similar to: Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.

Displaying 20 results from an estimated 4000 matches similar to: "Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user."

2019 Mar 29
0
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
On Fri, 29 Mar 2019 16:14:20 +0000 Stephen via samba <samba at lists.samba.org> wrote: > Hi there, I wonder if anyone can help me? > > I recently created an active directory setup with a primary domain > controller ad1 and secondary domain controller ad2 for a domain > SAMDOM. Nope, you have two AD DC's, one called 'ad1' and one called 'ad2' Apart from
2019 Mar 29
2
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
Hi Rowland! On 29/03/2019 16:33, Rowland Penny via samba wrote > Roll on 'Buster' ;-) 4.5.x is well EOL. Its not ideal I know! ;) Unfortunately I (and every other Raspberry Pi user) is stuck with this for now since this is the default Samba package that Raspbian currently uses unfortunately. I did check to see if it could be upgraded using apt to something a little more recent but
2019 Mar 29
0
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
On Fri, 29 Mar 2019 17:21:54 +0000 Stephen via samba <samba at lists.samba.org> wrote: > Hi Rowland! > > On 29/03/2019 16:33, Rowland Penny via samba wrote > > Roll on 'Buster' ;-) 4.5.x is well EOL. > > Its not ideal I know! ;) Unfortunately I (and every other Raspberry > Pi user) is stuck with this for now since this is the default Samba > package
2019 Apr 01
2
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
Hi Rowland, thanks for your suggestions. I have read and re-read the Samba docs to try and understand where I went wrong here. I added the uidNumber and gidNumber exactly as per your comments and that seems to improve the situation markedly. I can now at least see that the share exists from SAMDOM\stephenellwood which wasn't possible before. File access is now possible from
2019 Apr 01
1
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
Cheers, that fixed it! :O) So, if I may summarise what we have just discussed. 1) All newly created samba users need to have the uidNumber attribute set to a unique value (within the range specified in smb.conf for SAMDOM) when using ad backend with RFC2307. 2) All new groups need to have the gidNumber set to a unique value (within the range specified in smb.conf for SAMDOM) when using ad
2019 Apr 01
0
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
On Mon, 1 Apr 2019 15:12:21 +0100 Stephen via samba <samba at lists.samba.org> wrote: > Hi Rowland, thanks for your suggestions. I have read and re-read the > Samba docs to try and understand where I went wrong here. > > I added the uidNumber and gidNumber exactly as per your comments and > that seems to improve the situation markedly. I can now at least see > that the
2019 Apr 05
3
wbinfo isn't working on domain member
As always, posting your smb.conf might help. Oops forgot, thanks Rowland: pi at fs1:~ $ cat /etc/samba/smb.conf [global]         username map = /etc/samba/user.map         workgroup = samdom         realm = samdom.example.com         netbios name = fs1         security = ADS idmap config * : backend = tdb idmap config *: range = 3000-7999 idmap config SAMDOM:backend = ad idmap config
2019 Apr 05
2
wbinfo isn't working on domain member
Hi everyone, just tried executing wbinfo -u and wbinfo -g on a particular Samba domain member that is acting as a file server in my setup. Much to my surprise i did not see the list of users or groups that I would normally expect to see outputted from these commands. Instead both commands just exited and returned no output. I have already tried restarting winbind, smbd, and nmbd on the domain
2019 Apr 29
2
Difficulties retrieving randomly assigned password for newly created Samba user acounts
Hi everyone, I am using Samba 4.5.16-Debian on Raspbian and thanks to the help offered by everyone here I now finally have a mostly-working Active Directory network. I am now at the stage of creating inidividual user accounts for my domain and unfortunately I have a very basic but fundamental problem! I currently enter the following input at the command-line to create a new user on my DC: pi
2017 Aug 02
2
Bulk add users and rfc2307 attributes questions
