similar to: smbcontrol reload & close-share not working like previous version

Displaying 20 results from an estimated 1100 matches similar to: "smbcontrol reload & close-share not working like previous version"

2018 Feb 14
3
wbinfo -U id gives different users on same dc
RID solved my problem. But while reading docs I saw new things and I changed my smb.conf completely. I have read almost every parameter but i'm still not %100 sure. Can you do me a last favor? Please can you tell me do I have any problem with new smb.conf? Kernel: Linux 4.14.13-1-ARCH Filesystem: zfs-linux 0.7.5.4.14.13.1-1 Thank you so much for your help. --------------------- [global]
2017 Nov 21
2
Fwd: Can I Include a directory to smb.conf?
Hello. I want to include a directory to my smb.conf and i want to create each share under that directory. Can I do that?
2018 Feb 15
3
wbinfo -U id gives different users on same dc
Sure there is, Install debian, follow my howto and you will have success. Just, your using an .local domain, and thats a reserved name for apples mDNS (zeroconf) And should not be used. ( same for .lan ) https://wiki.samba.org/index.php/FAQ#Can_I_Use_the_.local_Top-level_Domain_for_My_AD_DNS_Zone.3F So the info is good, thats not the problem, finding it, is. Can you post your /etc/hosts
2018 Feb 13
2
wbinfo -U id gives different users on same dc
Hello. I have 2 clustered server and they're using same DC. But wbinfo gives me different user with same "UID" and on every failover I'm facing with this problem. Server 1: [root at DEV1~]# getfacl a1 -n -dc user::rwx user:0:rwx user:8003:rwx group::--- group:0:--- mask::rwx other::--- [root at DEV1~]# wbinfo -U 8003 S-1-5-21-3833684748-2620639523-3326022584-1110 I moved the
2018 Feb 13
2
wbinfo -U id gives different users on same dc
Sorry for posting 2 times. I didnt reply to all. This is my config. > [Global] > netbios name = DEV2 > workgroup = test > realm = test.pvt > server string = %h Test Host > security = ads > encrypt passwords = yes > idmap config sm.pvt : backend = ad > idmap config sm.pvt : range = 10000-20000 > idmap config sm.pvt : schema_mode = rfc2307 > idmap config * : range
2018 Feb 13
2
wbinfo -U id gives different users on same dc
Thank you for reply Rowland. Sorry for my typo. I intended to change sm--to-->test but i forget to change other lines. So my original config is below: workgroup = sm > realm = sm.pvt > server string = %h Test Host > security = ads > encrypt passwords = yes > idmap config sm.pvt : backend = ad > idmap config sm.pvt :
2018 May 25
2
Fwd: NT_STATUS_ACCESS_DENIED for guest account to public share
Hi list, I'm using samba-4.7.6-r0 and attempting to establish a public samba share where any anonymous user can write to the share. I have an issue where the 'guest' (uid 405) account is unable to write to a directory owned by that uid. If the gid or world writable bits are set, I can write to my share, but not as the guest uid. I need assistance troubleshooting why I cannot write as
2014 Dec 17
2
Fwd: samba & Oracle ACFS Issues
> > > > >Please remove the SO_RCVBUF and SO_SNDBUF entries. > > >Oh, that's ancient. Do you have any possibility to move to > > >"security=user"? > > The smb.conf file was inherited from HP-UX system. Ok, > > I'll remove them > > > > >Did you try "posix locking = no"? That is mostly criticial
2015 Jun 13
4
idmap & migration to rfc2307
On 13/06/15 11:00, Jonathan Hunter wrote: > On 13 June 2015 at 09:34, buhorojo <buhorojo.lcb at gmail.com> wrote: >>> On 12 June 2015 at 08:55, Jonathan Hunter <jmhunter1 at gmail.com> wrote: >>> Sadly, even though sssd is now running and I'm no longer reliant on >>> winbind, the rest of samba doesn't seem to be taking notice of these >>>
2017 May 23
3
Windows 10 spawning thousands of child processes on Samba 4.3.11 server
On Tue, 23 May 2017 16:34:29 +0200 Asbjorn Taugbol via samba <samba at lists.samba.org> wrote: > Yes, the users exist as both Linux and Samba users. My question was > if the Windows client user "Admin" also needs to be Linux and Samba > user. > There is no windows user called 'Admin', there is one called 'Administrator', if it is the later, then it
2020 May 04
2
