similar to: samba4: Separation of DC from the File Server and Roaming Profiles

Displaying 20 results from an estimated 3000 matches similar to: "samba4: Separation of DC from the File Server and Roaming Profiles"

2016 Mar 16
2
samba4: Separation of DC from the File Server and Roaming Profiles
Marc, thank you very much! Yes, I saw many tutorials, but many are showing how to set a DC and also the shares on it self; what it is not recommended. Others are showing how to manage Users with Windows tools. > If you set the attributes in the user objects, you can use ldbedit. To > do it via GPO, you have to use the Windows tools. However it allows you > to define it per domain or
2016 Mar 15
0
samba4: Separation of DC from the File Server and Roaming Profiles
Hello, Am 15.03.2016 um 15:28 schrieb rawi: > Trying to fulfill the recommendation to separate the domain controller from > the file server and needing roaming profiles, I do not understand where I > have to declare and locate the Profiles and Home shares. > > Is it possible to declare the profiles and homes on the DC (smb.conf) and > point their paths to the member server?
2015 Sep 04
2
classicupgrade and shares and printers and logins
Does classicupgrade copy over the smb.conf definitions for shares, printers, and logins? I don't see any shares in the new smb.conf (but they were in an include in my old setup) netlogon shows where I should put the scripts, but does not have my parameters: logon drive = H: logon script = %U.cmd perhaps because those were PDC parameters? Printers is really not important, but I should
2016 Mar 16
0
samba4: Separation of DC from the File Server and Roaming Profiles
On 16/03/16 13:34, rawi wrote: > Marc, thank you very much! > > Yes, I saw many tutorials, but many are showing how to set a DC and also the > shares on it self; what it is not recommended. > Others are showing how to manage Users with Windows tools. > >> If you set the attributes in the user objects, you can use ldbedit. To >> do it via GPO, you have to use the
2016 Jul 28
1
Samba-4.3.11 Roaming profiles on FreeBSD10.3
I am unable to get roaming profiles to work. I have turned on debugging and I believe that I have narrowed down where in the log file the problem is reported. However, I do not possess the knowledge necessary to understand what is going on. The situation is that assigning a new user the profile: //DC/PROFILES/%USERNAME% does not produce anything on the DC's filesystem. However, using the
2017 Jan 16
4
SOLVED(I hope): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote >> [2017/01/11 16:42:34.522067, 1] >> ../source3/librpc/crypto/gse.c:496(gse_get_server_auth_token) >> gss_accept_sec_context failed with [ Miscellaneous failure (see text): >> Failed to find cifs/hg004.humgen.0zone at HUMGEN.0ZONE(kvno 1) in keytab >> MEMORY:cifs_srv_keytab (arcfour-hmac-md5)] >> [2017/01/11
2016 Jul 07
5
roaming profiles samba 4
hi, I'm evaluating to migrate our samba and ldap domain with samba 3 to samba 4 ad, and I have problem with roaming profile in samba 4. I have configured with https://wiki.samba.org/index.php/Implementing_roaming_profiles and for new profiles created works perfect, but my problem is that I have many users to migrate keeping profiles from samba 3 domain but our problem is that wiht migrated
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > On Tue, 17 Jan 2017 03:03:28 -0800 (PST) > rawi via samba < > samba at .samba > > wrote: > >> Samba - General mailing list wrote >> >> Rowland, thank you >> >> Please note the comments starting with two '#'. They give info about >> erroneous behavior I encontered. >> >>
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > On Mon, 16 Jan 2017 09:07:35 -0800 (PST) > rawi via samba < > samba at .samba > > wrote: > >> Samba - General mailing list wrote >> >> [2017/01/11 16:42:34.522067, 1] >> >> ../source3/librpc/crypto/gse.c:496(gse_get_server_auth_token) >> >> gss_accept_sec_context failed with [
2015 Dec 22
3
restoring roaming profiles
I'm running Version 4.1.17-Debian as a DC on a Debian/Jessie AMD64 system. After rebuilding a domain with slightly different settings, roaming profiles stopped working. https://wiki.samba.org/index.php/Implementing_roaming_profiles contains a suggestion (see Troubleshooting roaming profiles) that gets them working again - deleting the user subkey from
