similar to: smb.conf

Displaying 20 results from an estimated 20000 matches similar to: "smb.conf"

2015 May 05
2
Managing Samba Active directory.
Hmm, thanks to all who replied... you've actually made me think of another question... I gues it's a bit odd on this list to see someone who's looking at using AD that doesn't know anything about it... last time I was tempted down the Windows path it was Win9x. Anyway, you mentioned "netgroup management", which makes me wonder if the other NIS style maps can be
2015 May 05
4
Managing Samba Active directory.
Hi, I've never been a Windows user, but I'm curious to see how the AD integration works in Linux, since it looks like we may need to have one or two Windows desktops and I don't realy want to start setting up Windows infrastructure. If I can have Samba as a domain controller that makes things a lot simpler. I have one question tho, the documentation suggests using the Microsoft
2003 Sep 10
2
string to long for hosts allow in smb.conf
We have found that a number of users (especially notebook user with Win95) try to change their IP-address to get more permissions when they login to the network. Since we have a database with all of the systems registered and we already automatically build our configuration files when something changing in this database (MySql), we tried to block the unregistered IP number by expanding the hosts
2017 Aug 21
6
Windows pre-requisites for login with winbind?
Also, I see the following repeated in syslog:- ==> syslog <== Aug 21 15:25:41 hostname01 winbindd[691]: [2017/08/21 15:25:41.438959, 0] ../source3/libsmb/cliconnect.c:1895(cli_session_setup_spnego_send) Aug 21 15:25:41 hostname01 winbindd[691]: Kinit for HOSTNAME01$@DOMAIN.LOCAL to access cifs/LOCAL_AD02.domain.local at DOMAIN.LOCAL failed: Cannot contact any KDC for requested realm
2005 Apr 20
2
nsswitch.conf & winbind
Hi! When a configured samba server i enter the following command, i don't see any of my domain user. MORGOTH:~# getent passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/bin/sh bin:x:2:2:bin:/bin:/bin/sh sys:x:3:3:sys:/dev:/bin/sh ... nobody:x:65534:65534:nobody:/home:/bin/sh guillaume:x:1000:1000:Guillaume C.,,,:/home/guillaume:/bin/bash
2004 May 07
3
Contribution to 3.8.1pl1
Hello, I added the support for netgroups to be used in the AllowUsers and DenyUsers parameters. This has some advantages: * hostnames or ip addresses need not to be written or maintained in the sshd_config file, but can be kept abstract names what also simplifies a bit largescale openssh installations * sshd_config needs not change and sshd be restarted when changing the list of allowed /
2006 May 24
1
Valid users directive
Hi Everyone I'm new to samba and I have been trying in vein to find a solution to this problem. I am setting up a linux samba server as a domain member server. It is part of the MAINT workgroup. Winbind and Samba authenticate correctly. The issue arises when I try to limit the users who are allowed to use a my share folder. Most of the information I have lookup seem to say that I should
2006 Apr 25
1
NIS - netgroup
Hello; Sorry for the crosspost/repost, but I am getting desparate here. I am having difficulties setting up ssh (ossh4.3p2 - NIS -Solaris8/Sparc) to authenticate and allow ossh access based on NIS netgroup. So, users and/or host should be from a valid netgroup triple, contained within the ossh servers .rhosts, .shosts, hosts.equiv and/or shosts.equiv. I am having alot of trouble getting NIS
2002 Apr 10
6
[Bug 212] Add netgroup support to ssh-keyscan
http://bugzilla.mindrot.org/show_bug.cgi?id=212 ------- Additional Comments From Michael.Gerdts at alcatel.com 2002-04-11 00:33 ------- This patch also changes the behavior of ssh-keyscan when a hostname does not resolve. I have changed the condition from fatal() to error() so that the scan does not quit when it runs across a bad hostname. ------- You are receiving this mail because:
2011 May 20
2
Problems with group assignments
Dear All, We are trying to transfer a SaMBa installation from an old server to a newer more up-to-date one. The original server was sharing files to Windows XP systems in Active Directory (Windows Server 2003 R2 version), but as we move to Windows 7 and Active Directory (Windows Server 2008 R2 version) we need to upgrade the service. The old server was part of a NIS domain, with the
2005 Jul 13
8
Fix passwd/shadow/group files?
