similar to: User doesn't have write access to directory

Displaying 20 results from an estimated 2000 matches similar to: "User doesn't have write access to directory"

2023 Dec 28
1
User doesn't have write access to directory
On Wed, 27 Dec 2023 17:22:21 -0500 Rob Campbell via samba <samba at lists.samba.org> wrote: > I have a user that is a member of a group that should have write > access to a directory but they cannot write to the directory. > > > $ la | grep Movies > drwxr-xr-x 345 *HOME\movie editors* HOME\movie users 36K > May 22 2023 *Movies* > > $ id testuser
2023 Dec 28
1
User doesn't have write access to directory
I did not read that warning. It's not really an option. There are no Windows servers and only one computer that stays on. The only other computer that could possibly be a server is my work computer so that can't happen. All the rest are laptops with limited space. I guess I could spin up a vm on the DC but that doesn't seem like it would be "beneficial".
2017 Jan 12
2
Corrupted idmap...
I forgot about ldbsearch. Here is a dump of xid numbers. root at dc01:~# ldbsearch -H /var/lib/samba/private/idmap.ldb | grep xidNumber xidNumber: 3000028 xidNumber: 3000013 xidNumber: 3000033 xidNumber: 3000003 xidNumber: 3000032 xidNumber: 3000023 xidNumber: 3000019 xidNumber: 3000010 xidNumber: 65534 xidNumber: 3000031 xidNumber: 3000022 xidNumber: 3000026 xidNumber: 3000017 xidNumber: 3000027
2020 Mar 02
3
pam doesn't work.
pam doesn't work. Samba Version 4.12.0rc4 openSUSE Leap 15.2 ./configure --with-ads --systemd-install-services --with-shared-modules=idmap_ad --enable-debug --enable-selftest --with-systemd # Global parameters [global] dns forwarder = 172.16.0.1 netbios name = WNETIN realm = WNETINFO.LAN server role = active directory domain controller workgroup =
2018 May 11
1
wbinfo -r 'username' displays inconsistent results across DC's
Hello,     Looking up a users group membership I'm showing different results on each DC. UID and GID mapping appears consistent but not all group membership is displayed. I've verified idmap.ldb is backup up and copied over to the other DC's. I do notice when taking a hot backup of idmap.ldb, the file size is dramatically smaller than the original. Using Microsoft RSAT to view
2016 Jun 28
2
id username output ADDC and Member.
> > I love diving : ) > Ok mathias, Can you explain this. This i dont get.... Why is this output so different, and i dont mean the difference with NTDOMAIN\.. See the groups differences... between a ADDC and a member server.. Samba 4.4.3 ADDC id someusername uid=10002(NTDOMAIN\someusername) gid=10000(NTDOMAIN\domain users) groups=10000(NTDOMAIN\domain
2017 Jan 13
2
Corrupted idmap...
OK, I noticed that also, but why does everything return NT_STATUS_INVALID_SID? Even if I run "smbclient -L \\localhost -U adminnamehere" on the DC itself, I get the error. At this point we are looking at erasing every workstation, wiping the DC, and starting from scratch. It has been a week and not even rolling back to 4.4 fixed it. What should my next steps be? I attached the server
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list, I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated. Scenario: ========= I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only. I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2023 May 11
1
Usage of '--domain-guid' parameter of 'samba-tool domain provision'
Hello, I was hoping to reprovision the same domain by specifying the domain GUID in the command line tool 'samba-tool domain provision' but I am not sure if I missed something or if there is a bug but the specified domain GUID is not the one which is created for my domain. Specifying the domain SID seems to work as I would expect. I tested it with Samba shipped by Debian 11 (samba2
2016 Feb 01
2
"samba-tool user add" and idmap shenanigans
Hi all, We're in the process of finally moving from our aging Samba3-based infrastructure across to Samba4. Rather than trying to migrate, we're just making a clean break so that we can do it properly from day one, as there were likely some mistakes that were made years ago we want to leave behind. The machines under test are virtual machines running Ubuntu 14.04 LTS AMD64. I've
2013 Aug 29
1
Sysvol replication problem
Hello fellow Samba users, I have a question that is related to sysvol replication. I have for now two Samba DC's that are functioning as DNS and Active Directory roles in my network. As samba for now does not support sysvol replication, I am replicating sysvol shares via rsync with -XAavz attributes as suggested in samba wiki. The issue is that getfacl on these two servers return
2016 Feb 09
2
WG: After Upgrade to Samba-4.3.4
Hello again, no idea!? Both my DCs running now 4.3.4, but there is a strange behaviour, Ex.: First DC root at s4master wingroup]# id maurerp uid=90036(TPLK\maurerp) gid=100(users) Gruppen=100(users),3000048(TPLK\schreiben),3000038(TPLK\orbis),3000023(TPLK\ agfa),3000009(BUILTIN\users) Second DC [root at s4slave ~]# id maurerp uid=90036(TPLK\maurerp) gid=100(users)
2016 Jun 29
0
id username output ADDC and Member.