2017 Jan 04
3
[Samba 4.3.11] Changing GID of "domain users" - wbinfo shows still the old GID
Hi working on Ubuntu server 16.04.1 with Samba Version 4.3.11-Ubuntu I have an AD-DC and a Domain Member for file sharing All tests are OK. Loggon with remote profiles works. Today I changed (ldbedit) the GID of the Domain Users from 5000 to 10001 (No files will be generated with this GID. It is here only for wbinfo to work). The change was accepted. ldbsearch on the AD-DC shows the new GID of
2016 Oct 12
2
Roaming Profiles with Windows ACLs
On 10/12/2016 1:34 PM, Mark Nienberg via samba wrote: > Well, the easy fix is to add this to the share definition: > > admin users = "@STA\domain admins" > > The wiki implies that this should not be necessary, so I don't know if the > wiki is wrong or if I failed to follow it correctly. This was my first > share using Windows ACLS and it was an interesting
2017 Jan 26
1
[4.3.11-Ubuntu] SMBD keeps Locks on NTUSER.DAT and ntuser.ini after logout
After having migrated my machines and user to Samba 4.3.11 on Ubuntu 16.04.1 (no domain upgrade, new provision, all accounts new defined) and old data copied over to the new machines, I have now a broader testbed and notice issues I didn't see prior to that. Having roaming profiles (defined in the user object in LDB)... Seemingly at random smbd keeps locks on NTUSER.DAT and ntuser.ini for a
2017 Jan 17
2
UNSOLVED: Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
On Tue, 17 Jan 2017 04:30:31 -0800 (PST) rawi via samba <samba at lists.samba.org> wrote: > Samba - General mailing list wrote > > And there is your problem, AD lives (or dies) on DNS, unlike NT. You > > have this line 'dns-nameservers 127.0.0.1' in your smb.conf. It is > > useless, it is pointing to itself and you are not running a dns > > server, even if
2017 Jan 12
2
Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Ubuntu 16.04.1 LTS Samba Version 4.3.11-Ubuntu Hi I'm still testing and trying to migrate from a NT4 domain to samba4 AD With the test configuration: AD-DC + domain_member_file_server + Windows_8.1_client all is working well, inclusive server profiles But I have to migrate also some old WindowsXP_SP2 and Windows7 I could join the domain with the WindowsXP. I see it's record with
2017 Jan 17
2
UNSOLVED: Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
On Tue, 17 Jan 2017 05:54:41 -0800 (PST) rawi via samba <samba at lists.samba.org> wrote: > > No, I have dhcp and a full bind9 serving master zones forward and > reverse, with exception of the _msdcs... SOA, which I let only > forward and it seems enough... I have been using BIND_DLZ and DHCP updating the Samba AD database for the last 4 years without problem. > >
2016 Oct 07
2
Roaming Profiles with Windows ACLs
I've set up a profiles share according to the wiki article: https://wiki.samba.org/index.php/Implementing_roaming_profiles Users are able to create new roaming profiles and they cannot browse each others' profiles, so all that is working. The only issue is that the group "domain admins" does not have privileges to read or delete user profiles. The acls on the profiles directory
2015 Sep 07
7
User and Group management from Linux plus roaming profiles
Right now, RSAT seems not to be an option for me, as the only Win systems here are XP... None of my PDC users were brought over with classicupdate. Perhaps becuase my users are LINUX user accounts? And the home directories map to /home/user ? So I would think I need to start adding users and put them into groups. How? And I am reading:
2017 Feb 14
2
Permissions Roaming Profile
Hello Community, i would like to configure roaming profiles with my samba4 dc. Im using this documenation: https://wiki.samba.org/index.php/Implementing_roaming_profiles Below the topic "Profile share using Windows ACLs", the first step ist setup a share named "Profiles". What specific share permissions ( not ACLs) must be applied for a the "Profiles" share?
2016 Jun 27
2
How to debug not working Roaming profiles on Samba 4 AD setup?
Hi, some months before, I was serving files and profiles using a Samba 3 PDC server (I will name it PDCSERV), this is some abstracts fro smb.conf: PDCSERV:/etc/samba/smb.conf [general] logon path = \\%N\profile logon drive = U: logon home = \\%N\%U logon script = "logon.cmd" valid users = %S [homes] path =