I've been copying old passwd/shadow/group files from system to system for ages across different distributions/updates and would like to get them back in sync with each other so the system tools will work. Now they hang like: #userdel irose hangs forever, syslog says: Jul 12 11:19:32 newftp userdel[30335]: delete user `irose' Jul 12 11:19:32 newftp userdel[30335]: delete `irose'
2016 Feb 08
2
Using filegroup for access control within a share
Hi, I have an issue with using a UNIX filegroup for access control within a share. The situation is like this: Given a share "test" which exports "/test" to a NIS netgroup "foo", I want to limit access to the directory "/test/restricted" to a specific filegroup "bar". All members of the filegroup "bar" are also members of the netgroup
2011 Nov 08
1
restricting access to an NIS netgroup
I am using CentOS 5.7. I have an /etc/security/access.conf file which has the following: + : root : LOCAL + : @mynetgroup : ALL - : ALL : ALL I thought this is supposed to restrict access to the system to only root and the accounts in the mynetgroup netgroup; however, anyone NIS account is still able to login. It appears that the access.conf is being ignored completely, so I'm thinking
2011 Oct 28
1
winbind nsswitch resolving names issue
Hi, I manage have a mixed enviroment, which is composed by a BDC win2k3 plus fileserver linux Suse with samba ver. 3.0.22-13.16, an old one I know... :( I'm facing an odds behaviour with wbinfo querying by bash console from my linux desktop (ubuntu 11.04 smb 3.5.8, joined in domain and regularly I authenticated to). For my purpose I've written this tiny script "idtest.sh" :
2003 Apr 08
3
NIS Authentication Help!
Hello, I have a question that I was wondering if someone could help me with. I am an admin at RIT and we have a large network base of Sun machines. We do authentication via NIS over NFS. We are about to receive a full lab of Windows boxes and need to set up a samba server to serve users' home directories to the Windows boxes. This initial configuration is relatively easy, but we want
2018 Jun 08
2
DM 3.6.25 -> 4.x
Am 2018-05-30 um 18:22 schrieb Stefan G. Weichinger via samba: > Am 2018-05-30 um 17:36 schrieb Rowland Penny via samba: >> On Wed, 30 May 2018 17:22:56 +0200 >> "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: >> >>> can / should I test this with 3.6.25 already? >>> Unfortunately I don't have a valid ADS user/pw yet
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2019 Mar 14
2
Samba 4.8 Config SMB.Conf File
yes windbind is installed and running yes sssd is installed, but it was not running. I did start it and ran net cache flush and id again and still no such user. This is the working nsswitch.conf file that was copied over from the 7.3 working system. /etc/nsswitch.conf passwd: files sss winbind shadow: files sss winbind group: files sss winbind #initgroups : files sss hosts: files
2007 Feb 12
4
Samba Domain authentication and shares
Hello, I have been able to use Samba to join our Win2003 domain. I have also setup folders and permissions in the smb.conf file. I can browser to the Samba Shares 2 ways, thru network neighborhood and by UNC/ip address. Both of these methods prompt me for login which is not successful. I assumed that if I userA had permissions to a folder in the smb.conf file that Windows userA would e able to
2007 May 13
2
SAMBA on AIX --> nsswitch.conf?
Hi I am still trying to run SAMBA on AIX with "security = ads" and I have a few questions: - on AIX is no such file as /etc/nsswitch.conf --> Do I have to add the configuration somewhere else? - I allways get this "User xy is invalid on this system" if try to map a share from Windows. What does this mean? Is the user invalid on the Domain? on AIX? on SAMBA? Is the User