similar to: Home Folder ( extra tip )

Displaying 20 results from an estimated 20000 matches similar to: "Home Folder ( extra tip )"

2016 Jul 12
0
Home Folder
Sorry hehehehe I mean, when access RSAT and add the "Home Folder" of the User, and give a Apply, the folder is automatically created with the permissions below, where the "Domain Users" is already linked: getfacl rs-01 / # File: rs-01 / # Owner: administrator # Group: domain \ 040users user :: rwx user: rs-01: rwx user: administrator: rwx group :: r-x group: domain \
2016 Jul 11
0
Home Folder
Hi Carlos, Your problem is userA can access home directory of userB? If your issue is only that, then you are right, this issue comes from the fact all AD users are, by default, in "Domain users" and your Home directories grant "Domain Users" "r-x" which means "read and enter" when applied to directory. Simply remove "Domain Users" from these
2016 Jul 09
4
Home Folder
Hello! I am following the how to https://wiki.samba.org/index.php/User_home_drives But even though there reported a process for User X does not access the home of Y User, this is happening root at fileserver:/srv/samba# getfacl home/ # file: home/ # owner: root # group: root user::rwx user:root:rwx user:administrator:rwx group::r-x group:root:r-x group:5007:r-x group:domain\040admins:rwx
2016 Jun 10
0
Rights issue on GPO
One thing keep us to wonder: we added gidNumber to all groups into BUILTIN and Users containers, my own user is in group BUILTIN/Administrators. When id <my_user> BUILTIN/Administrators is shown with GID 7702, when getfacl sysvol GID 3000000 is displayed as BUILTIN/Administrators. Worst: I manually set group acl for gig 7702 on sysvol: setfacl -m g:7702:rwx /var/lib/samba/sysvol Then
2016 Jun 27
0
Rights issue on GPO
Am 27.06.2016 um 14:08 schrieb Rowland penny: > On 26/06/16 12:43, Achim Gottinger wrote: >> Created an feature request >> >> "add resolving for well known security principals" >> >> https://bugzilla.samba.org/show_bug.cgi?id=11997 >> >> Am 25.06.2016 um 12:35 schrieb Achim Gottinger: >>> >>> >>> Am 25.06.2016 um
2015 Nov 25
1
Permission Denied
On 25 November 2015 at 20:27, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > You should post your smb.conf of that file server. You should also tell us > what kind of domain it is, in case of domain. That should help people to > help you. > > Cheers, > > mathias > > Hi and thank you for the help. I think I have solved this however my solution
2016 Jun 27
2
Rights issue on GPO
On 27/06/16 13:30, Achim Gottinger wrote: > > > Am 27.06.2016 um 14:08 schrieb Rowland penny: >> On 26/06/16 12:43, Achim Gottinger wrote: >>> Created an feature request >>> >>> "add resolving for well known security principals" >>> >>> https://bugzilla.samba.org/show_bug.cgi?id=11997 >>> >>> Am 25.06.2016 um
2016 Jun 27
0
Rights issue on GPO
On 27/06/16 13:26, L.P.H. van Belle wrote: > Hai, > > > After lots of testing and checking today im must concluded that achim and mathias are right. > There are "BUILDIN\" security groups which make some GPOs are going wrong. > > Also, im getting errors again with sysvolcheck. .. i was in the understanding this was resolved.. but im but off with all info, very buzy
2017 Jun 16
2
Erro sysvolcheck/sysvolreset
Am 16.06.2017 um 19:17 schrieb Rowland Penny via samba: > On Fri, 16 Jun 2017 13:58:20 -0300 > "Carlos A. P. Cunha" <carlos.hollow at gmail.com> wrote: > >> :-| >> >> ls -lnd /opt/samba/var/locks/sysvol >> drwxrwx---+ 3 0 3000000 4096 Jun 16 13:56 /opt/samba/var/locks/sysvol >> >> > > I have this sinking feeling that you have
2015 Nov 04
4
Pam_mount not working with "sec=krb5"
> However, I have two objections at first glance: > a) if you remove AD access for an AD user, this user can't mount samba > shares, because he won't get authenticated correctly (on the Samba file > server sharing the homes), no? Looks correct to me what your saying, But how are you removing ad access from an AD user? > b) if you use NFS, and I tried that, and a user
2016 Jun 27
6
Rights issue on GPO
Hai, After lots of testing and checking today im must concluded that achim and mathias are right. There are "BUILDIN\" security groups which make some GPOs are going wrong. Also, im getting errors again with sysvolcheck. .. i was in the understanding this was resolved.. but im but off with all info, very buzy at the office atm. samba-tool ntacl sysvolcheck ERROR(<class
2016 Jun 27
2
Rights issue on GPO
On 26/06/16 12:43, Achim Gottinger wrote: > Created an feature request > > "add resolving for well known security principals" > > https://bugzilla.samba.org/show_bug.cgi?id=11997 > > Am 25.06.2016 um 12:35 schrieb Achim Gottinger: >> >> >> Am 25.06.2016 um 02:21 schrieb Achim Gottinger: >>> >>> >>> Am 24.06.2016 um 23:16
2016 Mar 29
0
Permission denied on GPT.ini (Event ID 1058)
I dont read any france but translators work ok. ;-) pfew.. Ok any firewalling on the DC's? if so, open TCP and UDP port 88. Or try short without firewalls on, on the DC's. Other options to try is recude the MaxPacketSize in windows. Looks like a to big package which is rejected. Ow and above is also needed on the DNS port 53. Open tcp and udp. If the upd packages are to big,
2016 Apr 14
0
Permission denied on GPT.ini (Event ID 1058)
Sorry for my delayed response, my job has had me out of state for a while. I wanted to add that I am not getting the Kerberos error in my event logs. It just flat out claims that it cannot read gpt.ini for some reason. This happens randomly, whether dc01 or dc02 is the logon server, and the strange part is that most PCs can work fine, but one or two randomly won't. In other words, if pc1 and
2016 Mar 29
0
Permission denied on GPT.ini (Event ID 1058)
Ok, same as im running. DC => (replicated zones) => Slave DNS << == Client pc's. Have you tried to reset the network id manualy from withing windows. ( where you change/add the computer to the network ) The button "change network-id." I have seen these things also with pc's which are wrongly syspreped. Which cases same SID's for the pc's. But
2017 Jun 27
0
ACL SHARE
Hello You're right. Configuration are correct, there is no middle ground :-D But do I change these settings, I will not have problems with IDS changes, and soon problems with permissions (since I changed ids) of the users? Or other problems changing it? Regards Em 27-06-2017 12:23, L.P.H. van Belle via samba escreveu: > correct is not much different, but you need a "correct"
2017 Jun 16
2
Erro sysvolcheck/sysvolreset
:-| ls -lnd /opt/samba/var/locks/sysvol drwxrwx---+ 3 0 3000000 4096 Jun 16 13:56 /opt/samba/var/locks/sysvol Em 16-06-2017 13:38, Rowland Penny via samba escreveu: > On Fri, 16 Jun 2017 13:15:19 -0300 > "Carlos A. P. Cunha" <carlos.hollow at gmail.com> wrote: > >> OK, sorry, uncomment a line :-D >> >> Yes exist! >> >> ls -ld
2016 Apr 18
0
Permission denied on GPT.ini (Event ID 1058)
Hai, Yeah, you have probely one of these 2 problems. ( or both ) 1) This is probely because your "computer" *(user) does not have any acces. Recheck you permissions on the share and and folders for that specific policie. 2) Connections specific suffic and/or network suffic is wrong. Check if you pc is setup correct with dhcp. Ipconfig /all ( check these, and make sure you have
2017 Jun 27
3
ACL SHARE
correct is not much different, but you need a "correct" config.   now your config is simpley wrong. ( sorry )   This proves it. one question..          idmap config * : backend = rid          idmap config * : range = 100000-999999 can you write you "rid" to the samba AD.. No.        # - must use an read-write-enabled back end, such as tdb.   you need also : # idmap config
2016 Jun 14
1
Two DC but Different UID
That's one things to add schema in your AD, that's another thing to use that schema. Adding schema for rfc2307 in AD grant you possibility to set uidNumber, gidNumber, loginShell and others attributes to your AD users. That grant you that possibility but you are free to use that possibility. Next step is to define xidNumber to your users. 2016-06-14 18:31 GMT+02:00 Carlos A. P. Cunha