similar to: Mounting home directory from Windows in Linux

Displaying 20 results from an estimated 10000 matches similar to: "Mounting home directory from Windows in Linux"

2007 Dec 05
8
3.0.27a, ubuntu server7.10 auth issues
I have upgraded to version 3.0.27a on ubuntu 7.10 server and now the getent command wont display the active directory users, but wbinfo will. It worked fine with 3.0.26a and I have not changed my configuration. I do however have this in my winbind log: [2007/12/04 13:39:01, 0] nsswitch/winbindd.c:request_len_recv(544) request_len_recv: Invalid request size received: 2084 (expected
2009 Oct 27
3
samba ldap
Hi, I am following https://help.ubuntu.com/8.10/serverguide/C/samba-ldap.html and ldap works perfectly fine. I have issues with connecting to ldap from samba. I get [2009/10/27 12:37:28, 1] lib/smbldap.c:another_ldap_try(1153) Connection to LDAP server failed for the 9 try! [2009/10/27 12:37:29, 2] lib/smbldap.c:smbldap_open_connection(786) smbldap_open_connection: connection opened
2008 Apr 24
3
Problem joining XP SP2 Machines to the domain
Hey All: I've got a working samba/ldap domain with a PDC in a datacenter and a BDC in my local office. I'm not able to reliably join a windows XP Pro machine to the domain by specifying the PDC as a wins server. I get the following error 90% of the time or more, with no discernible patterns or errors in any logs: --------------------------------- The following error occurred attempting
2010 Jul 29
3
printer "Advanced tab" grayed
Hello, I would like to upload windows printer driver to my Samba through the printer "Advanced tab" as described in that doc http://www.samba.org/samba/docs/man/Samba-Guide/happy.html#id2582657 but this tab is totally grayed. I can imagine it's a permission issue but I'm not sure at all. Any idea, Frederic
2009 Jul 08
4
editposix: winbind -u: Error looking up domain users
Hello list, I'm trying this configuration: http://wiki.samba.org/index.php/Ldapsam_Editposix Everything works. I can add users, list users, delete users (and groups) with "net rpc user..." I can join clients, etc. *But* wbinfo -u and -g gives: zoolook@kvm-test-samba1:~$ wbinfo -u Error looking up domain users zoolook@kvm-test-samba1:~$ wbinfo -g BUILTIN\administrators
2016 Jul 26
2
NT4-Style Auth & Roaming Profiles Only?
On Tue, 26 Jul 2016 12:37:51 -0500 Dale Schroeder <dale at BriannasSaladDressing.com> wrote: [snip] > > Jim, > > This may be your problem: Samba 4.3.9 > > Upgrading my NT4 domain from 4.2.x to 4.3.x and beyond broke it, and > no combination of configuration parameters could put it back together > again. > > I wish you better luck. Yikes! Thanks for
2016 Jul 26
3
NT4-Style Auth & Roaming Profiles Only?
On 07/26/2016 1:26 PM, Rowland penny wrote: > On 26/07/16 19:08, Jim Seymour wrote: >> On Tue, 26 Jul 2016 12:37:51 -0500 >> Dale Schroeder <dale at BriannasSaladDressing.com> wrote: >> >> [snip] >>> Jim, >>> >>> This may be your problem: Samba 4.3.9 >>> >>> Upgrading my NT4 domain from 4.2.x to 4.3.x and beyond broke
2017 Sep 18
2
Mounting samba share from linux fails
I have an old CentOS 6 machine that needs to mount a share from a samba active directory. It was working when the AD DC was running samba 4.4.5, but it stopped working when the AD DC was updated to 4.5.6. In both cases the samba member server that hosts the share is running 4.5.6. The version of cifs-utils on the CentOS 6 machine is 4.8.1. The same samba share can be mounted successfully from a
2002 Aug 12
3
Winbind cannot find/connect to PDC.
