similar to: Automatic creation of local users

Displaying 20 results from an estimated 3000 matches similar to: "Automatic creation of local users"

2016 Dec 20
0
Automatic creation of local users
> When I commented out the ?idmap config SUBDOMAIN:range = 1000 ? 20000? > line, I was able to connect, even with a username that didn?t already > exist on the Samba server. About that > idmap config *:backend = tdb > idmap config *:range = 30000 - 40000 > idmap config SUBDOMAIN:backend = ad > idmap config SUBDOMAIN:schema_mode = rfc2307 >
2013 Dec 09
1
problem with samba 4 as file-server
Hi, My configuration: 1 server with Samba4 as a DC (dc01) 1 server with Samba4 as a file/print server DC seems to work fine. file server is connected to DC using this howto https://wiki.samba.org/index.php/Samba/Domain_Member smbd, nmbd, winbindd is running on file/print server. Bu when I try with a windows client (a windows 2003 server) to connect to file server. client ask for a user
2020 Jan 03
2
delayed write files errors
Hello, First of all : Happy New Year to you all :-) I need your help for a problem. I've 2 servers on CentOS 7: a Samba DC+AD and a Samba Files Sharing. In the Samba file sharing server, all data is store in a RAID Disk partition wich is mounted in /data/ (fstab : UUID=a47ea879-7072-4e8f-a668-3f5a86e58ef2 /data ext4 defaults,user_xattr,acl,barrier=1?? ?1 2). Under Windows each user has
2020 Mar 13
3
Problems with ACLs
Hi, I have a Samba4 File Server on Debian 10 I am not being able to assign permissions on shares to groups that already have the Unix attribute set. Groups without the Unix attribute are working OK. My two DC are Samba4 (migrated of the Windows 2008 Server) and my current File Servers are Windows 2008 Server. I followed "Setting up a Share Using Windows ACLs" tutorial (
2019 Jun 23
3
setting up a new ADS infrastructure
On 23/06/2019 13:34, Rowland penny via samba wrote: > On 23/06/2019 13:16, Stefan Froehlich via samba wrote: >> On Sun, Jun 23, 2019 at 12:21:58PM +0100, Rowland penny via samba wrote: >>> You are coming from a PDC domain to an AD DC domain, easiest thing >>> first, >>> you do not use 'wins' with an AD DC, you use 'dns'. >> I know the
2019 Jun 24
2
setting up a new ADS infrastructure
On Sun, Jun 23, 2019 at 03:34:08PM +0200, Stefan Froehlich via samba wrote: > No need to be sorry - most likely I'll the whole setup from scratch. Did so (I am following a script by now, so it does not take too long), but I feel more and more lost - there must be always something different I do wrong: Now I configured DNS the other way round, pointing every host to the DC and using
2015 Apr 05
5
Samba as AD member can not validate domain user
Hi! Wheh domain user tries to access file server (samba4, member of AD domain) server logs such error: 2015/04/05 21:13:01.095178, 1] ../source3/auth/user_krb5.c:164(get_user_from_kerberos_info) Username DOMAINwusername is invalid on this system [2015/04/05 21:13:01.095200, 1] ../source3/auth/auth_generic.c:99(auth3_generate_session_info_pac) Failed to map kerberos principal to system
2012 May 03
2
username map not working to 3.6.3 (security =ADS)
Hi all, ? i'm working on solaris 10 with compiling samba version 3.6.3. My box is client?of LDAP on solaris server Server Samba is domain member of AD Windows 2008R2 Kerberos is configured to link to AD Windows 2008R2. ? I'm not use windbind in my configuration. ? I've got this messages ? [2012/04/27 13:39:10.550408,? 3] auth/user_krb5.c:50(get_user_from_kerberos_info) ? Kerberos
2012 Sep 06
2
NT_STATUS_LOGON_FAILURE configuring samba with ads and no winbind
I cant figure this out.... reached to the end of internet. i want to configure samba to work with ADS but no winbind. I am able to do kinit and then net ads join. But every time I try to access the share i get prompted for uid and passwd and then authentication failure. when i look at the logs, server is able to find password server but cant find my ID in AD which exists... I always end up with
2012 Nov 30
2
User is invalid on this system
Hello all. We are running Samba 3.6.6 on a Debian 6.0.6 server. We made the upgrade from 3.6.5 to 3.6.5 about a week ago and ever since we have lost the ability to map Samba shares from our Windows XP SP3 and Windows 7 clients: Here's an example from my workstation (logging verbosity set at 10): [2012/11/29 15:23:58.120087, 3] smbd/process.c:1467(switch_message) switch message
