similar to: Samba AD domain member and home directory creation

Displaying 20 results from an estimated 5000 matches similar to: "Samba AD domain member and home directory creation"

2018 Jul 25
1
smb.conf root preexec ?
> Subject: > Re: [Samba] Samba AD domain member and home directory creation > From: > Denis Cardon <dcardon at tranquil.it> > Date: > 09/02/2017 19:07 > To: > Dario Lesca <d.lesca at solinos.it>, Samba List <samba at lists.samba.org> > > Hi Dario, > > > On a Centos 7 minimal fresh install I have follow this howto: > > > >
2017 Feb 14
3
Samba AD domain member with SSSD: ACL not work
On a Centos 7 minimal fresh install and samba 4.4.4 I have follow this howto: http://www.hexblot.com/blog/centos-7-active-directory-and-samba and I have Joining to an Active Directory server and login to it with domain user without problem. My problem occur when I try from windows to modify some new rights (ACL's) to new folder on samba share. The folder is created correctly but if I add
2017 Feb 09
2
Samba AD domain member and home directory creation
Il giorno gio, 09/02/2017 alle 15.59 +0000, Rowland Penny via samba ha scritto: > You need to get use PAM for this, I think it is 'oddjob-mkhomedir' on > Centos > > Thank Rowland, but 'oddjob-mkhomedir' (and sssd) is already installed and with system login (su -, or ssh or login) work fine. My only problem is when access to server at the user home folder via client
2017 Feb 15
3
Samba AD domain member with SSSD: ACL not work
Have you seen : ( centos/redhat ) https://outsideit.net/realmd-sssd-ad-authentication/ ( debian/ubuntu ) http://www.alandmoore.com/blog/2015/05/06/joining-debian-8-to-active-directory/ but i must say, i havent tested/tried these, i dont use sssd. But i think these are usefull for you to read at least. If you use the debian variant, you may need to install also : One or more of these :
2017 Feb 15
2
Samba AD domain member with SSSD: ACL not work
Il giorno mer, 15/02/2017 alle 09.45 +0100, Dario Lesca via samba ha scritto: > Then Yesterday in 5 minutes I installed, configured and activated > winbind and now all work fine. Ok, ACLs now work, but I now it's appeared another problem. I can only access to my samba+winbind server from Windows Server AD DC and from itself (smbclient -Uadministrator -L server-dati). If I try to
2017 Feb 14
1
Samba AD domain member with SSSD: ACL not work
Il giorno mar, 14/02/2017 alle 16.13 +0000, Rowland Penny via samba ha scritto: > Have you modified /etc/nsswitch.conf ? No: > passwd:     files sss > shadow:     files sss > group:      files sss for default nsswitch.conf is configure to use sssd > If you haven't, then you are not using winbind, you are using sssd. Yes. I use sssd, If this is not a problem for samba. >
2018 Jul 25
1
Sorry by the topic
I need your help, what about the steve's life, steve did send mail to this list,  but there some time that i do not know about your life, can you say me if he have a mail????? Sorry and thanks ** Alcatel Onetouch Idol 3 (5.5) ** en 25/07/2018 03:26, Rowland Penny via samba <samba at lists.samba.org> escribió: > > On Wed, 25 Jul 2018 02:58:29 +0100 > niya via samba
2017 Mar 07
2
Samba 4.4.4: ACLs not work property with recycle vfs object enable
Samba file server (Server role: ROLE_DOMAIN_MEMBER) joined to Win2008 ADDC I have a strange problem with ACLs and "vfs object = recycle" enabled This is my share entry > [dati] >         comment = Cartella Dati x tutti >         path = /u/samba/dati/ >         read only = no > >         Veto files = /*.pst/*.ost/ > >         inherit acls = yes >
2018 Jul 27
1
smb.conf root preexec ?
> Re: [Samba] smb.conf root preexec ?.eml > > Subject: > Re: [Samba] smb.conf root preexec ? > From: > Rowland Penny <rpenny at samba.org> > Date: > 25/07/2018 08:26 > > To: > samba at lists.samba.org > > > On Wed, 25 Jul 2018 02:58:29 +0100 > niya via samba<samba at lists.samba.org> wrote: > >>> Subject: >>> Re:
2018 Nov 22
2
How to set same UID and GID for ADDC server and all Member server
I have setup a ADDC Samba server and a winbind member server I have see that same user have UID/GID different from ADDC and member server # Addc (Fedora 29)[root at s-addc ~]# id d.lescauid=3000023(DOM\d.lesca) gid=100(users) gruppi=100(users),3000023(DOM\d.lesca),3000009(BUILTIN\users)[ root at s-addc ~]# rpm -q sambasamba-4.9.2-0.fc29.x86_64 # Member (Centos7)[root at s-dati ~]# id
2017 Feb 17
4
Minimum python 2.7 (not on RHEL6) for Samba 4.7 AD DC?
