similar to: Samba 3.0.1 ADS/Kerberos problems relating to Win2k/xp browsing to samba server

Displaying 20 results from an estimated 4000 matches similar to: "Samba 3.0.1 ADS/Kerberos problems relating to Win2k/xp browsing to samba server"

2003 Nov 10
3
Rsync - expensive startup question
Hi there, I'm using rsync with some large trees of files (on one disk, we have 30M files, for example, and a we might be copying say, 500k files in one tree. The file trees are reasonably balenced -- no single directory has thousands of files in it, for example. Our file system, at the moment, is ext3. We are very comfortable with it, and are hesitant to switch away from it, though JFS or
2004 Jan 06
3
Samba + Active Directory
Hi, I?m having much trouble on configuring Samba to work on an Active Directory environment. Using getent password I?m able to see AD?s users. wbinfo -u and wbinfo -g also work fine. When someone from a Windows try to access my Samba server, the smd password window is shown (I think that the autehntication would be transparent, wouldn't it ?), any password I provide is rejected: I tried AD
2003 Dec 19
0
Cannot access shares from a Win2k client
Hey all. I'm running Samba 3.0.1 as a domain member in a Win2k3 ADS domain. I'm attempting to view shares on the samba server via a Win2000 client. I've been getting the following messages from the smbd logs and I'm wondering why. I can connect to the Samba server (using the IP only) to view which shares are available, but when I double click the share to access it, I get a
2003 Dec 17
0
Unable to create keytab in samba 3.0.1
List- I have several samba 3.0.0 file/print servers running in a Windows 2000 AD domain. I do not use winbind; but have an LDAP database for Unix UID's with nss_ldap. I have MIT krb5-1.3.1. When I have tried to upgrade these machines to samba 3.0.1, clients get prompted for a user name and password when trying to connect. I have seen others with this problem, but none of their fixes have
2007 Jul 12
1
BUG? 'valid users' doesn't allow groups from trusted domains
It appears that you cannot include groups from trusted domains in the 'valid users =' directive on a share. Here is the scenario as I experienced it (names have been changed to protect the innocent): Configuration: - Samba 3.0.21b as a member server in a real NT4 domain (security = domain) called 'NTDOMAIN' - NTDOMAIN has a two-way trust with Windows 2003 Active Directory
2003 Dec 19
1
FW: Cannot access shares from a Win2k client
Here's a followup. I also get these errors in the smbd logs. The thing is, the share directory has full permissions (0777) and the smb.conf is set to be fully readable, writeable and okay for guests. [2003/12/19 15:21:23, 0] smbd/service.c:make_connection_snum(677) '/home/bspiegel/test/' does not exist or is not a directory, when connecting to [test] [2003/12/19 15:21:23, 3]
2004 Jan 20
1
rsync on Interix WSU 3.5
I'm need to run a rsync server on a Quad 2.8Ghz , 1Gb RAM, 1Terabyte of disk.. Dell 725N - it's a storage, NAS type box running W2K, RAID 5 etc.. A real beast.. :-) The Unix guys want to backup their boxes to this beast using rsync clients. It would seem that Windows Services for Unix (WSU) is the key.. Current version gives me a fully compliant POSIX environment, not reliant on
2012 Aug 22
0
Winbind/AD/NFSv4: can't `ls/cd` private directory?
Hello everyone, We have a CentOS 6.3 NFSv4 server and client, and we've run into a situation where the client is unable to list "private" (chmod 700-ed) directories, even if the current user owns the directory in question. A bit more background: we're also using Samba 3.5+Winbind to provide authentication and UID/GID mapping against a Windows 2008 R2 domain controller.
1998 Oct 13
0
cannot get unix password sync = true to work
Hello Samba Users, I cannot change a user's Samba password from a Windoze client or from the Unix Samba server when "unix password sync = True". Any ideas what/where I screwed up? AtDhVaAnNkCsE - Samba version 1.9.18p10 on a Solaris 2.5 box. - compiled with the following flags: FLAGSM = -DSUNOS5 -DSHADOW_PWD -DNETGROUP -DFAST_SHARE_MODES -DALLOW_CHANGE_PASSWORD - global
2002 Jan 04
2
3.0.2 AFS login problem, Solaris 2.5.1
I've been beating myself senseless trying to build OpenSsh 3.0.1 on Solaris 2.5.1 and get AFS login working. The symptoms of the problem are: sshd builds (used --with-afs and -with-kerberos4 - there is no PAM on this box), accepts connections from non-AFS users, but does not accept a connection from an AFS user; the user sees "permission denied" after entering the password. The
2004 Nov 06
0
Access to share is denied for groups on samba 3 - ADS
Hello everybody, I have a Samba 3.0.7-Debian setup and joined an ADS-domain. I want to share a directory, but only an explicitly set "valid user" can access the share. It should be accessible to "sambausers", but that doesn't work. I can also logon as ADS-user on the samba box and get a shell. In smb.conf: [p] comment = Documents path = /home/samba/p read only = No
2006 Apr 09
1
Can pam_winbind be configured to issue Kerberos tickets on user validation?
