similar to: New script to setup your samba folder structure on a domain Member.

Displaying 20 results from an estimated 8000 matches similar to: "New script to setup your samba folder structure on a domain Member."

2020 Aug 17
1
getent passwd blank response
Hai Bob, Try this. First flush cache. net cache flush getent passwd username id username And run this one again for me: https://raw.githubusercontent.com/thctlo/samba4/master/samba-collect-debug-info.sh Reply might be bit later on, im running around here. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Bob
2015 Jun 17
0
samba tool and sysvol/gpo checks error/bugged? ( but it all works ok)
>-----Oorspronkelijk bericht----- >Van: rowlandpenny at googlemail.com >[mailto:samba-bounces at lists.samba.org] Namens Rowland Penny >Verzonden: woensdag 17 juni 2015 10:54 >Aan: samba at lists.samba.org >Onderwerp: Re: [Samba] samba tool and sysvol/gpo checks >error/bugged? ( but it all works ok) > >On 17/06/15 08:15, L.P.H. van Belle wrote: >> Hai, >>
2020 Aug 17
2
getent passwd blank response
On 8/17/20 4:36 AM, Rowland penny via samba wrote: > On 17/08/2020 10:20, L.P.H. van Belle via samba wrote: >> >> But have you tried this : >> getent passwd "SAMDOM\username" > > Unless you have in smb.conf (which are not recommended): > > winbind enum users = yes > > winbind enum groups = yes > > Running 'getent passwd' and
2017 Sep 11
0
Setting up Samba AD-DC on Debian Stretch made easy.
Arg... The link without spaces on the end. ;-) https://github.com/thctlo/samba4 > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > L.P.H. van Belle via samba > Verzonden: maandag 11 september 2017 13:07 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Setting up Samba AD-DC on Debian Stretch made easy. > > Hai,
2016 May 17
3
Error with "samba-tool ntacl get --as-sddl"
On two Samba 4.4.2/4.4.3 member servers, "samba-tool ntacl get --as-sddl" gives the following error: ERROR: Unable to read domain SID from configuration files Which configuration files is it referring to? Without "--as-sddl" the command gives a correct output. It would be nice to get the permissions in sddl format... The same command works as expected on two AC DCs.
2020 Oct 26
7
GPO fail and sysvol perm errors
> It's needed after every GPO addition and edit. There must be a root > cause to hunt down somewhere. Or is it a bug in 4.13.0 ? Yes, and no. Yes, its a bug. No, in my opionion its an old setting thats just needs some updating. Try this. samba-tool ntacl set "O:LAG:BAD:P(A;OICI;0x001f01ff;;;BA)(A;OICI;0x001200a9;;;SO)(A;OICI;0x001f01
2018 Aug 22
0
samba-tool dsacl set fails with "Unknown flag"
Hi,
2018 Aug 22
1
samba-tool dsacl set fails with "Unknown flag"
Hi, i was not able to find anything about my issue in the bug-tracker, the mailinglist or the release notes. We see the following issue using samba-tool dsacl: samba-tool dsacl set --objectdn "cn=srv-client-99,cn=CoreBizClients,cn=Netzwerk,ou=muc,DC=coreboso,DC=de" --sddl='(A;CI;GA;;;DD)' new descriptor for
2015 Apr 09
1
samba member logon.. question.
