist in an environment where
2015 Jan 29
2
rfc2307 deprecated in Windows 2012 R2?
Ok, it's here: http://pastebin.com/JEnr5wUq The id_offset is that value because i initially didn't use rfc2307 attributes, but instead On 29 January 2015 at 23:27, Tim <lists at kiuni.de> wrote: > @Hans-Kristian: > I'd like to see it. How did you automate this? > > @Andrew: > In another thread I suggested to set the rfc2307 info automatically when a > domain
2016 Sep 14
1
Cannot print from Win7 AD client
I run a samba 4.1.17-Debian DC (and secondary, same version) and a print server (same samba version, CUPS 1.7.5). I can log in to the domain from all Linux and Windows machines. I can print through the print server from all Linux and WinXP machines (not member!). I recently have trouble printing from a Win7 Ultimate VM. This may be due to a reboot of the whole cluster after a power fail.
2014 Jun 29
2
Winbind does not read uidNumber
Well, seems like I hit every mudhole that could be on the way ... root at samba4:/# getent passwd | grep mgr mgr:*:10000:10000:Lars LH. Hanke:/home/AD/mgr:/bin/bash root at samba4:/# ldapsearch -LLL -D "CN=Administrator,CN=Users,DC=ad,DC=microsult,DC=de" -x -W '(uid=mgr)' uid uidNumber gidNumber sAMAccountName name gecos Enter LDAP Password: dn: CN=Lars LH.
2016 Oct 26
1
PDC died, broken after reboot
A couple of days ago my PDC died due to a hardware failure. Since I had a secondary DC I hoped it would take over silently. Well, it did, but not exactly silently. I finally claimed the PDC role for it, which apparently worked. But I had to edit the DNS information to remove the PDC using the management console. After that the system seemed to work. At least I could log in from our Win7
2015 Jan 30
3
rfc2307 deprecated in Windows 2012 R2?
On 29/01/15 22:56, Hans-Kristian Bakke wrote: > Something went wrong and the message got sent before it was finished. > Here is the complete one: > > Ok, it's here: http://pastebin.com/JEnr5wUq > > The id_offset is that value because i initially didn't use rfc2307 > attributes, but instead had > > idmap config EXAMPLE : range = 300000-499999 > > in
2015 Jan 29
3
rfc2307 deprecated in Windows 2012 R2?
But if they take it away how to set them in future? Am 29. Januar 2015 19:50:22 MEZ, schrieb Andrew Bartlett <abartlet at samba.org>: >On Wed, 2015-01-28 at 17:22 +0100, Tim wrote: >> I got the chance to test samba 4 with windows 2012 R2 domain >> controller on its highest functional level. >> >> Possibly it's important to know that M$ says that the
2014 Feb 11
1
Problem with Samba re-share of a CIFS mount
Premise: I posted the same question to the linux-cifs mailing list. I absolutely don't want to cross-posting, but I am not sure if the problem is related to the cifs client or to the Samba server. If you think that this post is an unnecessary duplicate, feel free to delete it. Hi all, I have a strange problem trying to re-share, via Samba, a CIFS mount. Let first explain my network
2015 Feb 03
3
pam_winbind vs. pam_ldap ?
Greetings, All! I'm using Samba 3.6 and OpenLDAP currently. The core configuration has been done eons ago, and I'm not quite sure it is actual any more. I see a number of PAM-related errors every time the system boot up. One concerning me is Jan 28 02:31:21 daemon1 perl: pam_ldap: error trying to bind as user "uid=root,ou=Users,dc=darkdragon,dc=lan" (Invalid credentials) Is this
2015 Mar 12
3
AD DC out of sync
Hi Marc, >> The cause is that the password change didn' reach both AD DCs, but only >> one. The other one still had the old value as could be seen by >> samba-tool ldapcmp. Restarting the DCs and waiting for a couple of >> seconds brings them back to sync and Windows logons work as they used to. >> Any idea, what I should do next time to obtain valuable output
2015 Mar 24
2
Centos 6: setfacl: .: Argument list too long
On 3/19/2015 6:14 PM, muiz wrote: > I have a Centos 6 (64bit) server used for samba and ACL control. > There has a folder which a lot of user can access, when I add a new user's ACL, but failed, do you know how to resolve this problem? put all those users in a group, and delete all the user ACLs on that directory, just add the single group ACL -- john, recycling bits in santa