Hi I have Samba 3 running on Fedora 4, configured to use pam_winbind to validate user logins against my W2K ADS. Logins are fully functional using names such as adsdomain.adsuser (I have the fullstop character configured as my winbind seperator). This is all working fine. What I would now like to do, is to have a Kerberos ticket from the ADS Kerberos realm issued to the user that has just
2006 Jan 31
1
default_mail_env auto-detect woes for maildir users
Hello-- I am a fairly new dovecot user and have run into a problem. I am running dovecot 1.0alpha5 (built from source) on a Fedora Core 1 machine. The system has about 400 users with over 80 IMAP users, and we have just transitioned from UW-IMAP. Thus all users are currently still mbox users. I would like to transition them to maildir users (this was the main point for me switching servers), and
2004 Dec 13
1
auth. username rewriting?
Hello, Now, I'm faced with a problem: I need to be able to login using the same username that I bind against using ldapsearch, and not the sAMAccountName given to me via winbind. ie. to login using one of my AD usernames right now, I issue: su - ADSDOMAIN+username1 but the binddn I use to search the ldap directory is, say, username2: ldapsearch -x -W -D"username2"
2010 Apr 21
0
Winbind - DUAL_SID2UID empty domain?
I am having a strange problem that I thought someone might be help resolve. I am using Samba 3.4.7 at the moment, but I've had the same issue with Samba 3.4.6 and Samba 3.5.2. NOTE: Domain, hostnames, usernames and SIDs have been changed to protect the guilty. I am seeing an unable to successfully execute a variety of lookups from wbinfo and I think this is the underlying cause of some
2006 May 01
1
timeout_remove and "Timeout leak" problems
Hello, I have run into troubles trying to jump from 1.0alpha5 (basically running smoothly) to 1.0beta5 and/or beta7. I am seeing errors such as the following set for nearly every user. dovecot: May 01 16:21:02 Info: IMAP(joeuser): Disconnected: Logged out dovecot: May 01 16:21:02 Error: IMAP(joeuser): file ioloop.c: line 153 (timeout_remove): assertion failed: (*timeout != NULL) dovecot: May
2005 Sep 28
0
Samba and OS X 10.4.2 - vfs quota inheritance not correct
We're running Samba 3.0.20 on a Solaris 9 server, using the Blastwave build. smb.conf file is below. Our user homes are on a Veritas file system with vxquota enabled, usually 50M per user, and then users have links under their home dirs to file systems with larger quotas or no quotas. For example, /home/joeuser has a 50M vxquota, but /home/joeuser/aux is a softlink to /vol/aux on which
2006 Apr 10
0
Can pam_winbind be configured to issue Kerberos tickets onuser validation?
> -----Original Message----- > > I've tried to use the pam_krb5 module, but as pam modules > validate the user as given, pam_krb5 is trying to match the > password to adsdomain.adsuser@ADSDOMAIN.REALM.... so it fails. > Pam_krb5 can be configured to convert winbind usernames back into principal names, by means of some regexp matching and template filling magic. It it
2005 Aug 31
0
database got corrupted, users could not login
I'm running Samba with LDAP on SuSE. Users had trouble logging in - finally I just ran db_recover & restarted ldap and samba. It looks like the LDAP database got corrupted somehow because samba couldn't get the LDAP data. Also I created accounts with smbldap-useradd -m -a -B 1 username. Some of the users were just using the same password samba seemed to kick them out. I used
2006 Nov 01
0
CRASH: mail-cache-fields.c crash - new info, hacked 'solution'
I'm baaaaack. :-) I've managed to implement a suggestion from Hans Morten Kind from this list that seems to have stopped the crashing. However, my hack - commenting out a call to i_unreached() - makes me queasy because I have no idea of the ramifications of it (I don't habitually code, myself). So I wanted to lay it out for y'all in case this is a problem that you feel