similar to: Encrypting File System (EFS) on share

Displaying 20 results from an estimated 9000 matches similar to: "Encrypting File System (EFS) on share"

2007 Sep 05
0
Remote EFS share mounting
Hi all, I have a system/process in place where I mount remote shares(with EFS) on windows boxes from Linux servers and rsync data to them. The Windows machines now are windows 2000 pro and I need to migrate them to Windows XP or even Vista later in the future. The Windows 2000 Pro machines which work are set up like so: Local folder path: c:\datashare Share: \\machinename\share$
2015 Jan 22
2
Can I allow anonymous LDAP binding to samba 4.1 AD ?
Hi, When I change dsHeuristics=0000002001001 like M$ said: https://technet.microsoft.com/en-us/library/cc816788%28v=ws.10%29.aspx Not works.
2015 Jan 22
2
Can I allow anonymous LDAP binding to samba 4.1 AD ?
Am 22.01.2015 um 17:19 schrieb John Yocum: >> When I change dsHeuristics=0000002001001 like M$ said: >> >> https://technet.microsoft.com/en-us/library/cc816788%28v=ws.10%29.aspx >> >> Not works. >> > > I've got anonymous binds enabled, using the instructions at > http://www.petri.com/anonymous_ldap_operations_in_windows_2003_ad.htm But everyone
2015 Mar 16
2
Joining a samba member server using offline join or a RODC
Hi, I would like to join a samba 4.2.0 file server sitting in a branch office, with connection only to a RODC (and only the RODC can talk to the RWDC). Was wondering what's the workflow for doing this in samba. For Windows machines, Microsoft seems to have planned two workflows for this: 1. Use new flag to NetJoinDomain() API to join using the RODC
2017 May 03
3
Problems with samba and profile syncing from various windows versions
Small sidenote in regards to the wiki, there is also an V6 since windows 10 aniversary. https://technet.microsoft.com/en-us/library/jj649079%28v=ws.11%29.aspx Am 03.05.2017 um 09:52 schrieb Rowland Penny via samba: > On Wed, 3 May 2017 09:15:30 +0200 > Jakub Kulesza via samba <samba at lists.samba.org> wrote: > >> [profiles] >> path =
2014 Oct 30
3
windows shortcut for "Group Policy Editor"
Hey all, according to the whitepaper http://technet.microsoft.com/en-us/library/cc736591%28v=ws.10%29.aspx I would like to a windows shortcut on the desktop that allows me to open and run the "Group Policy Editor" *for my samba4/AD domain*. The shortcut command should be: "gpedit.msc /gpobject:"LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=mydom,
2016 Nov 21
4
[Solved?] Problem since upgrade to 4.5.1
Hai John,   I saw that this was resolved.   Just interested, are you using SSL/TLS with samba on you servers, and do you have you publish the AD DC/CA Root to your computers?   Did you look here in GPO : Computer Configuration -> Administrative Templates -> System -> Credentials Delegation. Before lowering samba security settings.   Some good info here to read into.
2015 Mar 12
3
reslov.conf on two DC's
a nice example about dns islanding. http://retrohack.com/a-word-or-two-about-dns-islanding/ and with only 2 dc's setup the resolv.confs like : DC01 Primary DNS 10.1.1.2 Secondary DNS 127.0.0.1 DC02 Primary DNS 10.1.1.1 Secondary DNS 127.0.0.1 http://technet.microsoft.com/en-us/library/ff807362%28v=ws.10%29.aspx says: If the loopback IP address is the first entry in the list of
2015 Mar 06
2
server max protocol appropriate values
Hi Marc, I'm a little confused. The values I provided for client and server max protocol are default values. At least according to the command 'samba-tool testparm -v'. I have not explicitly set them in my smb.conf file. I assume SMB3 became the default at some point with a release? I'm worried now that I must make explicit changes to my smb.conf file when default values are
2015 Jul 01
2
strange: 20 characters max in samAccountName
Thank you both precisions : ) My users have no "@" in their names (samAccountName nor userPrincipalName nor anything) except in mail attribute). >From https://msdn.microsoft.com/en-us/library/ms679635%28v=vs.85%29.aspx which I read before initial post I understand AD can have this limitation of 20 chars if and only if you decide to support (so) old clients (that we should stop
2015 Feb 03
1
Domain function levels and extending ad scheme
Hi, for now I am using Win2003 functional level of my domain. I just wanted to ask if I raise the level to 2008_R2 will the scheme be extended like this article says? https://technet.microsoft.com/en-us/library/dd446680%28v=ws.10%29.aspx I just want to know this for the time samba will someday support DC related GPOs. Thanks in advance Tim
2015 Oct 05
1
DFS-R (Replication) ??
