similar to: creating user directories with default group

Displaying 20 results from an estimated 4000 matches similar to: "creating user directories with default group"

2019 Oct 16
0
creating user directories with default group
On 16/10/2019 15:11, Stephen Atkins wrote: > On 16/10/2019 1:05 a.m., Rowland penny via samba wrote: >> On 15/10/2019 22:56, Stephen Atkins via samba wrote: >>> Hello. I've got my AD DC working and I can login with various user >>> accounts and domain admin accounts.? I've got the home directory >>> being create when I create the user profile.? Only
2019 Oct 22
4
Problem with UID and GID
Hello everyone. I thought I had everything configured correctly but it seems not. I've got two servers. One is the AD DC and another that has been joined to the domain. This is the output I get first from the AD DC when I do a getent: root at dc1:/etc# getent group 'Domain Admins' AD\domain admins:x:3000004: root at dc1:/etc# getent passwd 'stephen'
2019 Oct 22
0
Problem with UID and GID
On 22/10/2019 16:01, Stephen Atkins wrote: > On 22/10/2019 8:48 a.m., Rowland penny via samba wrote: > >> Have you read this: >> >> https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member#Setting_up_a_Basic_smb.conf_File > > > I have and I thought I set it up correctly.? I followed the > idmap_config_ad link to setup my domain member.? But I'm
2019 Jun 26
4
One DC cannot authenticate off of another DC
Thank you, Louis, for your reply. By simply asking me to provide outputs of the aforementioned files, I found the cause of my first problem (auth failing). It was my /etc/hosts file on dc1. All of them should look like this, and indeed DC2 and DC3's *did* look like this: # cat /etc/hosts > 127.0.0.1 ? ? ? localhost.samdom.mycompany.net ?localhost > 192.168.3.201
2010 Jun 05
4
link to download isolinux.cfg file
Hello, (1) You are requested to provide the link to download a file that contains "Isolinux.cfg/Syslinux.cfg" with necessary "colour scheme". (2) If accepted, requested to provide such a file in Syslinux-3.87 on wards Prof S W Damle
2019 Jun 26
4
Samba 4.10 member: SMB login no longer working
Hai, And Omg... Your right, its my fault. :-/ I didnt say to you, you needed make the changes, to change what Rowland showed. Im really sorry.. ;-) when im in austria i'll buy you a beer. Or if you want teach you snowboarding.. I have an other guy in austria that cant ski/board. Im going to teach him also. .. So funny a dutch guy teaching to austria guys.. :-) And how is it running
2019 Jun 20
4
DLZ Backend DNS Hosed
I've been working on this problem for a few hours. Here are some updates: Many of the domains I listed are duplicates of domains managed by other DNS servers on my network. There was no point in having them in Samba AD, so I deleted the zones in Windows DNS Manager and created slaves in my named.conf.local folder, so that they'd pull the records from my authoritative BIND DNS server,
2019 Jun 20
2
DLZ Backend DNS Hosed
Nice shell script,?Louis. Here are the results: Collected config ?--- 2019-06-20-12:46 ----------- Hostname: umbriel DNS Domain: samdom.mycompany.net FQDN: umbriel.samdom.mycompany.net ipaddress: 192.168.3.203? ----------- Samba is running as an AD DC ----------- ? ? ? ?Checking file: /etc/os-release NAME="Ubuntu" VERSION="16.04.6 LTS (Xenial Xerus)" ID=ubuntu
2019 Jun 25
2
One DC cannot authenticate off of another DC
Hello Samba Friends, I have a single DC (we'll call it, "DC1") that simply will not take my password when I run this command:? #samba-tool ldapcmp ldap://dc2 ldap://dc3 -Uadministrator? Or this command:? #samba-tool ldapcmp ldap://dc1 ldap://dc2 -Uadministrator? I basically get this:? > Password for [SAMDOM\administrator]:? > Password for [SAMDOM\administrator]:?
