similar to: you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012

Displaying 20 results from an estimated 12000 matches similar to: "you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012"

2015 Jun 12
2
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
Ok, my bad.. The if you use policies.. check you gpo settings for : Computer Configuration \ Administrative Templates \ System \ User Profiles - Delete cached copies of roaming profiles - Delete user profiles older than a specified number of days on system restart and/or read : https://support.microsoft.com/en-us/kb/983544 which may apply. and you dont have any script running for cleanup
2015 Jun 12
1
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
No they have no profilePath attribute sets up, they have however a base directory set up by default as you can see on the link below. https://app.box.com/s/32jbi0dwac23uypqvm6i0v8suqtbfijd Meilleures salutations / Best regards, Joseph-Andr? GUARAGNA 2015-06-12 10:40 GMT+02:00 Rowland Penny <rowlandpenny at googlemail.com>: > On 11/06/15 16:29, Yanni wrote: >> >>
2015 Jun 17
3
(SOLVED ) you have been logged on with a temporary profile_win7, client+samba 4+WinServ2012
Hi I got help from someone in the #Samba channel. It turned out that my Samba Server (JIMMY) was not resolving. DNS was not aware of him. So the suggestion was to use the "netbios name = JIMMY" in my smb.conf and in the user's "profile tab" enter the path using jimmy's IP. \\IP\disk1\profs That did the trick. Thank you everyone for your time and help. Many thanks
2015 Sep 07
1
winbind does not work+sernet package+samba 4.2
Hello After failing to join my samba box to winAD 2012, I went and downloaded the sernet packages and samba box join the AD domain using "samba-tool" with no problems. However I've got problems with winbind. wbinfo -u returns: could not obtain winbind interface details: WBC_ERR_WINBIND_NOT_AVAILABLE could not obtain winbind domain name! Error looking up domain users Here is my
2015 Jun 17
1
(SOLVED ) you have been logged on with a temporary profile_win7, client+samba 4+WinServ2012
Hi Yes you are right it is a workaround but the reason is not resolvable at the moment is because Samba server is not registered in our DNS yet. I believe once a DNS entry is created, I will be able to use the name instead of the IP in the user's profile path. On 17/06/15 13:18, L.P.H. van Belle wrote: > yes, agree Rowland, and he added 1 extra problem. > > Kerberos auth, does
2015 Jun 12
0
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
On 11/06/15 16:29, Yanni wrote: > Hello Samba > > I have been trying to fix the problem below for several days with no > success and I can't understand why. > Please help me if you can. > > I've got a windows server 2012 running AD and I want to store the user > profiles in a Samba filestore server called "Jimmy". Jimmy has the > following smb.conf:
2015 Jun 12
0
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
3 obligated settings !! your missing one... # For ACL support on member file server vfs objects = acl_xattr map acl inherit = yes store dos attributes = yes <===== is missing in your config. Greetz, Louis >-----Oorspronkelijk bericht----- >Van: y.goudetsidis at mail.cryst.bbk.ac.uk >[mailto:samba-bounces at lists.samba.org] Namens Yanni >Verzonden: donderdag
2015 Jun 12
0
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
Nope no scripts at all Meilleures salutations / Best regards, Joseph-Andr? GUARAGNA ing?nieur Syst?me et R?seau / Network and System engineer RD MACHINES-OUTILS 77, all?e de l'Industrie F-74130 CONTAMINE SUR ARVE Tel : +33 (0) 4 50 03 90 77 - Fax :+33 (0) 4 50 03 66 79 www.rdmo.com / www.rdmo-spare-parts.com 2015-06-12 11:47 GMT+02:00 L.P.H. van Belle <belle at bazuin.nl>:
2015 Jun 15
1
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
Hello _Rowland_: I can confirm that the profile path in the "user profile" tab is set to \\jimmy\disk1\profs Please have a look at my "Advanced security settings" for profs (\\jimmy) http://imgur.com/4dAP6zt http://imgur.com/XGJwFpx http://imgur.com/HIR4ZJq In my first email I said that the user was able to view, edit. delete files from \\jimmy\disk1\profs. I have tested
2015 Jun 16
0
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
Hai, Try to set in GPO to always wait for network, before login if not set already. And Please go here. https://wiki.samba.org/index.php/Samba_%26_Windows_Profiles and choose. Profile share using Windows ACLs OR Profile share with using POSIX ACLs so correct your rights, as it should be, and try again. and my advice, before setting your rights, go add this line to you profiles share.