wel, i was thinking about the following.. AD backend: member1 = fileserver with only company data. linux and windows users. member4 = database server with linux and windows users, nfs-kerberos connected with member1. member5 = webserver server with linux and windows users, nfs-kerberos connected with member1. ( no external web server only internal ) RID backend: member2 = profiles and user
2016 Aug 01
0
Samba-4.3.11 Roaming profiles on FreeBSD10.3
Hai James,   >I deliberately switched the PROFILES share with the USERS share in order to >test whether or not there was something obviously wrong with either the >share definition or the permissions.  I understand that one must first >press on the ok button to trigger the event.   For a USER Home dir yes, but profiles no. You can do that but that wont help much. Pressing OK
2016 May 18
1
Error with "samba-tool ntacl get --as-sddl"
> Hi, this is because when you use '--as-sddl', the python code does this: > > if as_sddl: > try: > domain_sid = security.dom_sid(samdb.domain_sid) > except: > raise CommandError("Unable to read domain SID from > configuration files") >
2020 Mar 10
2
mount share using kerberos ticket fails
> That is what I did. But it fails even when mounting manually: > 1. Connect on the desktop using domain user "yvan.masson" (either > graphically / TTY / SSH). Kerberos ticket is properly created. > 2. Running "sudo mount -t cifs //ad.FOO.BAR.LOCAL/Echange /mnt -o > user=yvan.masson,cruid=yvan.masson,sec=krb5" fails with "Required key > not
2020 Jul 13
0
net rpc rights grant fail to connect 127.0.0.1
(Ah, just finish my message and Rowland also mosted. Well, see this as extra info ) This "should" not be needed. Run this : https://raw.githubusercontent.com/thctlo/samba4/master/samba-check-SePrivileges.sh bash samba-check-SePrivileges.sh And you see all default settings. And you should see: (everyhere) but i picked SeDiskOperatorPrivilege as example SeDiskOperatorPrivilege:
2020 Aug 24
0
Set/Restrict Owner Rights for OU-Admin
Hello everyone, we are in the process of changing from a Windows Domain to a Samba Domain and tried to implement some restrictions for OU-Admins. In the Windows Domain those restrictions can be implemented with Security ID: S-1-3-4 (Owner Rights). In our old Windows Domain everything works fine and as expected. In our Samba Domain, it doesnt work. We tried to implement the same rights as in
2020 Oct 28
1
GPO fail and sysvol perm errors
For completeness: The existing GPO: # samba-tool ntacl get --as-sddl \{07AF723D-5FFD-4807-B3C6-DFCE911B922A\}/ O:DAG:DAD:P(A;OICI;0x001f01ff;;;DA)(A;OICI;0x001f01ff;;;EA)(A;OICIIO;0x001f01ff;;;CO)(A;OICI;0x001f01ff;;;DA)(A;OICI;0x001f01ff;;;SY)(A;OICI;0x001200a9;;;AU)(A;OICI;0x001200a9;;;ED) The newly created GPO: # samba-tool ntacl get --as-sddl \{0C0B713E-EE65-4ACE-88AE-25125E2AAE00\}/
2019 Jul 02
1
W10 workstations not connecting to Samba 4.10.5 member
Last night I upgraded my AD domain controllers (Ubuntu18.04LTS) to Samba 4.10.5. These are a built from source install. This morning my Windows 10 workstations cannot connect to the member server (U18.04 and Samba 4.10.5) for find profiles and files needed. Here is my smb.conf: [global] workgroup = MYDOM server string = Samba Server Version %v security = ads realm = MYSHRM.DT use sendfile =
2020 May 19
0
sysvolcheck and sysvolreset errors
On 19/05/2020 21:29, Roy Eastwood wrote: >> You could try using a script Louis wrote, see here: >> https://github.com/thctlo/samba4/blob/master/samba-check-set-sysvol.sh >> >> The 'idmap config' lines are nothing to worry about, you cannot set them on a DC, but, for some reason, testparm etc warns about >> them. >> >> Rowland >> > Sorry, I
2023 Nov 29
1
Setting up Profiles share... 777?!
Mandi! Rowland Penny via samba In chel di` si favelave... >> acl_xattr:default acl style = windows >> acl_xattr:ignore system acls = yes > Why have you added those two last lines ? Ahem, really you need an answer?! ;-) I don't remember... ;-((( >> What i'm missing?! Thanks. > Well, because you have added this line: > acl_xattr:ignore system
1999 Jun 02
1
Samba as a member of a NT domain - questions
Hello I asked this question, but He said I should put it on this list. So here it is. I hope someone can help me. So I took the liberty of sending you a email, and hope you don't mind. I want to use a linux server, and have one running, on SuSE 6 (going to 6.1 soon) Already I have been able to let the machine participate in the NT Domain. From my windows machine I can go to the Linux
2017 Sep 11
4
Setting up Samba AD-DC on Debian Stretch made easy.
Hai,   As im setting up a new test environment, i've documented my setups and here you go..  A easy to follow howto for a Debian Samba AD DC  ( tested on Debian Stretch, but should works also on Jessie )   You can find the files, here: https://github.com/thctlo/samba4   In the "howtos" folder are the files.   And if you see errors, wel its on github ;-)  or if you see