similar to: windows acl not saving, no error, nothing in log file

Displaying 20 results from an estimated 6000 matches similar to: "windows acl not saving, no error, nothing in log file"

2015 Jun 19
1
windows acl not saving, no error, nothing in log file
Regarding the insertion of "user_xattr,acl,barrier=1" in to /etc/fstab file. The Sambawiki page 'https://wiki.samba.org/index.php/OS_Requirements' has instructions there for ext4 to include this. I seen it commented here, in the mailing list, many time that this is now default for ext4. Maybe the wiki page should be changed? (Just a suggestion, you guys always give great
2015 Jun 19
0
windows acl not saving, no error, nothing in log file
On 19/06/15 13:50, Thomas Bauserman wrote: > I'm running samba 4.1.6 as a PDC on ubuntu 14.04. OK, are you actually running samba as an NT4-style PDC, or are running samba as an AD DC ? they are very different. > I'm following these guides to setup print shares > > https://wiki.samba.org/index.php/Samba_as_a_print_server >
2014 Dec 29
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much. I did some changes like below : /dev/mapper/vg_print-lv_root / ext4 user_xattr,acl,defaults 1 1 Then "lsof | grep /dev/mapper/vg_print-lv_root" not have any output. I added below lines to [global] section too : vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes But about below commands can you tell me more? net
2014 Dec 31
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much but I run below commands on linux : # net rpc rights grant 'jasondomain\Domain Admins' SeDiskOperatorPrivilege -Uadministrator # net rpc rights list accounts -Uadministrator it ask me a password for "administrator: Enter administrator's password: Could not connect to server 127.0.0.1 Connection failed: NT_STATUS_NO_LOGON_SERVERS Must I enter windows
2014 Dec 31
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I changed the command as below : #net rpc rights grant 'jasondomain\Domain Admins' SeDiskOperatorPrivilege -U jasondomain\\administrator -I 192.168.1.1 But Got below error : Could not connect to server 192.168.1.1 Connection failed: NT_STATUS_INVALID_WORKSTATION Cheers. On Wednesday, December 31, 2014 1:35 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On
2015 Jan 03
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. Command show below error : Could not connect to server 192.168.1.1 Connection failed: NT_STATUS_INVALID_WORKSTATION :( On Wednesday, December 31, 2014 2:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 31/12/14 09:55, Jason Long wrote: > Thanks. > I changed the command as below : > > #net rpc rights grant 'jasondomain\Domain Admins'
2015 Jan 03
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I enter "net ads testjoin" and it show me : ads_connect: No logon servers Join to domain is not valid: No logon servers If it is incorrect, Why I can Login to Linux via Windows account? As you see, I followed the steps on Video. :(. On Saturday, January 3, 2015 1:13 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 03/01/15 05:41, Jason Long wrote: >
2015 Jan 28
2
W7 client cannot adjust file permissions via ADUC
W7 client domain member? yes. Logged in as domainAdministrator? yes. "SeDiskOperatorPrivilege" set? yes Read "/Setup_and_configure_file_shares_with_Windows_ACLs"? yes. --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [2] "Everyone deserves an award!!" On 2015-01-28 10:40, Marcel de Reuver wrote: >
2015 Jan 03
4
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I used below videos for join my Linux Box to Windows domain : http://www.youtube.com/watch?v=Y3TFPDT9uic Please look at this video and I used instructions in it and LikeWiseOpen tool. Cheers. On Saturday, January 3, 2015 5:45 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 03/01/15 12:38, Jason Long wrote: > Thanks. > > I enter "net ads
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks a lot. I enter the command and result is : Using short domain name -- JASONDOMAINI Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' but after run "net rpc testjoin" : Unable to find a suitable server for domain JASONDOMAINI Join to domain 'JASONDOMAINI' is not valid: NT_STATUS_UNSUCCESSFUL I guess I understand what is my problem. I'm really sorry :(.
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 04/01/15 13:00, Rowland Penny wrote: > On 04/01/15 10:17, Jason Long wrote: >> Thanks a lot. >> I enter the command and result is : >> >> Using short domain name -- JASONDOMAINI >> Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' >> but after run "net rpc testjoin" : >> >> Unable to find a suitable server for domain
2014 Dec 29
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much. You right, My realm is "jasondomaini.jasondomain.jj" and I change configure as below : [global] workgroup = JASONDOMAINI server string = Samba Server Version %v # logs split per machine log file = /var/log/samba/log.%m # max 50KB per log file, then rotate max log size = 50 security = ADS realm = JASONDOMAINI.JASONDOMAIN.JJ passdb backend = tdbsam load printers = yes
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > > idmap config JASONDOMAIN : range = 10000-999999 > idmap config JASONDOMAIN : schema_mode = rfc2307 > > and after join, the command "net rpc testjoin" show same error : > > Unable to find a suitable server for domain JASONDOMAINI > Join to domain
2014 Jul 15
3
chown destroys ACLs
Hi, Is it normal that "chown $user $file" and "chown :$group $file" destroy the Windows-ACLs? Is it normal that changing the file owner in Windows does not change the file owner in Linux, but changing the file owner in Linux does change the file owner in Windows? This should be mentioned in >
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have any Workgroup Name. It is Domain. > > > Thanks > > > > > On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 05/01/15
2013 Oct 08
2
Point'n Print setup on Samba4 failing to install drivers
Premise / status: I've set up Samba 4 as an AD controller, and, according to the instructions on the [howto](https://wiki.samba.org/index.php/Samba_as_a_print_server), have established a [print$] share that should allow me to "upload printer drivers for Point'n'Print driver installation." The printers are visible from the Windows client, but the server does not have Windows
2014 Oct 21
3
Samba4: Setting up share/security permissions for shares on member server
Hello, I am running Samba 4.1.12/Sernet on Debian Wheezy 64bit and I am about to setup my member server. The DC was provisioned with rfc2307 and extended attributes. I have assigned to the domain group called "Domain Users" the GID=10000. My member server was prepared with ACL+user_xattr and winbind support. My /etc/nsswitch.conf is using "winbind" for passwd+group, and
2014 Mar 28
1
shadow_copy2 not working
Hi folks, I've been trying to get shadow copy / previous versions working under sernet-samba-ad-4.1.6-7.el6.x86_64. I cannot see where I am going wrong. I have: [global] workgroup = COMPANY realm = COMPANY.LOCAL netbios name = DC server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind,
2014 Sep 29
3
RPC, DCOM, 1745 and Other Errors
I am evaluating Samba 4 as a replacement for our existing Windows 2003 servers, as the cost to license 2008 and CALS is not going to be in my companies budget. Bear with me, as I have some basic experience with Linux and know a few things, I am by no means a fully trained Linux or Samba Jedi. My test environment goal is to have two Active Directory Domain Controllers and one Member Server with
2015 Jan 06
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 06/01/15 06:17, Jason Long wrote: > Thanks. > My domain name is "jasondomain.jj" and backend is "jasondomaini". No, your realm name is "jasondomain.jj" and it would seem that your domain name is "jasondomaini", the domain name can also be known as the 'workgroup' name. Set smb.conf to match this: [global] workgroup =