similar to: Linux-Home share

Displaying 20 results from an estimated 600 matches similar to: "Linux-Home share"

2018 Jan 19
1
idmap limit?
Hi, yes, there are some things. But I have not found a nice complete documentation. One main point is the domain name as prefix of the username of the parent domain, e.g. "DOM\user1", you have to use. I was not able to get rid of it, as the client is member of the subdomain which is the default. So you can't use the "default domain" option in smb.conf. The backslash
2017 Nov 02
0
Winbind, Kerberos, SSH and Single Sign On
Hi, a new hint. If I change the default_realm in krb5.conf to EXAMPLE.DE than the kerberized ssh is working for a user from example.de (user1 at EXAMPLE.DE) and not working for a user from subdom2.subdom1.example.de (testuser at SUBDOM2.SUBDOM1.EXAMPLE.DE) So with the actuall configuration I'm able to use kerberized ssh for users from example.de or users from subdom2.subdom1.example.de
2017 Aug 22
0
Winbind with krb5auth for trust users
Hi, sorry for not reading the comment above idmap config. I uninstalled and reinstalled samba and configs to remove all old id mappings and so on. Then changed all configs as adviced. The id mapping is working correctly (wbinfo -i) for local and trusted domain. But I still cannot logon with wbinfo -K with a trusted domain account. Andreas Am 22.08.2017 um 12:59 schrieb Rowland Penny via
2018 Jan 19
0
idmap limit?
Hi Andreas, i'm sorry to jump on your thread as i can't really help you here. But as i have to setup an AD subdomain of a parent domain with the same requirements as yours apparently (aka parent domain managed by Windows server holds users/groups accounts on a distant location but the compute ressources and the GPO will be managed locally under a subdomain), i'm just wondering if you
2018 Jan 16
2
idmap limit?
Ok, you are completely right. Here are the real numbers with changed user names: drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\domain-user  4096 Jan 11 08:13 user2 drwx------ 92 DOM\user3        DOM\domain-user   4096 Jan 16 08:39 user3 drwx------   3        133265        DOM\domain-user   4096 Sep  7 2015 user4 drwx------   7       
2017 Aug 22
0
Winbind with krb5auth for trust users
Hi, hier are the file. I replaced the real domain/realm name by "search&replace", so there should not be a typping error in my file concernig the realm or domain names. Regards, Andreas client:~ # more /etc/hostname client.loc.example.de client:~ # more /etc/hosts # # hosts         This file describes a number of hostname-to-address #               mappings for the TCP/IP
2018 Jan 16
2
idmap limit?
Hi, no, that's my fault. I changed the UIDs and user names in my "ls -l" to unpersonalized/example data for my mail and didn't think about putting these values into the range. A better unpersonalized data example would look like: ---------- drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\group  4096 Jan 11 08:13 user2
2018 Jan 16
3
idmap limit?
Am 16.01.2018 um 17:26 schrieb Rowland Penny via samba: > On Tue, 16 Jan 2018 16:54:17 +0100 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Ok, you are completely right. Here are the real numbers with changed >> user names: >> >> drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 >> user1 drwx------   5 DOM\user2       
2015 Feb 09
2
Transfer user passwords from Samba3 to Samba4
Hi, I'm migrating a domain from Samba3 to Samba4. I now about the possibility to transfer the domain (users and computers) during the provisioning (Upgrade from Samba3 to Samba4). Due to problems with the domain name (I have to change the domain name), SIDs a.s.o. I want to create a new domain during provisioning. Then I want to create/add all users with a script. Is there a way to
2018 Jan 16
2
idmap limit?
