similar to: Problem with 3.0.23 upgrade from 3.0.22 with rfc2307 patch

Displaying 20 results from an estimated 1000 matches similar to: "Problem with 3.0.23 upgrade from 3.0.22 with rfc2307 patch"

2007 Jun 27
1
rfc2307 - 3.0.24
I'm running samba 3.0.24 (the latest package that seems to be available for Ubuntu 7). I have a Windows 2003 AD with the R2/RFC2307 schema loaded. I would prefer to use the 3.0.24 package if possible unless there is an ubuntu package for 3.0.25. Any suggestions would be appreciated. Wbinfo -u and -g appear to work great. Net ads testjoin comes back successful. In log.winbindd-idmap I get
2006 Jul 14
3
NET ADS JOIN error
Can anyone shed some light on this error? I can't seem to find any information as to why it is failing. Thanks. USTR-MINT-A-1:~ # net ads join "United States\Tredyffrin\Resources\Servers" -U trimblrd trimblrd's password: Failed to pre-create the machine object in OU United States\Tredyffrin\Resources\Servers. I have tried two different domain admin accounts and I get
2006 Apr 21
1
AW: getent not working (again)
I don't think that this is my problem. When I try 'getent passwd <user>' I get no output either. And we only store about 200 users. Is bug 3024 fixed in the newest version? I will try to apply the patch. J?rg -----Urspr?ngliche Nachricht----- Von: Gautier, B (Bob) [mailto:Bob.Gautier@rabobank.com] Gesendet: Freitag, 21. April 2006 12:54 An: Horchler, Joerg;
2006 Aug 25
0
Attempt to configure idmap_ad giving error on uidNumber
My long sojourn to get some configuration set up that will then allow me to set a uid of an ad user to whatever unix uid I want (nfs reasons), is still going. I set my backend to ad and added the winbind nss info = sfu. Nothing happened initially in the log.winbindd-idmap, but after lunch I saw some new things in there: 83390]: sid to uid S-1-5-21-54348060-1989963526-242692186-2762 [2006/08/25
2007 Oct 05
1
Fwd: could not read attribute 'gidNumber' --> seems to work with ldapsearch
If I run a normal ldapsearch it gives me the gidnumber and uidnumber attributes. It looks like the AD is set up properly. ---------- Forwarded message ---------- From: Urs Golla <urs.golla@gmail.com> Date: Oct 4, 2007 9:47 AM Subject: could not read attribute 'gidNumber' To: samba@lists.samba.org Hi I am using samba 3.0.23c on RHEL5 with security = ads. If I use "idmap
2006 Aug 03
2
winbind rfc2307 mapping not "correct"
IMHO the option "winbind nss info = rfc2307" does not fully conform to the rfc2307 spec to generate user and group data and is thus "incorrect". The way it is currently done does solve one issue related to group membership mapping, but if I understand the way permissions are checked it is a non-issue. I think it is broken in the following 2 ways: 1. to generate the GID of
2006 Feb 05
4
Too many open files, Bug 3342
We submitted bug 3342 on Dec. 20th, Too many open files. It has not moved from the new state. So lets try here. We have Dell Quad Xeon server that we end up rebooting about every 2-3 weeks when the number of open samba files sky rockets. The system is a ClearCase server system. We have been monitoring this system for a few months now and are not able to pin down a cause to this issue. The system
2007 Oct 02
1
Several AD domain servers
Hi, It is possible to assing several AD domain servers on krb5.conf file? The questions is if one of AD servers goes down, it is useful if samba can get authentication through other AD server on domain. Sorry if this question already answered previsously. Domain Server: MS Windows 2003 SP2 Linux Box: SLES 10 SP1 (kernel 2.6.16) Samba version: 3.0.24-2.28 Kerberos version: 1.4.3-19.25 Best
2006 Jan 23
0
Error log assistance with log.winbind
I am encountering some error I am unfamiliar with in the log.winbind. Any help is appreciated. [2006/01/23 06:44:32, 1] nsswitch/winbindd_user.c:winbindd_getpwent(715) could not lookup domain user rjb15 [2006/01/23 06:44:32, 0] tdb/tdbutil.c:tdb_log(772) tdb(/var/lib/samba/winbindd_idmap.tdb): rec_read bad magic 0x42424242 at offset=20784688 [2006/01/23 06:44:32, 0]
2006 Mar 08
3
how to manage 3000 Samba Connection
Hi All, Give Me some good idea, about.. how to manage 3000 Samba Connection. in my network i have 6 Samba File Server.. Volumes Are common in all Samba servers (GPFS Volume + 6 GPFS Nodes) (so 6 Servers are there to share this connection. 500 X 6 ) at a time.. i am getting maximum 3000 samba connection and almost all connection is opening 150MB to 300MB file (3D Animation Files) total opened