G'Day, I've been looking at our minimum python version for the AD DC. We have some patches currently being proposed to help us become compatible with the modern Python3, and one aspect (PyCapsule) would be easier to do if we restricted Samba to requiring Python 2.7 as a minimum. The wrinkle comes from our good friends at Red Hat, which found itself caught with Python 2.6 on RHEL6.
2017 Dec 04
4
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
I have setup on Fedora 27 server a AD-DC samba server + bind + dhcp. All seem work fine: I can join to domain, add/remove dns records with samba-tools, access to shared folder, use MS Management Console on Win7, ecc But when I join a new machine Samba winbind Member server to domain [ root at server-dati ~]# net ads join DOGMA-TO -U administrator Using short domain name --
2017 Feb 15
0
Samba AD domain member with SSSD: ACL not work
Il giorno mer, 15/02/2017 alle 08.42 +0100, L.P.H. van Belle via samba ha scritto: > Have you seen :  > > ( centos/redhat ) > https://outsideit.net/realmd-sssd-ad-authentication/  > > ( debian/ubuntu )  > http://www.alandmoore.com/blog/2015/05/06/joining-debian-8-to-active- > directory/ Thank Luis, Thank Rowland. Yes, I have read this howto, and many others. None show
2015 Oct 06
2
After update from 3.5.x to 3.6.23 all printers configured in CUPS they are no longer shared
After update my PDC server from Centos 5.5 to 5.11 and then samba 3.5 to 3.6.22 all work fine, except printers: all CUPS printers shared are not visible and usable from clients. If I put manually each printer (like suggest here[1]) into smb.conf, all printers manually added are visible and usable (this is my workaround for now). In smb.conf I have set: load printers = yes
2015 Oct 06
2
After update from 3.5.x to 3.6.23 all printers configured in CUPS they are no longer shared
Il giorno mar, 06/10/2015 alle 15.14 +0100, Rowland Penny ha scritto: > Would you care to share your very secret smb.conf file ? > > Rowland [global] workgroup = DOM netbios aliases = s-software, s-print server string = %L interfaces = lo, eth0 passdb backend = tdbsam:/etc/samba/account.tdb log file = /var/log/samba/log.%m max log size = 50 smb ports = 139 unix extensions = No
2017 Dec 04
2
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
Il giorno lun, 04/12/2017 alle 13.17 +0100, Christian Naumer via samba ha scritto: > Is > > /var/lib/samba/bind-dns/ > > accessible by bind? Yes, and selinux is disable [ root at server-addc ~]# find /var/lib/samba/bind-dns/ -ls 3149158 0 drwxrwx--- 3 root named 95 dic 4 14:03 /var/lib/samba/bind-dns/ 111 0 drwxrwx--- 3
2020 Jun 19
2
SAMBA using existing users and passwords on Linux
On 19/06/2020 14:08, Fernando Gon?alves wrote: > Hello Rowland. Thanks for answering. Please post your present smb.conf Tell us what your AD DC's are. How did you join the domain ? Rowland
2015 Oct 06
2
After update from 3.5.x to 3.6.23 all printers configured in CUPS they are no longer shared
Il giorno mar, 06/10/2015 alle 16.23 +0100, Rowland Penny ha scritto: > OK, from the smb.conf manpage: > > To use the CUPS printing interface set printcap name = cups. > This should be supplemented by an addtional setting printing = > cups in the [global] section. printcap name = cups will > use the "dummy" printcap created by CUPS, as specified in your > CUPS
2015 Oct 02
5
Samba 4 PDC and Windows Join
If I setup a samba 4 PDC (not AD) like I do with samba 3, I still have to change the follow registry key on Win 7/8/?/10 for join it to samba domain ? > [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Parameters] > "DomainCompatibilityMode"=dword:00000001 > "DNSNameResolutionRequired"=dword:00000000 > >
2019 Jun 10
6
please confirm: sssd not a good idea :)
On 08/06/2019 21:32, Rowland penny via samba wrote: > On 08/06/2019 16:24, Uwe Laverenz via samba wrote: >> Hi all, >> >> when you join a linux server to an active directory with "realm" it >> uses "sssd" as default. This works well as long as you just want to >> be a simple domain member. >> >> As soon as you want a real member