2003 Jun 25
2
a new bug
hi, withe the latest cvs (and a few days ago) I've got a lot's of such process on the maiul server (and the number of such processes just growing:-(((). anyway the login problem disapear as I use dovecot as pam module name (both for impa and pop3). ------------------------------------------ root 18923 0.0 0.0 0 0 ? Z 17:35 0:00 [dovecot-auth <defunct>]
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,
2019 May 30
2
Integration Windows Server 2012
Hello, i've read a few month here in the list that in Samba 4.11 it will be possible to join a Windows 2012 Server to an active Samba AD Structure. This would be nice, but what about 2016 / 19 Servers. Are there to many Problems withe the new schema of the 2016 / 19 Server? Another Question: what about the Forest function level and the Domain function level that come out of the Box with
2013 Sep 25
1
Thunderbird 24.0 for Windows seems to ignore Samba4.0.9 permissions settings
Hi, I have a CentOS 6.4 fileserver running SerNet Samba 4.0.9 with these global settings (not overridden): read only = No force create mode = 0777 force directory mode = 0777 inherit acls = yes inherit owner = yes inherit permissions = yes On a Windows client, I have Thunderbird 24.0 storing its profile and mail on the Samba share. The
2008 Aug 29
1
Webalizer displays wrong year
I just run webalizer manually on an Apache log, like I have done many times before. Some new statistics were created, but for "August 2006" instead of "August 2008". I cannot figure why! Because of my mistake, the webalizer statistics for this site have not been updated since February. Now I tried to update them for the first time - with the results I described above. The
2014 Nov 07
2
Samba_internal dns Ubuntu 14.04.1LTS
I am having problems getting dns to function correctly with Ubuntu 14.04LTS. My /etc/hosts file is: 127.0.0.1 localhost # Need to keep 127.0.1.1 entry or DNS fails 127.0.1.1 mysrvr03.mycomapny.biz wdnsrvr03 192.168.16.208 mysrvr03.mycompany.biz wdnsrvr03 # The following lines are desirable for IPv6 capable hosts ::1 localhost ip6-localhost ip6-loopback ff02::1 ip6-allnodes ff02::2
2005 Mar 16
3
Samba and LDAP Base DN
Right now, I have all of my Samba stuff under ou=corp,dc=mycompany,dc=com. I have it this way because there used to also be ou=furn,dc=mycompany,dc=com with a different domain. Now that I only have one domain, I would like to move everything to dc=mycompany,dc=com. So I copy all of the subentries of ou=corp (ou=computers, ou=people, ou=grooups, and the sambaDomainName entries) to
2008 May 23
1
Problem withe portal
I want to play portal on my ubuntu 8.04. I started it wihte command : Code: wine hl2.exe -dxlevel 80 -applaunch 400 -steam -game portal when console write : Code: :~/instalki/portal/portal$ wine hl2.exe -dxlevel 80 -applaunch 400 -steam -game portal err:winedevice:ServiceMain driver L"SCDEmu" failed to load fixme:win:EnumDisplayDevicesW ((null),0,0x33e2a0,0x00000000), stub! And i saw
2015 Nov 19
2
[PATCH] [CMAKE] Allow a toolchain file for the host when cross-compiling
The current behavior is to not specify any toolchain and invoke CMake without additional arguments for configuring the NATIVE portion of the build. However, CMake will actually set the CC, CXX, and FC environment variables to full paths of the compilers in the CMAKE_{C,CXX,Fortran}_COMPILER CMake variables inside the CMake process. This results in those variables being propagated to any
2010 Apr 11
2
[LLVMdev] call for suggestions
Hi, Dear LLVMers I just touch llvm source code for several days, and I didn't know the interfaces of the analysises and transformations of LLVM. For exampe, how to backtrace CFG, and whether exits a backtracking interator to do such work? For a novice, I also seek for suggestions about how to become familiar with LLVM interfaces as soon as possible. Now I have a plan to write a pass based on
2018 Apr 11
1
Two Samba 4 AD DC, a VPN
Hello, hello Rowland, So the physical configuration is something like below : +-------------------------------+ server_a   Samba AD DC   Domain: mycompany.net   Subnet: 192.168.1.0/24   IP    : 192.168.1.2 +-------------------------------+ +-------------------------------+ pc_a_1   FQDN: pc_a_1.mycompany.net.   IP:   192.168.1.33 +-------------------------------+