2006 Oct 20
2
could not read attribute 'msSFU30UidNumber'
Hi, I'm using samba 3.0.23c, and having a bit of trouble getting it to play nice with my active directory. I'm using Windows Small Business Server 2003 with the SFU 3.5 NIS server/schema extensions installed. I have samba configured to use ad as the idmap backend, and sfu for nss info. When running getent passwd, only a few active directory users show up, and I get lots of errors
2006 Apr 21
2
getent not working (again)
Hi all, after I searched the internet about a week now I can't find an answer to my problem: The company I work for is using a Windows 2003 Domain using the Windows Services for UNIX (SFU) and NIS. We are using two Domain Controllers that are hosting the ADS. Now I want to use Samba and NFS to implement a file server for our mixed client enviroment: There will be Linux, HP UNIX, Solaris,
2006 Aug 10
1
Integration Samba with Active Directory
Dear friends, my english is more less, but my intention is very good!!!!!!! I have a problem with integration samba with Active Directory (M$). In my LAN exist 16 domains (ex. A, B, C, D, etc...etc...). They All domains possess trusted relations it enters them. When a insert my workstation in domain A (net ads join ........), all function perfect. Example: "wbinfo -m"
2006 May 12
2
Can one set limits on new core dump?
Hi all, Is there anyway to limit the new core dumping panics? Can't find anything on it. (If I'd only looked in that ...) Was my mistake, but winbindd filled up an entire volume and froze out every process writing to that drive. I started it from a shell and my soft limit is already zero. (ulimit -S -c 0) FC4 2.6.16-1.2069 smp, gcc 4.0.2-8 samba 3.0.23pre2-SVN-build-15162 Regards, Doug
2006 Mar 14
2
Execute script on file write
Hello, I'm working on a quota system here at school. I want to execute a script everytime a user writes on the samba fileserver. This script checks some quota stuff. My question is, is it possible that a script is executed everytime a user writes a file to the samba server and if it's possible, how? Greetings, Peter Fortuin
2006 May 05
3
pls solve this problem
Hi all, I installed cups and samba on redhat 9. Printer has been attached to the linux box . We can print from the linux box. We can print from windows clients too. But My problem is that when we print from windows, printer starts printing. But I want to set them in the queue instead. Then I want to go to cups web interface and release jobs. How can I do it? This is urgent. Pls let me know as
2006 Mar 10
4
many servers and mobile users - "always use the most fresh user profile" - ideas?
I have a situation like below: Samba servers in many cities; one "backup" server in the central location that fetches user profiles each night (changes really with rsync). Users work in many locations; sometimes one user can work in city A, and a day later he can work in city B. This means that they have problems with their profiles - user profile for city A will be different from
2006 Jan 31
1
windbind, 'template homedir', and macros
I am currently using Mssfu, nss_ldap, and pam_ldap to enable my linux boxes to auth against MsA.D. and get all their user info from MsA.D. I recently discovered that winbind can accomplish the same without Mssfu, as long as I'm content to be limitted by the winbind config directives 'template shell' and 'template homedir'. I'd like to drop sfu if I can. The 'template
2006 May 30
0
Samba 3.0.22 w2k3 ad+sfu working but ls shows only uidNumber and not uid
Hi Guys, i have a problem getting id mapping to work as it should. My setup is as follows: Samba 3.0.22 on Debian Sarge 3.1 . I 've got SFU 3.5 installed on a W2K3 DC with SP1. I 'm using winbindd in "idmap proxy only" mode. Here 's my generic smb.conf: workgroup = METADS realm = META.XXX.XX "it 's not the real realm, of course !" security = ADS
2006 Nov 15
1
PAM authentication to Active Directory
Hello list, I want to authenticate (only authenticate) through active directory with PAM. I googled around and everything I found, wheter it is forum posts or howtos, it always talks about winbind and joining the linux machine to the windows domain. I do not which to do this, I only want to get PAM to authenticate with the AD and then everything else is local. Should I use pam_winbind ?