Hi Rowland, Yes, thats done, the domain user exist on both servers in local sudo group. But why do i see much more groups on the ADDC, and even groups where this user is NOT member of, like 3000005(NTDOMAIN\denied rodc password replication group). See .. 2x 3000005(NTDOMAIN\denied rodc password replication group 3000005(NTDOMAIN\denied rodc password replication group Greetz, Louis >
2014 Feb 19
2
Samba4: Strange Behaveiour On Home share with 2 DC replicating /vfs glusterfs
There is a strange behaviour having two DCs joined in one Domain concerning the [home] share. The [home] is fixed on a replicating gluster volume on both DC. Now creating the users directory with ADUC ex.: \\s4master\home\%username% would do the necessary and the directory is created on both dcs. On the first DC all working fine without any issue but on the second the user cannot login their home
2019 Aug 21
3
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba <samba at lists.samba.org> a ?crit : > > Hai, > > > > > In short. My network design previously work with Debian Stretch > > Servers and clients and some Windows clients (not many). > > > > Debian Stretch use Samba 4.5.16 so there is no unix_primary_group > > option for the clients. So I have
2019 Aug 20
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 20/08/2019 11:16, L.P.H. van Belle via samba wrote >> The problem with that is, 'id' gets its info from the same place that >> 'getent' does, so the OP will still get the wrong group ;-) >> >> Rowland > Maybe i did not understand the question then. > In: id username |awk -F"=" '{ print $2 }'|cut -d"(" -f1 > $2 = GID
2023 Aug 22
1
DFS questions...
On Tue, 22 Aug 2023 10:03:12 +0200 Kees van Vloten via samba <samba at lists.samba.org> wrote: > It is documented in man 5 smb.conf > <https://www.samba.org/samba/docs/current/man-html/smb.conf.5.html>: > > "Be aware that the definition of this parameter will overwrite a > possible previous definition of the vfs objects parameter." > > I.e. you have
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> a ?crit : > On 21/08/2019 09:04, Prunk Dump via samba wrote: > > Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba > > <samba at lists.samba.org> a ?crit : > >> Hai, > >> > >>> In short. My network design previously work with Debian Stretch >
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 17:04, Rowland penny via samba <samba at lists.samba.org> a ?crit : > > On 21/08/2019 15:14, Prunk Dump via samba wrote: > > Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> > > a ?crit : > > > >> On 21/08/2019 09:04, Prunk Dump via samba wrote: > >>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H.
2017 Dec 01
2
getent passwd does not show correct UID.GID
I've moved a user from being in /etc/passwd to being a proper domain user. I've added the user with RSAT with UID.GID 10005.10000. I've removed the user from /etc/passwd. However, getent continues to show the user with his old UID: # getent passwd mpress HPRS\mpress:*:3000031:10000:Mike Press:/home/HPRS/mpress:/bin/bash in ldbsearch it shows the correct UID:GID: # record 281 dn: