similar to: Make a share owned by a service account available to members of an AD group

Displaying 20 results from an estimated 3000 matches similar to: "Make a share owned by a service account available to members of an AD group"

2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
Got it. I changed that section as follows: idmap config *:backend = tdb idmap config *:range = 5000-29999 idmap config DEVELOPMENT:backend = ad idmap config DEVELOPMENT:schema_mode = rfc2307 idmap config DEVELOPMENT:range = 30000-99999 It did not change the “map to guest = Bad Uid” issue, however. The error I see in the log file is
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
No joy. I added winbind to the passwd, shadow, and group lines and it is still not working. I also switched back to ad instead of rid (I deleted the Samba database files in /var/lib/samba and rejoined the domain when I switched), and still the same. If the account exists locally I can authenticate against AD and map the share. No local account and it fails. -Mark
2015 Oct 09
4
Make a share owned by a service account available to members of an AD group
The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. I have applied Unix attributes to the users. testuser uidNumber = 30089 and gidNumber = 100. However, when I try to query with wbinfo, I was unable to look that up: wbinfo -i "DEVELOPMENT\testuser" failed to call
2015 Oct 11
2
Make a share owned by a service account available to members of an AD group
I made my configuration look identical to what is in the Samba Wiki, and still the same results: everything works perfectly as long as the user account is in both AD and the local passwd file. If I remove the account from the local passwd file, I cannot map the share. While looking around, I encountered this: https://bugzilla.samba.org/show_bug.cgi?id=9862. This bug refers to Samba 4.1 and
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
Here is my configuration: smb.conf: [global] server string = Samba Server Version %v log file = /var/log/samba/log.%m max log size = 500 log level = 3 workgroup = DEVTST-CORP realm = DEVTST-CORP.GO2UTI.COM security = ADS password server = sinmdp04.devtst-corp.go2uti.com passdb backend = tdbsam domain master = no
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
So I made the primary group for the testuser account be smbgrp, and it's gidNumber is 30124. Still nothing. "getent passwd testuser" returns nothing unless testuser is in the local passwd file, and then it returns the attributes that are in the passwd file, not the AD system. Some time ago I put together a configuration that uses Linux SSSD to communicate with AD. That allows
2015 Oct 13
2
Make a share owned by a service account available to members of an AD group
On 13/10/15 20:47, Tovey, Mark wrote: > I downloaded the source code for Samba 4.0.0, the same as is distributed with my OS. I applied the patch as described in Bug 9862, compiled and installed the code, and now it works as expected. Having the user account in AD only is sufficient, I no longer have to have the account also in the Linux server's passwd file. So indeed, it appears
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 18:54, Tovey, Mark wrote: > > Got it. I changed that section as follows: > > idmap config *:backend = tdb > > idmap config *:range = 5000-29999 > > idmap config DEVELOPMENT:backend = ad > > idmap config DEVELOPMENT:schema_mode = rfc2307 > > idmap config DEVELOPMENT:range = 30000-99999 > > It did
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 08/10/15 23:20, Tovey, Mark wrote: > I have a requirement where I need to make a directory tree on a Linux system available to a group of users that authenticate against an AD system. I have successfully joined my system to our AD domain and I am able to manage access to a share with a security group in AD, so long as the group members also have accounts on the Linux system. I need
2015 Oct 13
0
Make a share owned by a service account available to members of an AD group
I downloaded the source code for Samba 4.0.0, the same as is distributed with my OS. I applied the patch as described in Bug 9862, compiled and installed the code, and now it works as expected. Having the user account in AD only is sufficient, I no longer have to have the account also in the Linux server's passwd file. So indeed, it appears that I have encountered the "map to guest =
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 20:57, Tovey, Mark wrote: > No joy. I added winbind to the passwd, shadow, and group lines and it is still not working. I also switched back to ad instead of rid (I deleted the Samba database files in /var/lib/samba and rejoined the domain when I switched), and still the same. If the account exists locally I can authenticate against AD and map the share. No local account
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 10/09/2015 12:31 PM, Tovey, Mark wrote: > The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. > I have applied Unix attributes to the users. testuser uidNumber = 30089 and gidNumber = 100. However, when I try to query with wbinfo, I was unable to look that up: >
2015 Oct 13
0
Make a share owned by a service account available to members of an AD group
Yeah, I thought they were a bit behind the curve by supplying 4.0 with the OS, but then the OS itself is several years old too. Maybe this will help make them push out an updated version of Samba. They have Samba 4.1 in the OEL7 release, which is still a bit behind, but better. Perhaps they will make that available to OEL6 too. -Mark
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 22:42, Tovey, Mark wrote: > Here is my configuration: > > smb.conf: > > [global] > server string = Samba Server Version %v > > log file = /var/log/samba/log.%m > max log size = 500 > > log level = 3 > > workgroup = DEVTST-CORP > realm = DEVTST-CORP.GO2UTI.COM > security = ADS
2006 Dec 09
2
Filtering a data frame by regular expression
Hello, I am having difficulty filtering a data frame. I would like to take all the rows of a data frame where column A contains the regular expression "UTI" (or some other regex). Here's what I've got: utiRE <- function (avector) { occurs <- c() r1 <- "UTI" for (x in avector) { if (!is.na(grep(r1,x,perl=TRUE))) { occurs <- c(occurs, TRUE) } else { occurs
2007 Feb 21
2
OS X UTI for FLAC files
I think it would be beneficial to designate an official UTI (see http://developer.apple.com/macosx/uniformtypeidentifiers.html) to be used on OS X for FLAC files. I have written a FLAC metadata importer (http://sbooth.org/importers/) for which I chose the UTI 'net.sourceforge.flac'. A standard UTI for application developers to use would help alleviate any confusion and could
2011 Jul 04
1
Domain join problem
Hi I am having a problem joining a domain, please assist here is my smb.conf file: [global] workgroup = CORP realm = CORP.GO2UTI.COM preferred master = no server string = Samba Server security = ADS username map = /etc/samba/smbusers log file = /var/samba/log/log.%m max log size = 50 dns proxy = No password server =
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 22:22, Tovey, Mark wrote: > So I made the primary group for the testuser account be smbgrp, and it's gidNumber is 30124. Still nothing. "getent passwd testuser" returns nothing unless testuser is in the local passwd file, and then it returns the attributes that are in the passwd file, not the AD system. It always will if you have a local user with the same name
2004 Nov 09
1
3.0.8 and looong logout time
I've got two WinXP SP2 users. Roaming profiles. One of them takes about 25 seconds to log out unless she has made pretty drastic changes to her profile (My Documents, etc). My second user takes upwards of 3 minutes to log out, even if he has just logged in, not opened a thing or made changes, and then logged back out. Below is part of a strace as I don't know what I'm looking
2023 Apr 07
1
Does anybody know about a windows clipboard flavour name for FLAC in use?
Hi all, As some of you might know, the FLAC format is being processed by an IETF working group to become an internationally recognized standard. Part of this process is FLAC being assigned a media type (also known as MIME-type by many): audio/flac. However, during review of the application, it was requested to include a UTI and a Windows Clipboard Flavour Name. Now, apparently the latest macOS