LINUX.ORG.RU
ФорумAdmin

контроллера домена на Samba 4.1.4 - проблема перемещаемых профилей пользователей


0

1

контроллера домена на Samba 4.1.4 - проблема перемещаемых профилей пользователей создал папку и дал её права...

[root@ad ~]# mkdir -p /usr/src/profile

[root@ad ~]# chmod 1755 /usr/src/profile

Включил «Не проверять права пользователя Директорий Перемещаемого Профиля»

Указал по умолчанию папку перемещаемого Профиля \\ssss.local\profile\%USERNAME%

Профиль Administrtor перемещается, работает всё отлично, а остальные пользователи Domain Users, например «testing» при создании папки в \\ssss.local\profile\%USERNAME% пишет что нет прав доступа на создании папки и файлов.

Как быть???????????? Заранее благодарю за помощь...

[root@ad ~]# nano /etc/samba/smb.conf # Global parameters [global] workgroup = SSSS realm = ssss.local netbios name = AD server role = active directory domain controller dns forwarder = 77.88.8.7 server services = rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind, ntp_signd, kcc, dnsupdate, dns, smb dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver, win$ idmap_ldb:use rfc2307 = yes security = user

[netlogon] comment = Network Logon Service path = /var/lib/samba/sysvol/ssss.local/scripts read only = No

[sysvol] path = /var/lib/samba/sysvol read only = No

[profile] comment = Roaming Profile Share path = /usr/src/profile valid users = %S read only = no profile acls = yes create mode = 0600 directory mode = 0700 browseable = no

[root@ad ~]# testparm -sv /etc/samba/smb.conf | grep backend Load smb config files from /etc/samba/smb.conf rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Processing section "[netlogon]" Processing section "[sysvol]" Processing section "[profile]" Processing section "[homes]" Loaded services file OK. Server role: ROLE_ACTIVE_DIRECTORY_DC passdb backend = samba_dsdb idmap backend = tdb share backend = idmap config * : backend = tdb [root@ad ~]# nano /etc/nsswitch.conf [root@ad ~]# nano /etc/samba/smb.conf [root@ad ~]# testparm -sv /etc/samba/smb.conf | grep backend Load smb config files from /etc/samba/smb.conf rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Processing section "[netlogon]" Processing section "[sysvol]" Processing section "[profile]" Processing section "[homes]" Loaded services file OK. Server role: ROLE_ACTIVE_DIRECTORY_DC passdb backend = samba_dsdb idmap backend = tdb share backend = idmap config * : backend = tdb

[root@ad ~]# nano /etc/nsswitch.conf # # /etc/nsswitch.conf # # An example Name Service Switch config file. This file should be # sorted with the most-used services at the beginning. # # The entry '[NOTFOUND=return]' means that the search for an # entry should stop if the search in the previous entry turned # up nothing. Note that if the search failed due to some other reason # (like no NIS server responding) then the search continues with the # next entry. # # Valid entries include: # # nisplus Use NIS+ (NIS version 3) # nis Use NIS (NIS version 2), also called YP # dns Use DNS (Domain Name Service) # files Use the local files # db Use the local database (.db) files # compat Use NIS on compat mode # hesiod Use Hesiod for user lookups # [NOTFOUND=return] Stop searching if not found so far #

# To use db, put the «db» in front of «files» for entries you want to be # looked up first in the databases # # Example: #passwd: db files nisplus nis #shadow: db files nisplus nis #group: db files nisplus nis

passwd: files shadow: files group: files

#hosts: db files nisplus nis dns hosts: files dns # Example - obey only what nisplus tells us... #services: nisplus [NOTFOUND=return] files #networks: nisplus [NOTFOUND=return] files #protocols: nisplus [NOTFOUND=return] files #rpc: nisplus [NOTFOUND=return] files #ethers: nisplus [NOTFOUND=return] files #netmasks: nisplus [NOTFOUND=return] files

bootparams: nisplus [NOTFOUND=return] files

ethers: files netmasks: files networks: files protocols: files rpc: files services: files

netgroup: nisplus publickey: nisplus

automount: files nisplus aliases: files nisplus



Последнее исправление: alexey63rus (всего исправлений: 1)

осиль форматирование

anonymous
()
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.