similar to: File Server member DC ACL permissions

Displaying 20 results from an estimated 10000 matches similar to: "File Server member DC ACL permissions"

2016 Aug 11
1
File Server member DC ACL permissions
Dear Rowland, This Samba 4 domain was not provisioned from scratch. Here in the company we had a DC Windows 2008. The Samba was provided to secondary DC. Then, the primary DC remains Windows, but will be removed this weekend. Samba DC will be the primary DC. In the file server file krb5.conf, I informed the KDC servers pointing to the Samba DC. Follows the smb.conf my DC Samba 4: # Global
2016 Aug 10
1
File Server member DC ACL permissions
Greetings, Previously I had set up a file server with DC on the same machine. As recommendations, created another machine to be the file server. I made the settings as far as I could do, but I can not give permissions on shared folders. Must give permissions on shared folders for groups and users of the domain. I'm using Samba 4.4.5 in DC's and also the file server. I joined the file
2015 Oct 29
1
Problem with libnss_winbind.so.2
Good afternoon people. Wiki'm following procedure: RHEL based OSIf you have compiled Samba yourself on a RHEL based OS, to have your domain users and groups available locally on your Domain Member, you need to place two links in your /lib64 folder:# ln -s /usr/local/samba/lib/libnss_winbind.so /lib64# ln -s /lib64/libnss_winbind.so /lib64/libnss_winbind.so.2# ldconfig But does not charge.
2016 Aug 11
3
File Server member DC ACL permissions
> Hmm, the numbers seem extremely large, did you set this number in the > users 'uidnumber' attribute in AD ? How do I do this uidNumber configuration? I'm running all services: smbd, nmbd and winbind It's hard to run the file server as a domain member. When was a file server with DC was much more easy.
2016 Aug 04
1
File Server recognize users and groups AD
Dear, I'm having trouble Samba recognizes the permissions assigned to groups and users created in AD. Scenario: DC1 = Primary DC DC2 = secondary DC + file server Both running the 4.4.5 version of Samba (Centos 7). When I add permissions to a folder using a Windows desktop, I get to set permission for AD users and groups. What do I need to set up the groups and AD users are recognized on the
2017 Sep 29
3
user cannot access shares on new ad-dc
> On 29.09.2017 11:44 Rowland Penny wrote: > Have you set up the libnss_winbind links, PAM and /etc/nsswitch.conf ? Yes, I had modified two lines in /etc/nsswitch.conf: passwd: files winbind group: files winbind No, I had not seen a pointer to libnss, but now did ln -s /usr/local/samba/lib/libnss_winbind.so.2 /lib/i386-linux-gnu/ ln -s
2017 May 30
2
member domain idmap config ad/rid
root at fileserver:~# getfacl /home/dados/ getfacl: Removing leading '/' from absolute path names # file: home/dados/ # owner: root # group: domain\040admins user::rwx group::rwx other::--- Still with the same problem. No security tab on windows machine. :( The "Administrator" and "Domain Admins" also need to have an unix attribute? On Tue, May 30, 2017 at 4:08 PM,
2017 May 30
2
member domain idmap config ad/rid
> > Who are logged into the win7 machine as, Administrator or a member of > Domain Admins ? As administrator. I take it /mnt/dados is a mount from somewhere else, how is it mounted > and where from ? For now it is mounted on the folder /mnt/dados in the same HD of the fileserver. Later I'll add another HD with more space. root at fileserver:~# cd /mnt/dados/ root at
2001 Dec 24
0
Desperate -- I'll even pay -- winbind/samba -- challenge/resp onse password authentication failed
I think this is acceptable - I get the same output for this command in a Samba session on a Win2000 domain and it works fine. $ wbinfo -a DOM+W2kusername%password plaintext password authentication succeeded challenge/response password authentication failed Could not authenticate user DOM+W2kusername%password with challenge/response I think you are 99% setup. I followed this posting initially to
2016 Aug 12
0
File Server member DC ACL permissions
> > > Yes wbinfo shows the user but does 'getent passwd iuser' show > > > anything ? > > > > # wbinfo -i iuser > > iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false > > > > > > > > # getent passwd iuser > > iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false > > > > >
2015 May 25
2
Samba4 Disable USB ports
Good morning List On Friday I had to leave so I could no longer continue with our lab. Weekend and holy all have to rest as much as possible. = D So I'm back and I will put the smb.conf for analysis. # Global parameters [global] workgroup = CMC realm = CMC.CORP netbios name = SAMBA server role = active directory domain controller dns forwarder =
2016 Dec 08
4
How to join join Ubuntu desktop to AD
On Thu, 8 Dec 2016 13:03:49 -0500 lingpanda101 via samba <samba at lists.samba.org> wrote: > On 12/8/2016 12:52 PM, Rowland Penny via samba wrote: > > On Thu, 8 Dec 2016 12:27:20 -0500 > > lingpanda101 via samba <samba at lists.samba.org> wrote: > > > >> I think I have a issue with ldconfig not finding winbind. I create > >> the sym links and
2016 Dec 08
2
How to join join Ubuntu desktop to AD
On Thu, 8 Dec 2016 12:27:20 -0500 lingpanda101 via samba <samba at lists.samba.org> wrote: > > I think I have a issue with ldconfig not finding winbind. I create > the sym links and verified they exist. What am I missing? Thanks. > > ldconfig -v | grep "libnss_" > /sbin/ldconfig.real: Path `/lib/x86_64-linux-gnu' given more than once >
2002 Dec 20
0
Re: Winbindd question/problem
Forgot to CC this to the list, so I'm sending it again. Sorry for the inconvenience. > -----Original Message----- > From: Dan.Boskovich@piedmontng.com > I have not been able to make the new version work > without using the UNIX password file for vaildation as yet. > If you could > offer some advise or tips to get there I would appreciate it. FYI: The > getent command
2017 May 30
2
member domain idmap config ad/rid
Rowland, AD: 4.5.8 Fileserver: 4.6.3 root at fileserver:~# samba -Version Version 4.6.3-Debian root at fileserver:~# net rpc rights list privileges SeDiskOperatorPrivilege -U "ADDC\administrator" Enter ADDC\administrator's password: SeDiskOperatorPrivilege: ADDC\Domain Admins BUILTIN\Administrators chown root:Domain\ Admins /mnt/dados >>>> ok chmod 0770
2016 Dec 08
2
How to join join Ubuntu desktop to AD
On Thu, 8 Dec 2016 13:54:17 -0500 lingpanda101 via samba <samba at lists.samba.org> wrote: > On 12/8/2016 1:14 PM, Rowland Penny via samba wrote: > > On Thu, 8 Dec 2016 13:03:49 -0500 > > lingpanda101 via samba <samba at lists.samba.org> wrote: > > > >> On 12/8/2016 12:52 PM, Rowland Penny via samba wrote: > >>> On Thu, 8 Dec 2016 12:27:20
2017 May 30
2
member domain idmap config ad/rid
> > Yes, you have got it wrong ;-) :( If you do not want to add anything to AD, then you use the 'rid' > backend and 'ID' numbers will be calculated for you. You will also have > to place 'template' shell & homedir lines in smb.conf > If you want/need some of your users to have different login shells or > home directories, you will need to use the
2006 Apr 05
1
FW: Read-only attribute.
Sorry for the repost, but anyone please? Bruno Guerreiro -----Original Message----- From: samba-bounces+bruno.guerreiro=ine.pt@lists.samba.org [mailto:samba-bounces+bruno.guerreiro=ine.pt@lists.samba.org] On Behalf Of Bruno Guerreiro Sent: quinta-feira, 30 de Mar?o de 2006 14:25 To: samba@lists.samba.org Subject: [Samba] Read-only attribute. Hi, I'm having problems with setting the
2017 Sep 29
7
user cannot access shares on new ad-dc
Hi, I just installed a new AD-DC as described in the wiki. Administrator can log on and see the two default-shares. Then I used ADUC from RSAT to create an OU and a user. User can see the shares (and can map them to a drive letter), but is denied to look inside. Same for another share which I added. Even when administrator grants permission to everybody. I read more wiki, which made me to add a
2015 Apr 22
3
Samba 4.1 Member Server and Winbind
Hello everybody, for a while I am running a Samba 4.1 AD server under FreeBSD (from the FreeBSD ports). At thw moment the domain has ca. 20 Windows 7 desktops. I wanted to add a Samba 4.1 file server as a member server, was able to joint the domain and see AD users via "winbind -u" but "getent password" or "id <user>" does not work. The smb4.conf is