similar to: Fixed: 3.0.1pre1 broke my 'valid users' on one share

Displaying 20 results from an estimated 600 matches similar to: "Fixed: 3.0.1pre1 broke my 'valid users' on one share"

2003 Oct 23
1
3.0.1pre1 broke my 'valid users' on one share
Before updating to 3.0.1pre1, the following smb.conf worked. Now when users try to hit the [broke] share they are denied access. Winbind has no problem finding the users and groups for the domain. I've verified filesystem permissions, "Domain Users" have full RW access. I do not seeing anything coming across my smbd log files. [global] security = DOMAIN workgroup = xxx
2003 Aug 26
3
Ads server = huh?
All, I've installed a Redhat 9 system with all packages from 3 discs. Now I've removed my samba 2 related packages and installed samba 3 using rpm. After setting up kerberos with my W2k system and testing that out successfully I set up smb.conf with security = ads etc I've also set 'ads server' but this config option causes various samba binaries to report "unknown
2006 Aug 04
2
valid users problem with 3.0.23a
Hello, I'm trying out 3.023a on a devt server and I ran into an odd problem. The server is a domain member in an AD mixed mode setup. I am now unable to connect to the server and I have isolated the problem to the valid users entry. My parameter looks like: valid users = @DOMAIN+"groupname with spaces" I've verified that the account I am using is a member of the
2014 Dec 01
0
Fwd: samba 3.6.24 domain member as printserver in win2008/2012 domain: Access denied
Isn't there anybody who can help with this? Just a little hint maybe? -------- Originalnachricht -------- Betreff: samba 3.6.24 domain member as printserver in win2008/2012 domain: Access denied Datum: 2014-11-28 15:03 Von: problem1 at proxyma3.eu An: samba at lists.samba.org Hello everyone on the list, I'm trying to set up a samba server as a print server for a special purpose. The
2003 Sep 02
2
Realm = or workgroup = ?
I think samba is cool. I'm trying to understand the relationship between these 3 options: Realm = MYGROUP.COM Security = ADS Workgroup = MYGROUP And my samba file server is a member of AD My server is W3K Nothing seemed to work until I specified the realm Do I also NEED the workgroup parameter ? Shouldn't the workgroup and realm parameters exclusive from each other ? -aaron
2007 Apr 04
1
Failed to verify incoming ticket! When clients use netbios names only!
Hi, I have set up our samba box in 'ADS' mode; the problem I have is clients connecting to the server can not do so by using its netbios name. Only when they use the IP address of the machine are they able to be authenticated and browse the box. When clients connect via the netbios name this message will appear in my samba logs with the IP of the connecting client;
2007 Oct 31
1
Active Directory member problem
Hello I have added a Linux member server (my laptop) to our production Windows 2003 ADS domain (with net ads join, not net rpc join). Yet, when I browse to it from an Xp client (member of the domain) I still get a username/password dialog. What works: - wbinfo -g and wbinfo -u show usernames and passwords (without DOMAIN+ prefix) - getent passwd works - smbclient and logging in to the member
2002 Feb 27
1
Winbind Authentication on HP-UX 11 works
With the help Don McCall and other posts on the samba list we get WINBIND and PAM to work on HP-UX 11.x servers to authenticate with NT domain. If any one wants the documentation or the binaries please e-mail me. The only big question I have is, how can I logon to the HP-UX server without having to specify the DOMAIN+ before the username. We can telnet using DOMAIN+USERNAME, is there a way to
2008 Sep 07
1
winbind separator problem -after reboot
Hello List, Has anyone experienced the following by chance? On a recent fresh install of EL5 after getting Samba setup all works fine until a reboot of the server. I then have to either uncomment or comment the ' winbind separator = + ', then do a service smb restart, then all is fine, in regards to a samba file share. If I do not do this i get in the samba logs '
2008 Mar 25
0
Rsync 3.0.1pre1 released
I have just released rsync 3.0.1pre1 for release testing. This is a bug-fix release, which includes fixes/improvements for several issues in the daemon-exclude code. Please test this new release and send email to the rsync mailing list with any questions, comments, or bug reports. To see a full summary of the changes since 3.0.0, visit this link:
2008 Mar 25
0
Rsync 3.0.1pre1 released
I have just released rsync 3.0.1pre1 for release testing. This is a bug-fix release, which includes fixes/improvements for several issues in the daemon-exclude code. Please test this new release and send email to the rsync mailing list with any questions, comments, or bug reports. To see a full summary of the changes since 3.0.0, visit this link:
2003 Nov 04
1
Solaris, Samba-3.0.1pre1 Compile error
Hello all, I currently run Samba 3.0 on a Solaris 9 machine in a production environment. I'm happy with it. I tried compiling samba-3.0.1pre1 using ./configure --with-ldap=no. However when it gets to linking bin/tdbbackup it fails. This is the error it gives: Using FLAGS = -O -I./popt -Iinclude -I/scratch/build/samba-3.0.1pre1/source/include
2004 Nov 04
0
Performance Issues
Hi, I've noticed this type of issue has been raised a few times, but I haven't been able to find a solution yet. I'm having transfer performance issues from various clients to my new file server : Server config is : Athlon 3200+ on Nforce 2 Yukon Gb NIC Gentoo with 2.6.9 samba 3.0.7-r1 ebuild 3Ware Escalade 9500S-12 x 2 Clients are XP SP2,2K3 on similar hardware and
2008 Jun 03
0
wbinfo -u lists ADS users without domain, getent passwd returns only local users
I'm using Samba/Winbind for single-sign on in a network where Active Directory is the authoritative authentication source. The active directory server is Windows 2003 with Services for Unix installed so that the schema is extended and the management interface has a "Unix Attributes" tab. wbinfo -u produces a list of users, without a DOMAIN+ prefix. getent passwd lists only
2004 Nov 24
0
cups / samba job control issue
Hi all, I am using cups 1.1.22 with samba 2.2.12 along with winbind, and samba configured as a domain member. For now I'm not able to switch to samba3. My problem is that users printing from windows are unable to control their jobs. Pause, resume or cancel do not work. In windows, the "error processing command" is returned. In cups, when viewing /var/log/cups/access.log, I'll
2008 Sep 04
0
Inherit Owner
Hi, I'm having difficultly getting Inherit Owner to work. I'm running the following: Solaris 10 (patch 6, I think) Samba 3.2.1 Joined to AD Domain I've been compiling Samba with: ./configure --prefix=/usr/local/samba --exec-prefix=/usr/local/samba --enable-nss-wrapper --enable-cups --with-ads --with-pam --with-acl-support --with-krb5=/usr/local --with-ldap
2003 Oct 29
0
Samba 3.0.1Pre1 and windows 2000, domain problem
Hi, I'm using samba-3.0.1pre1-1 (rpm) and I'm trying to make it as a PDC. Using WindowsXP Pro I'm able to join the domain I've made in samba. The problem is that when I try to join the domain using a Win2000 I'm able to join the domain using 'Network Identification->Properties' , but when I try to add a user in control-panel from the domain I got
2002 Feb 21
3
Windows changes file ownership & ACL's - any solution ?
I thought I had read a response to this. Went something like this: Word (and lots of others such apps) do not actually deal with the original file. They create a temporary file which overwrites the original when you save the new document. The 'new' file of course inherits the new editor's ownership. Hope this helps you. Noel -----Original Message----- From: Josh Konkol
2003 Nov 03
4
Samba-3.0.1pre1 and LDAP
Hiya, I have recently upgrade samba to 3.0.1pre1 from alpha3-19. The upgrade went well with no real problems, except ..... I have noticed today that the load on the LDAP server is extremely high. CPU usage on slapd is anywhere between 10%-80%. At one point to day everything came to a grinding halt. The only difference between I can think of is the samba upgrade. This is with an average load of
2010 Aug 19
0
AD Groups Failing to Authorize in Valid Users (does not start with S-)
For the last 3 weeks I've been working on getting RHEL4 (and 5, but that's a different story) to play well with Active Directory, OpenLDAP, Kerberos, PAM and NSS. It's been a long struggle but I now have a process to authenticate and authorize a RHEL4 client to a windows Active Directory server to that my AD Users can log into my Linux boxes (assuming their group permissions are set