2020 Jan 07
2
delayed write files errors
Le 05/01/2020 ? 14:27, Rowland penny via samba a ?crit?: > On 05/01/2020 11:36, Ni Co wrote: >> Hello Rowloand, >> >> ok, I just keep "default" for the mounting. >> >> I changed the path of my share : >> >> [homes] >> comment = User Home Folder >> path = /home/%U >> read only = no >> follow symlinks = yes >> wide
2019 Jun 24
2
setting up a new ADS infrastructure
On 24/06/2019 10:00, Stefan Froehlich via samba wrote: > On Mon, Jun 24, 2019 at 10:52:07AM +0200, Stefan Froehlich via samba wrote: >> <http://froehlich.priv.at/www/samba/> > Always try your own links before posting them... it must be > <http://froehlich.priv.at/samba/> of course, sorry. > No problem, I just refreshed the old page I had open ;-) You have this on the
2020 Jan 05
3
delayed write files errors
Hello Rowloand, ok, I just keep "default" for the mounting. I changed the path of my share : [homes] comment = User Home Folder path = /home/%U read only = no follow symlinks = yes wide links = yes browseable = no hide files = /desktop.ini/$RECYCLE.BIN/ I need Wide Links because in the share there are symbolics links to outside the share. Anyway, I still get the same error with all
2017 Aug 18
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
Thank you for your feedback. I have changed the parameters, but still no success. winbind use default domain = yes idmap config * : range = 1000000-1999999 idmap config MYDOM : range = 100-999999 Regards, Martin 2017-08-18 15:00 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > > See inline comments: > > On Fri, 18 Aug 2017 14:40:54 +0200 >
2018 Aug 15
2
receive_smb_raw_talloc failed for client - cannot get to shares
hi guys I have classic nt-style samba and windows 10 clients (one even updated to 1803 and works okey) but(as there always have to be a but).. I've just got new installation off a 1709 build but this time it's "Education N" (where Pro 1709 does not have this problem) and the problem is: I cannot get to shares, on that "Education N" I get no login/credentials
2018 Jan 16
2
Request for credential for just one user on one specific machine when using FQDN
Hi, I have deployed a new file server (Samba version 4.6.2, CentOS 7) which is running as a member of an AD domain (The DCs are both Windows server 2012, forest and domain level is 2012 as well). I'm using the AD backend to store SID/UID mappings. So everything is working fine except for one specific user on one specific workstation (Windows 10) who can only access the file server with
2019 Mar 12
3
sometimes users fails to login
Hello, I have Samba 4.6 as AD domain member and sometime the users fails to login, the issue disappear after some minutes. I have enabled log leve 10 and I can see the following errors: 2019/03/12 09:20:32.280799,  5, pid=15466, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc)   Finding user BITINTRA\U002489 [2019/03/12 09:20:32.281111,  5, pid=15466, effective(0,
2014 Feb 14
1
Public Share on Samba with ADS security
Hello, list; This is my second try asking for help. One person responded and provided help, but I still can't seem to work this out. I've searched, but have failed. I'm not new to Samba, but I can and do make mistakes...so here I am. I have a fresh install of Ubuntu 13.10 with Samba 3.6.18. I have Kerberos properly configured and have successfully joined the domain, and can list
2017 May 10
2
Samba 4.6.0 - Domain admin can't list nor access shares on file server
Hello, I have domain NAVIDOM. There is also a fileserver that has joined the domain (both file server and DC are samba 4.6.0). If I try to connect as NAVIDOM\Administrator, I cannot access the file server (from Linux and Windows): [root at dc var]# smbclient -U Administrator -L fileserv Enter NAVIDOM\Administrator's password: session setup failed: NT_STATUS_ACCESS_DENIED I can do it as
2018 Jan 25
1
Troubleshooting high CPU load
I'm investigating high CPU load on a domain member server (file server) after an upgrade from 4.5.5 to 4.6.2. The problem continued after a subsequent upgrade to 4.6.7. I turned up the log level to 3 for a short time and looked at the logs. One thing I notice is some entries like this: [2018/01/24 18:28:37.933498, 3] ../source3/auth/user_krb5.c:164(get_user_from_kerberos_info)