Win7 clients problem after upgrading samba file server to 4.12 on Arch
This is the smbstatus with 4.11.x. No problems on clients. Using LC_ALL=C because have Polish locale set up. [root at arch1 ~]# LC_ALL=C smbstatus Samba version 4.11.3 PID Username Group Machine Protocol Version Encryption Signing
2017 Jan 26
1
[4.3.11-Ubuntu] SMBD keeps Locks on NTUSER.DAT and ntuser.ini after logout
After having migrated my machines and user to Samba 4.3.11 on Ubuntu 16.04.1 (no domain upgrade, new provision, all accounts new defined) and old data copied over to the new machines, I have now a broader testbed and notice issues I didn't see prior to that. Having roaming profiles (defined in the user object in LDB)... Seemingly at random smbd keeps locks on NTUSER.DAT and ntuser.ini for a
2020 May 04
2
Win7 clients problem after upgrading samba file server to 4.12 on Arch
Forgot to add the tcpdump command used: tcpdump -p -s 0 -n -w /root/tcpdump_all.txt Pawel. wt., 5 maj 2020 o 00:01 pavlos <pavlos.audiofreak at gmail.com> napisa?(a): > OK, have repeated the test: > > - samba logs: > http://www.mediafire.com/file/jy4qcyvqg6z39zu/logs.tar.gz/file > - tcpdump log: >
2015 Jun 13
3
idmap & migration to rfc2307
On 13/06/15 16:33, Jonathan Hunter wrote: > Hi buhorojo, > > I *think* I have a stable system for the moment... so thank you :-) > > On 13 June 2015 at 12:50, buhorojo <buhorojo.lcb at gmail.com> wrote: >>> I now set in smb.conf: >>> >>> server services = -dns +winbind -winbindd >>> >>> I stopped samba, then removed
2020 May 04
2
Win7 clients problem after upgrading samba file server to 4.12 on Arch
@Andrew, Samba master - what do you mean? A clean compile and install from genuine samba.org sources? As a matter of fact, I was thinking about it.... Let me do the tests now, with tcpdump. Will send some logs and outputs later on. You've asked previously - this is the smbstatus, already on the latest kernel/samba versions. The problem is persistent, no wonder... [root at arch1 /]#
2009 Jul 02
2
Ubuntu Jaunty samba 3.3.2 print$ no write rights even though I do;-)
I am setting up a OpenLdap PDC with file and print services on Ubuntu Jaunty. Jaunty ships with samba 3.3.2. I configured samba to just use the registry back in which I think is pretty cool! What happend when I use the Add print wizard to add my Windows XP drivers I get the famous "unable to install driver access denied" message. I can ssh into the box with my user id and create files in
2010 Nov 26
2
ACL Problems with Samba and ADS Integration
I am running a Samba Box as a Domain Member in a Windows ADS Domain (Windows Server 2003). The Box has joined the ADS domain and the kerberos authentication works, I can see "smbd" processes running with AD user accounts. But I can not set ACLs on the directories or the files located on the share. If I change them using Windows Explorer, they either will be ignored by samba, or I get the
2017 Nov 30
1
I see "everyone permission" at windows security even i didn't add.
I created a share with the config I gave below. As you can see in pictures I have two Everyone at "Permission" and one Everyone at "Share" section. These permissions comes when i create a share.. One of them is definitely related to samba because it is in the "share" section, but I guess the other two permits are comes with "posix acl". But i did not add
2006 Nov 25
1
Possible memory leak in smbd?
I noticed one of my smbd processes for one particular client (IUSR_JUNIPER) is taking 200MB in memory, far different from all the other smbd processes. Should I be concerned about a memory leak here? I don't think samba would be caching any files, so I can't see why it'd use this much memory. That windows client is a win2k IIS5 server, with well over 60 sites that are hosted off a
2020 Apr 23
1
Samba 4.12 network share issue
Dear all, I would need some help if we?re running in issues ?cause a wrong configuration of our shares, or it?s a bug in samba 4.12 On samba 4.11 we have no issues with our network shares when Windows Clients connect them. After upgrade to 4.12 we run in to the issue that network shares which are mounted as drives per gpo not working well, We get on windows when we try to open the network drive