Hi, I am currently testing a self compiled 4.7.0rc3 AD DC and a samba member server acting as a file server. I have them configured to use rfc2307 attributes so that the samba users can access the shares on the member server. Everything seems to be working as expected. The problem I am facing is I need to add about 150 users. Once the initial load of users is added I want to use the rsat tools
2011 Aug 11
6
unable to mount zfs file system..pl help
# uname -a Linux testbox 2.6.18-194.el5 #1 SMP Tue Mar 16 21:52:39 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux # rpm -qa|grep zfs zfs-test-0.5.2-1 zfs-modules-0.5.2-1_2.6.18_194.el5 zfs-0.5.2-1 zfs-modules-devel-0.5.2-1_2.6.18_194.el5 zfs-devel-0.5.2-1 # zfs list NAME USED AVAIL REFER MOUNTPOINT pool1 120K 228G 21K /pool1 pool1/fs1 21K 228G 21K /vik [root at
2016 Nov 02
1
winbind trust account password management
I'm running Samba v4.4.4 as a domain member server in security=domain mode. Our 3 domain controllers are Server 2012r2. Every 3-4 days, I see log messages from winbind saying "winbind_samlogon_retry_loop: sam_logon returned ACCESS_DENIED". Sometimes this corresponds to a trust password change, but not always. Today, new connections to Samba were failing with the error
2019 Aug 12
1
Windows cannot access \\server check the spelling of the name 0x800704cf
>From FS1 (file server): #> cat /etc/hostname fs1.webb.local #> cat /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.5.161 fs1.webb.local fs1 #> cat /etc/resolv.conf # Generated by NetworkManager search webb.local nameserver 192.168.5.160 #> host -t A
2015 Feb 09
3
smbclient works with IP address but not hostname
Hi Ashish, On 09/02/15 17:50, Ashish Yadav wrote: > Hi, > > On Sun, Feb 8, 2015 at 11:23 AM, Graeme Russ <gruss at tss-engineering.com > <mailto:gruss at tss-engineering.com>> wrote: > > Hi All, > > I've configured a Fedora 20 server with samba to share a few user > directories and a printer. > > From a Windows 8 laptop, I am able
2014 Nov 02
1
drs replicate to Windows 2003 DC fails with WERR_DS_INSUFFICIENT_ATTR_TO_CREATE_OBJECT and WERR_DS_DRA_ACCESS_DENIED
My samba4.11 server will only replicate one way: windows -> samba. Replication from samba -> windows fails. Details follow. I have a Samba 4.11 domain controller (fs1) that was added to an existing domain that had a Windows Server 2003R2 domain controller (fs) and Windows Small Business Server 2011 (sbs). fs1 is running on Debian 7.6 My issues seems similar to
2007 Jan 30
1
winbindd + smbd errors trying to run in proxy only mode
Hi, I am trying to set up squid to authenticate using the ntlm module. In order to do this I am trying to get winbindd to run in proxy only mode. I am running Samba 2.0.23c. I have no references to idmap or winbind in my smb.conf. I was of the impression this should cause winbindd to start in proxy only mode. Starting winbindd results in: Jan 30 12:04:33 FS1 winbindd[15332]: [2007/01/30
2015 Feb 08
2
smbclient works with IP address but not hostname
Hi All, I've configured a Fedora 20 server with samba to share a few user directories and a printer. From a Windows 8 laptop, I am able to address the samba server by it's name (fs1) From a Fedora 20 client (ws1), I am able to address the samba server by IP address, but not by name. [gruss at ws1 ~]$ smbclient --version Version 4.1.15 [gruss at ws1 ~]$ smbclient -L 192.168.1.10
2024 Jan 30
1
permission denied with windows acls
On 1/29/24 13:08, Rowland Penny via samba wrote: > On Mon, 29 Jan 2024 12:51:37 -0800 > Peter Carlson via samba<samba at lists.samba.org> wrote: > > >> Just did a quick test, the big T comes after setting permissions in >> windows >> >> root at fs1:/var/log# cd /data >> root at fs1:/data# mkdir -m 1777 test2 > No it doesn't, you are setting
2020 Apr 23
3
Share inaccessible intermittently and often - restarting smb cures for short time
Hello, I'm running Samba 4.12.1 both as a domain controller on one box (DC1) and as a joined member on another box for a file server (FS1). I have three shares on FS1 and intermittently I am getting a message that says "\\fs1\shared is not accessible. You might not have permissions to use this network resource. Contact the administrator of this server to find out if you have access
2024 Jan 30
1
permission denied with windows acls
On Mon, 29 Jan 2024 16:42:20 -0800 Peter Carlson via samba <samba at lists.samba.org> wrote: > > On 1/29/24 13:08, Rowland Penny via samba wrote: > > On Mon, 29 Jan 2024 12:51:37 -0800 > > Peter Carlson via samba<samba at lists.samba.org> wrote: > > > > > >> Just did a quick test, the big T comes after setting permissions in > >>