similar to: using AD groups in "username map"

Displaying 20 results from an estimated 20000 matches similar to: "using AD groups in "username map""

2018 Feb 20
3
using AD groups in "username map"
Am 2018-02-19 um 17:39 schrieb Rowland Penny via samba: > On Mon, 19 Feb 2018 17:03:31 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> i'm trying to setup Samba 4.6 on CentOS 7.4 as a Domain Member of a >> Windows 2012R2 Domain Controller with AD. To administer share >> security i have to use the "username
2017 Jul 07
1
Re: virt-v2v import from KVM without storage-pool ?
thanks for caring about this. Ming Xie, are you opening this BZ bug? thanks matthias Am 2017-07-07 um 13:31 schrieb Tomáš Golembiovský: > Hi, > > yes it is an issue in VDSM. We count on the disks being in storage pool > (except for block devices). > > Can you open a BZ bug for that please. > > Thanks, > > Tomas > > > On Fri, 7 Jul 2017 02:52:26
2018 Feb 20
0
using AD groups in "username map"
On Tue, 20 Feb 2018 17:06:32 +0100 Matthias Leopold <matthias.leopold at meduniwien.ac.at> wrote: > > > Am 2018-02-19 um 17:39 schrieb Rowland Penny via samba: > > On Mon, 19 Feb 2018 17:03:31 +0100 > > Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > >> Hi, > >> > >> i'm trying to setup Samba 4.6 on CentOS
2018 Feb 19
0
using AD groups in "username map"
On Mon, 19 Feb 2018 17:03:31 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > Hi, > > i'm trying to setup Samba 4.6 on CentOS 7.4 as a Domain Member of a > Windows 2012R2 Domain Controller with AD. To administer share > security i have to use the "username map" feature. This works when i > enumerate individual AD users there. When i want
2019 Feb 01
2
group membership inconsistency on AD domain member
Hi, I've been running a samba server with winbind (CentOS 7) as a member of an AD Domain (Windows 2012 R2) for several months without a problem. "Suddenly" I'm seeing the problem that the membership in newly created AD groups isn't correctly visible for some users on the samba server or only after some indefinite amount of time. I'm looking simply at the output of
2019 Jan 28
1
Windows ACL behaviour in standalone fileservers (LDAP vs TDB)
On Mon, 28 Jan 2019 10:09:43 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > I noticed I didn't ask a question ;-) > I noticed that you didn't give us much to work with ;-) Can you post the smb.conf files from the working ldap machine and the non-working 'tdb' machine. Rowland
2017 Jul 07
3
Re: virt-v2v import from KVM without storage-pool ?
I could reproduce customer's problem Packages: rhv:4.1.3-0.1.el7 vdsm-4.19.20-1.el7ev.x86_64 virt-v2v-1.36.3-6.el7.x86_64 libguestfs-1.36.3-6.el7.x86_64 Steps: 1.Prepare a guest which is not listed storage pool # virsh dumpxml avocado-vt-vm1 .... <disk type='file' device='disk'> <driver name='qemu' type='qcow2'/> <source
2018 Feb 21
1
vfs_shadow_copy2 woes / WITH logs
Hi, finally everything is working fine on my Samba 4.6 AD Domain member server after _exactly_ following https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs (no more fiddling with acl_xattr:ignore system acls = yes, thanks Rowland Penny). Next thing i wanted to try is vfs_shadow_copy2 (with LVM snapshots:
2017 Nov 08
2
DC's are unavailable when PDC halted
Hi Rowland, On Wed, Nov 08, 2017 at 09:45:48AM +0000, Rowland Penny wrote: > On Wed, 8 Nov 2017 09:24:30 +0100 > Ervin Hegedüs via samba <samba at lists.samba.org> wrote: > > > Hi folks, > > > > there are two Samba4 DC server. The first one is the "PDC", and > > after I finished to set up that, I've joined the second one. > > I am a
2019 Jun 21
3
Samba winbind on centos 7 - "domain users" acls added
hello, My 2nd issue is about acls which are added by "Domain users". May you help me to solve it again ? Concerning this issue, on my samba share, I set permissions for the share "groups" located on /var/datashared for "domain admins" (rwx) and "domain users" (r-x) /var]# getfacl datashared/ # file: datashared/ # owner: root # group: root user::rwx
2016 Sep 06
2
Winbind / Samba auth problem after username change