Hi, we are running a file server as member server of a windows 2012 domain. Now we are facing the problem, that some UIDs are not mapped to the user names by the running winbindd process. This results in "nobody" usernames for nfs shares mounted by other clients. When doing an "ls -l" in the homes directory on the member server (file server), the list looks like:
2015 Jan 13
2
Update from Samba 3.6 to 4.1 on Debian
Hi, I read in the samba news, that everyone should update from Samba 3.6 to 4.x since Samba 3.6 will be discontinued by the release of 4.2. Is it possible just to remove/deinstall the Samba 3.6 package and then install the wheezy-backports of 4.1.11? Will all configuration and stuff be still there? Do I have to do further configurations to run the still NT4-Style domain? What is the common
2017 Aug 22
2
Winbind with krb5auth for trust users
See inline comments: On Tue, 22 Aug 2017 12:20:04 +0200 Andreas Hauffe via samba <samba at lists.samba.org> wrote: > Hi, > > hier are the file. I replaced the real domain/realm name by > "search&replace", so there should not be a typping error in my file > concernig the realm or domain names. > > Regards, > Andreas > > client:~ # more
2017 May 24
6
classic upgrade, splitting servers
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Stefan G. Weichinger via samba > Verzonden: woensdag 24 mei 2017 12:38 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] classic upgrade, splitting servers > > Am 2017-05-24 um 12:23 schrieb L.P.H. van Belle via samba: > > Ok, lets start with : > >>
2015 Feb 28
4
Samba internal DNS Problem
Hi, I'm facing a samba internal dns problem. Every command which starts with "samba-tool dns" throughs the following exception: ERROR(runtime): uncaught exception - (-1073741801, 'Memory allocation error') File "/usr/local/samba/lib/python2.7/site-packages/samba/netcmd/__init__.py", line 175, in _run return self.run(*args, **kwargs) File
2017 Aug 22
2
Winbind with krb5auth for trust users
Hai, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Andreas Hauffe via samba > Verzonden: dinsdag 22 augustus 2017 11:26 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Winbind with krb5auth for trust users > > Hi, > > thanks for the fast answer. > > All DCs (local and trusted domain) running on
2018 Oct 10
1
NFSv4, homes, Kerberos...
Thank you for that, i did have a good look at that one. And i use Debian 9, if you test what i posted below in the thread, you will see NFSv4 works fine. Below is missing one more thing, the "allow to delegate (kerberos only) " on the computer object in the AD, should be enabled. And yes, i've see bugchecks also but only on my debian .. Lenny.. Stt.. ;-) .. Its my last lenny
2017 Aug 22
3
Winbind with krb5auth for trust users
Hi, I'm having trouble realizing a krb5auth with pam_winbind with trusted domain users (external trust) on our clients. The client is joined to a local domain, which has a "external trust" to a global domain. The following things are working for all users (local and trusted domain): "wbinfo -i" "wbinfo --pam-logon" "wbinfo -a" "kinit"
2015 Feb 02
3
Can't create users with RSAT - "An error occurred. Contact you system administrator"
Am Montag, 2. Februar 2015, 17:44:53 schrieb Marc Muehlfeld: > Hello Andreas, > > Am 02.02.2015 um 13:00 schrieb Andreas Hauffe: > > I set up a new AD with the Sernet Samba 4.1 packages. I did the > > provisioning with "samba-tool domain provision --use-rfc2307 > > --interactive". I checked the dc, ldap, kerberos and dns services under > > linux.
2017 Nov 02
2
Winbind, Kerberos, SSH and Single Sign On
Hi, thanks for your hints. DNS, /etc/resolf.conf, /ets/hosts seem to be correct. I'm able to do a kerberized ssh with a user from subdom2.subdom1.example.de (testuser at SUBDOM2.SUBDOM1.EXAMPLE.DE) But I'm not able to do the same with a user from example.de (user1 at EXAMPLE.DE). -- Regards, Andreas Am 01.11.2017 um 10:51 schrieb L.P.H. van Belle via samba: > I can suggest a few
2017 Aug 21
1
idmap backends and home directories
Am 21.08.2017 um 15:55 schrieb Rowland Penny via samba: > On Mon, 21 Aug 2017 15:43:00 +0200 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Am 21.08.2017 um 15:22 schrieb Rowland Penny via samba: >>> On Mon, 21 Aug 2017 14:56:50 +0200 >>> Andreas Hauffe via samba <samba at lists.samba.org> wrote: >>> >>>> Hi,