similar to: Problems with 'ntlm_auth --require-membership-of' using Samba 3.0.6

Displaying 20 results from an estimated 1000 matches similar to: "Problems with 'ntlm_auth --require-membership-of' using Samba 3.0.6"

2010 Oct 29
0
samba 3.4 and 3.5 bug or misconfig: why is idmap uid and idmap gid needed for an AD only idmap config?
Hello list, I'm currently struggling in creating a running config for samba 3.4.9 and 3.5.6 on solaris 9 (active directory on windows 2003 R2 SP2 with rfc2307 schema extension, openssl 0.9.8o, libiconv 1.13.1, heimdal 1.4, cyrus-sasl 2.1.23, openldap 2.4.23) The relevant part in smb.conf is in [global] winbind enum users = Yes winbind enum groups = Yes winbind
2005 Nov 14
4
Using group membership to access a symlink directory
I am having a problem getting Samba to use the linux group membership when following a symlink. On the Linux side, I have a soft link from the user's home directory to the shared directory. ln -s /home/shared/testgroup testshare In the smb.conf I have: [homes] comment = Home Directories browseable = no writable = yes valid users = %S force create mode = 0660 delete
2004 Jul 28
1
Re: Request for sample qmailGroup ldif: LDAP attribute is not given b ut mandatory. (#5.3.5) error
Hallo, you have to add the qmailUser - objectClass and the corresponding attributes to the entry, qmailGroup is an derieved objectClass from qmailUser. Yours Malte Wednesday, July 28, 2004, 2:54:33 PM, you wrote: KA> I would like to create email groups under a qmail-ldap installation. I KA> created a sample group testgroup2@mysampledomain.com in which I wanted KA> akamau@icipe.org
2007 Apr 18
3
file permissions with inherit permission + ACL's
Hi, I have a share (testshare) where different unix groups (testgroup1, testgroup2) should have access to. But I want that new files are only created with 660 permissions. Here are the ACL's of testshare: # file: testshare # owner: ralfgro # group: ve user::rwx group::rwx group:testgroup1:rwx group:testgroup2:rwx mask::rwx other::--- default:user::rwx default:group::---
2019 Feb 01
2
group membership inconsistency on AD domain member
Hi, I've been running a samba server with winbind (CentOS 7) as a member of an AD Domain (Windows 2012 R2) for several months without a problem. "Suddenly" I'm seeing the problem that the membership in newly created AD groups isn't correctly visible for some users on the samba server or only after some indefinite amount of time. I'm looking simply at the output of
2009 Jan 08
1
Setting IMAP keywords/flags on delivery
Hi there, We've been long time users of Dovecot, and have found it a great IMAP server. I don't think we've had any serious problems in the 3-4 years of use. So great work. :) We have a IMAP inbox that is accessed by a number of different users from Thunderbird. We have a rule in Thunderbird to flag new emails as "TO DO", so someone can unflag the email once it has
2013 Jun 14
2
significance testing for the difference in the ratio of means
I have a question regarding significance testing for the difference in the ratio of means. The data consists of a control and a test group, each with and without treatment. I am interested in testing if the treatment has a significantly different effect (say, in terms of fold-activation) on the test group compared to the control. The form of the data with arbitrary n and not assuming equal
2007 Sep 27
0
Winbind & AD group membership caching
I've been playing with joining RHEL4 (CentOS) machines to a Win2k3 Active Directory. I've got everything pretty well squared away, except that the linux box never seems to see changes to users' group memberships. For example, I created a user, testuser, who initially just a member of Domain Users. I logged into the linux box with testuser successfully and both 'id' and
2024 Jan 30
2
Behavior of acl_xattr:ignore system acls = yes on a share
Hi folks, It seems that the setting acl_xattr:ignore system acls = yes reduces Windows compatibility when defined for a share. In all attempts I have used Windows tools (except editing smb.conf) Assume there is a share, where the files and folders in the share root should at least be readable by anybody having access to the share. For the sake of simplicity the following permissions apply on
2007 Sep 10
0
User not permitted to access this share