On Tue, 6 Sep 2016 13:59:43 +0000 Julian Zielke via samba <samba at lists.samba.org> wrote: > BTW, this is our smb.conf: > > # Global parameters > [global] > workgroup = mydomain > realm = mydomain.local > netbios name = myhostname > server string = Samba AD Client Version %v > security = ads > password server = dc03, dc04, dc01, dc02, * You should let Samba
2015 Jan 14
2
Kerberos Authentication problem "Username X is invalid on this system"
This is a new Samba config that has not yet worked. I have installed sernet-samba 4.1.14. [root at sltltfsee samba]# rpm -qa | grep sernet sernet-samba-libsmbclient0-4.1.14-10.el6.x86_64 sernet-samba-common-4.1.14-10.el6.x86_64 sernet-samba-4.1.14-10.el6.x86_64 sernet-samba-libs-4.1.14-10.el6.x86_64 sernet-samba-winbind-4.1.14-10.el6.x86_64 sernet-samba-client-4.1.14-10.el6.x86_64 I have been
2017 Nov 08
2
Trouble managing ACLs from Windows
Hello list, following the guidance from here (https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs) I have set up a file server which is member of a Samba 4.6.9 AD domain. I have created ACLs using a Windows client with a domain admin account. While I have no issues with some folders, the server denies access to others to users that should have access by means of group
2004 Nov 19
2
bit by 3.0.8 username map affect on homes share
Samba is a domain member server authenticating to a MS-Windows domain controller. With 3.0.7 and all previous version for the past few years I could map a Windows to Unix userid in the username map file like so.. fred = fredw His home directory was then accessible as \\servername\fredw so \\servername\%username% from a Windows NTx client. I make EXTENSIVE use of that functionality. I missed
2015 Mar 18
2
windows sysvol share
Hello, I have manually mounted the SYSVOL share, sync it with samba and run samba-tool ntacl sysvolreset. But I'm not sure if all windows policies are acceptable by samba because of errors logs: 2015/03/18 09:30:52.197934, 0] ../source3/smbd/oplock.c:338(oplock_timeout_handler) Oplock break failed for file myDomain.local/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/USER/Registry.pol --
2015 Mar 18
3
windows sysvol share
Of course, the sysvol is located on a windows controller from the forest. mount -t cifs -o username=domain_admin_user //windowsDC.myDomain.local/SYSVOL /mnt/smb/sysvol and copied the files with -R --preserve to /usr/local/samba/var/locks/sysvol/ Below logs are provided from /usr/local/samba/var/log.smbd file. regards, On Wed, Mar 18, 2015 at 3:36 PM, Rowland Penny <rowlandpenny at
2020 Jul 13
2
net rpc rights grant fail to connect 127.0.0.1
Hello! Ok! I switch the IP inside Member AD > 127.0.0.1 localhost *> 10.1.1.16 * E-PLANO.ad.mydomain.br e-plano Only to clarify 10.1.1.16 - AD Member - File server 10.1.1.21 - Only AD-DC But, sorry! Follow the wiki https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs The command: # net rpc rights grant "SAMDOM\Unix Admins" SeDiskOperatorPrivilege -U
2020 Nov 11
2
Samba4 with AD + Linux ACL's - permission problem
Hi experts, I have a Samba4/AD scenario which is driving me crazy. On some servers, I have the same volume mounted on /share. I am using some different servers as gateways to export this content using HTTP, NFS, FTP and CIFS. AD authentication is a must. On the Linux machine where Samba is running, I have joined it to the domain using PBIS (domainjoin-cli join [DomainName [DomainAccount]).
2015 Mar 18
2
windows sysvol share
Sorry, I have omitted to post the config file. # cat /usr/local/samba/etc/smb.conf [global] workgroup = myDomain realm = myDomain.local netbios name = DCLINUX server role = active directory domain controller dsdb:schema update allowed = yes [netlogon] path = /usr/local/samba/var/locks/sysvol/rcs-rds.local/scripts read only = No [sysvol]
2020 Jul 13
2
net rpc rights grant fail to connect 127.0.0.1
On Mon, Jul 13, 2020 at 1:26 PM Rowland penny via samba < samba at lists.samba.org> wrote: > On 13/07/2020 18:18, Douglas G. Oechsler wrote: > > > > Hello! > > > > Ok! I switch the IP inside Member AD > > > 127.0.0.1 localhost > > *> 10.1.1.16 * E-PLANO.ad.mydomain.br <http://E-PLANO.ad.mydomain.br> > > e-plano > > > >