2015 Sep 03
1
Failed to join domain: failed to find DC for administrator@XYZ
Hello everyone I had samba 4.1 working as a member server to a windows 2012 AD in a test environment for a while now until I had to re-install the windows server from scratch. I have the new AD setup with the same NETBIOS name but now I have problems re-joining the samba box to the new AD. It looks like a DNS issue but I am unable to understand why. After the ire-install, I got a new Kerberos
2015 Jun 17
0
(SOLVED ) you have been logged on with a temporary profile_win7, client+samba 4+WinServ2012
yes, agree Rowland, and he added 1 extra problem. Kerberos auth, does not work right if you dont use the hostname (best in fqdn ) for the server it may work, but other things maybe not. for example, if you install also a squid proxy and you want to use kerberos auth. you must use the FQDN of the host in your browser to get it working. and thats just 1 example. It better you fix your dns and
2015 May 29
0
Windows7 client can not see samba server in "Network Discovery" window.
Hello everyone I have setup samba4 on centos7 as a member only server using yum and is called jimmy. A windows 2012 server for Active Directory and a win7 client for testing. Both the client and jimmy are members of the same windows AD domain. The problem is that jimmy does not come up on the client's "Network discovery" window. Even if I type jimmy's IP address \\IP on the
2015 Sep 04
1
Failed to join domain: failed to find DC for administrator@XYZ
Hi Rowland I deleted the "domain" line from /etc/resolv.conf. Sorry I didn't quite understand what you really meant about the last line in /etc/hosts The last line in "/etc/hosts" 192.21.35.5 testserver1 testserver1.testad.bio.ucl.ac.uk is the Win-AD. Samba machine does not get its IP from DHCP so I did not remove that line. Removed 127.0.0.1 DNS from Win-AD, then
2017 Feb 18
4
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
I've got a Debian/Jessie Samba 4.2.14 running as an AD member. ADC is a Windows2008R2 server. Join worked without problem. # net ads testjoin Join is OK wbinfo -u and wbinfo -g work perfectly and provides a list of users and groups from the AD as expected. wbinfo -i <user> works too: # wbinfo -i TESTAD\\testuser
2017 Feb 20
2
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
Emmanuel Florac wrote: > id TESTAD\\testuser > returns "no such user" and > > getent passwd TESTAD\\testuser > > returns a "2" code. > ---- On linux, to get 'domain\user' to resolve, I had to have those entries in my /etc/passwd (and /etc/group for groups). I.e. *w/o krb*, (in samba 3.x), I had entries like:
2017 Feb 18
2
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
Le Sat, 18 Feb 2017 13:10:36 +0000 Rowland Penny via samba <samba at lists.samba.org> écrivait: > idmap config *:backend = tdb > idmap config *:range = 2000-9999 > idmap config SAMDOM : backend = rid > idmap config SAMDOM : range = 10000-999999 > You mean TESTAD instead of SAMDOM, don't you? --
2017 Feb 18
1
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
On Sat, 18 Feb 2017 18:13:39 +0100 Emmanuel Florac <eflorac at intellique.com> wrote: > > Both, alas. I'll retry by entering everything as you proposed instead > of editing the existing file. Please do, it should work > Here: >
2015 Apr 30
4
rid and ad backends differences
Hello Can someone please explain what is the difference between the rid and ad backends in smb.conf? Many thanks -------- Original Message -------- Subject: samba Digest, Vol 148, Issue 27 Date: Wed, 22 Apr 2015 12:00:05 -0600 From: samba-request at lists.samba.org Reply-To: samba at lists.samba.org To: samba at lists.samba.org Send samba mailing list submissions to samba at
2015 May 06
2
rid and ad backends differences
> so I think ADS is not the best option in my case. > From your explanation I'm in favour of RID backend as it seems more >stable because of the static setup. Your best options is : Use ADS, with backend RID. If you have 1 DC and (or 1 extra member server ) than RID is you best option, no hassle uid/gid and RFC2307 things.. but beware if you do things on linux.. than you can