Hi, I have two samba domains. On one member of DOMAIN1 I set up a share "intranet" with valid users = +"DOMAIN1+webmaster" +"DOMAIN2+TestGroup" Winbindd is running. When I try to access the share from a DOMAIN2 workstation permission is denied. When I look at the logfile, I see that the server tries to find the group of DOMAIN2 (TestGroup) in ldap of the local
2019 Aug 20
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Hai, > > In short. My network design previously work with Debian Stretch > Servers and clients and some Windows clients (not many). > > Debian Stretch use Samba 4.5.16 so there is no unix_primary_group > option for the clients. So I have to use the "dirty" tweak of > modifying all my users "primaryGroupID" to the corresponding >
2024 Jan 31
1
Behavior of acl_xattr:ignore system acls = yes on a share
Does you filesystem support extended attributes? What does "|getfattr -n security.NTACL |filename" return?|| On 30.01.2024 16:13, Peter Milesson wrote: > Hi folks, > > It seems that the setting acl_xattr:ignore system acls = yes reduces > Windows compatibility when defined for a share. In all attempts I have > used Windows tools (except editing smb.conf) > > Assume
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 21/08/2019 09:04, Prunk Dump via samba wrote: > Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba > <samba at lists.samba.org> a ?crit : >> Hai, >> >>> In short. My network design previously work with Debian Stretch >>> Servers and clients and some Windows clients (not many). >>> >>> Debian Stretch use Samba 4.5.16 so there is
2020 Aug 24
0
Set/Restrict Owner Rights for OU-Admin
Hello everyone, we are in the process of changing from a Windows Domain to a Samba Domain and tried to implement some restrictions for OU-Admins. In the Windows Domain those restrictions can be implemented with Security ID: S-1-3-4 (Owner Rights). In our old Windows Domain everything works fine and as expected. In our Samba Domain, it doesnt work. We tried to implement the same rights as in
2008 Aug 31
2
LVM and hotswap (USB/iSCSI) devices?
Hi list, I'm having one of those 'I'm stupid' -problems with LVM on CentOS 5.2. I've been working with traditional partitions until now, but I've finally been sold on the theoretical benefits of using LVM, but for now I only have a huge pile of broken filesystems to show for my efforts. My scenario; I attach a disk, either over USB or iSCSI. I create a PV on this
2009 May 10
2
LDAP - valid users = @group
Hello, I have a strange problem with Samba and LDAP backend with the statement valid users = @group. The valid users = @username works great, but the @group oder +group statement does not work. But the users in the @group does never get access to the shares! I'm using Samba 3.2.5-4 on Debian Lenny the LDAP server is located at an Debian Etch system. But this ldap server works quite good.
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 21/08/2019 15:14, Prunk Dump via samba wrote: > Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> > a ?crit : > >> On 21/08/2019 09:04, Prunk Dump via samba wrote: >>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H. van Belle via samba >>> <samba at lists.samba.org> a ?crit : >>>> Hai, >>>>
2003 Oct 29
0
help with win2k and linux samba browsing
hi all, i've spent an incredible amount of time trying to get samba working between linux (satan, debian testing, samba 3.0.0) and win2k (lucifer) and i'm at wit's end. i'm begging for help. i spent most of the morning reading samba docs, and have gone from knowing zilch about MS networking to, well, a little something about MS networking. my ultimate goal is to be able to
2003 Dec 01
0
No subject
However.... When I try the command nmblookup -M TESTGROUP querying TESTGROUP on 192.168.255.255 name_query failed to find name TESTGROUP #1d My /etc/hosts file is # Do not remove the following line, or various programs # that require network functionality will fail. 127.0.0.1 localhost localhost.localdomain 192.168.100.101 testpc 192.168.100.100 linuxserver /etc/samba/lmhosts is 127.0.0.1
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
Le mer. 21 ao?t 2019 ? 17:04, Rowland penny via samba <samba at lists.samba.org> a ?crit : > > On 21/08/2019 15:14, Prunk Dump via samba wrote: > > Le mer. 21 ao?t 2019 ? 14:34, Rowland penny via samba <samba at lists.samba.org> > > a ?crit : > > > >> On 21/08/2019 09:04, Prunk Dump via samba wrote: > >>> Le mar. 20 ao?t 2019 ? 14:30, L.P.H.