Hello, I read that replication with DFS-R requires NTFS filesystem on both sides, because it accesses the "change journal". (https://technet.microsoft.com/en-us/library/cc773238%28v=ws.10%29.aspx) Can I use DFS-R between samba4 and windows if I use ntfs-3g? If not is it planned to support DFS-R in a future version of samba? thanks, Klaus -- Klaus Hartnegg, Universität Freiburg,
2016 Apr 05
2
DNS issues after FSMO seize
Ok Mathias.. I hoop this helps a bit. https://technet.microsoft.com/nl-nl/library/cc816941(v=ws.10).aspx now type : nslookup -type=soa internal.domain.tld or nslookup -debug -type=soa internal.domain.tld and look at nslookup -debug -type=soa internal.domain.tld ip_of_a_NS1-server. nslookup -debug -type=soa internal.domain.tld ip_of_a_NS2-server. And see.. The soa record contains only
2014 Mar 04
1
User account lockout - bad password with Samba4 ?
Hi guys, I am so thrilled by samba 4 it makes me go to bed smiling J Here is my setup. Server ************ Centos 6.5 Samba 4.1.4 Clients ************* Windows XP, 7 & 8 Question: Is account lockout supported with samba4 ? I cannot seem to get the users accounts to lock when they type their passwords incorrectly. The rest of my GPO's work. Folder redirects work
2015 Jan 28
2
Windows users can't change password 4.1.6
W dniu 2015-01-27 o 18:42, Marc Muehlfeld pisze: > Hello Micha?, > > Am 27.01.2015 um 07:08 schrieb Micha? P??rolniczak: >> When changing password via Windows Logon it doesn't say it change it, it >> say that new password that I entered is not valid with password politic >> settings, and wasn't change. > Does it met the requirements? >
2018 May 17
2
Dcs Replication
On Thu, 17 May 2018 18:01:48 -0300 Carlos <carlos.hollow at gmail.com> wrote: > I dont have DC4... > But, i shutdown DC1(manutenção) > i created user in DC2, this user doesn't exist in DC3, never > replication... is not problem? > > Regards... > > On 17-05-2018 17:49, Rowland Penny wrote: > > On Thu, 17 May 2018 17:37:28 -0300 > > Carlos
2015 Jan 05
5
Don't use .local
Micrososft changed this statement a several of times. The only reason they did is because people using Apple are complaining some services are not working "well" on their OSX and it's a pain to change the DNS name of your Business Server on Windows Server As said before, running on .alocal for Avahi works perfectly and mDNS is only for small networks, and setting up some proper DNS
2013 Jul 25
1
RODC between samba v4 servers
I'm preparing a lab to test the scenario in which a remote office uses a RODC to cache all users/computers/GPOs from a DC. I've set up a environment with all requirements (two subnets, one with a DC and the other with a RODC). I've joined the domain with a windows machine to the RODC subnet with both DCs being up. Using the windows tools (DSA), I've placed a user account and the
2015 Jan 05
2
Don't use .local
Sending to you without the mailinglist is on the same level as proper administration of a network ? This is new to me and I'm sure to others too. What might be new to you is that Avahi runs on the domain it finds and not what it expects. That is how the protocol works, it searches, sees the domain of the protocol and goes on. So all Avahi users in a network will run on .alocal is you set the
2015 Jan 05
2
Don't use .local
I'm not sure if I would not advise to use .local, sometimes it seems to be needed to make a proper location for a running domain where even .cityname cannot accomplish what you need. To be honest I don't run Avahi and will not either. Avahi and mdns are actually only designed because of of bad DNS management by system administrators and have (Apple) users use all their features, the same