Hi all. Funny thing happend: I had winbindd working, but now I can't get it back up correctly. I'm not sure what I'm doing differently. Samba version 2.2.5. 'wbinfo -u' says "Error looking up domain users". I joined the domain with the command: 'smbpasswd -j OUR_DOMAIN -r thepdc -U Administrator' and this returned saying "Joined domain
2010 Mar 23
2
Samba / Lucid / Windows 7 problem
Hi list I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join Windows 7 machines to the domain. I have applied the registry changes described at http://wiki.samba.org/index.php/Windows7 Windows XP machines can join with no problems. Samba log: stty: standard input: Inappropriate ioctl for device Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd line
2006 Dec 15
6
Samba Configuration on Linux
Hi All I am trying configuring samba on my linux machine. Below is the smb.conf file. After starting the samba services (smbd and nmbd), i am not able to access the samba exported folder from my network. [global] workgroup = TEST1 hosts allow = 10.2. 127. log file = /var/log/samba/%m.log max log size = 500 security = USER encrypt passwords = yes smb passwd file = /etc/samba/smbpasswd username
2017 Nov 28
2
Debian Buster, bind_dlz, and apparmor
On 11/28/2017 11:11 AM, Robert Wooden wrote: > Dale, > > Been using Ubuntu server for years in my AD. Discovered a long time > ago that apparmor is not needed for a server. (Someone is probably > going to argue the other that is should be but . . .) > > Do not quote me but, I have read that AppArmor is intended more for a > desktop environment. I have always disabled and
2006 May 26
1
Windows clients cannot print in color
I have a Samba 3.0.22 server running as "security = ADS" on a Debian Sarge 3.1 system and operating as expected. I recently added print server functions via CUPS 1.2.1. The drivers appear to install properly on the clients. Test pages print flawlessly from the CUPS server, but will only print grayscale from the Windows 2000/XP clients. It is a universal phenomenon, applying to
2006 Aug 29
2
Basic Printer Share
I can't seem to get a Windows XP Media Center Edition system to see a very simple print share. [global] workgroup = HOME realm = SHAUN server string = Samba Server security = SHARE encrypt passwords = No log file = /var/log/samba/%m.log max log size = 50 dns proxy = No wins support = Yes valid users = shaun admin users = shaun read list = shaun write list = shaun printer admin
2012 Nov 12
2
Root cannot delete files through samba share
Dear, We are integrating Samba with Active Directory in the company. The goal is to provide a samba share to users of AD. In this case, we need all users to write on the share, but nobody modify or delete any files. Even the user who owns it. With this, we would create only one AD user, if necessary with root powers, which could erase everything. For this, we test several lines, such as
2017 Aug 31
2
file server: %U or %u?
Hi all, Here there are trust relationship between domains. On some file server using Samba 4.4.4 (Centos 7) I must set up my shares using %U. When using %u the directory which is accessed is /path/to/share/OUR_DOMAIN\username rather than /path/to/share/username. Initially I thought it could be solved by using: winbind use default domain = yes associated with: workgroup = OUR_DOMAIN but that
2007 Jan 25
1
printing problem
Hi everybody, i have a debian etch with samba 3.0.23c-4 (it's not the latest version) installed. this server is a member server (print server) of windows 2003 active directory domain - i'm using winbind to provide single sign-on. my problem is that i have a network printer HP Color Laserjet 2600n and it doesn't print using landscape orientation, just with portrait orientation. i'm
2007 Aug 31
1
Doubts about some old parameters?
Hi people. I'm using Centos 4.5 running samba 3.0.x, i have a old ERP software that always setup this some entrance in my smb.conf: [PVPIPE$] comment = Pervasive pipes path = /usr/local/psql/etc/pipe # only members of group pvsw will have access valid users = @pvsw # Absolutely necessary - prevents caching oplocks = no read only =
2010 Feb 10
3
Having problem with "valid users" in Active Directory/Samba environment
We have a Ubuntu/Samba setup to serve Windows-XP users using Active Directory credentials. The application is a backup service using rsync from their workstations to the server. Ubuntu: 9.10, Samba: 3.4.0. The backups work fine, and individual users logged onto XP with AD credentials can see the contents of their shares on the server. However, we have been unable to configure Samba to allow
2013 Jun 21
1
cifs mounts fail after kernel upgrade
Upgrading Debian testing's linux-image from 3.2.46-1 to 3.9.6-1 causes cifs mounts via fstab or command line to fail with return code -38 "function not implemented". Reverting back to the old kernel yields working cifs mounts. The only option I use is a credentials file. Attempting the mount without this option does not work either. Has anyone else seen this? Thanks, Dale