similar to: RHEL3 3.0.9 Release & Active Directory Membership

Displaying 20 results from an estimated 10000 matches similar to: "RHEL3 3.0.9 Release & Active Directory Membership"

2005 Jul 22
1
winbind lookup errors
Hello Samba folks, I have recently begun seeing some disturbing behavior from winbind. Winbind will fail to look up users and groups. Examples: The machine is configured to use winbind as a nss module. "getent passwd <username>" will yield no results. "wbinfo -n <username>" will yield "Could not lookup name <username>" "wbinfo -g"
2007 May 04
2
mount.cifs and sec=krb5
Hello fellow Samba folks, I am attempting to mount a cifs share on a RHEL 5 box using mount.cifs. The server is another RHEL 5 box. Both boxes are joined to the same Kerberos realm (AD). I kinit to get my Kerberos tickets. This is the mount command I'm using: mount.cifs //rhel5.server.iastate.edu/benvon ./mnt -o user=benvon,sec=krb5 This results in a password prompt, then a
2002 Aug 26
2
Homedrive mapping
Hello everyone, We are making extensive use of the homedrive mapping fields in AD. (automagically mapping a drive letter to a UNC path without a logon script) Since we sp2 applied to our clients, none of them have been able to map their home drives to our samba servers. According to Microsoft's q-article, http://support.microsoft.com/default.aspx?scid=KB;EN-US;Q308580&, "this
2004 Dec 15
4
Re-2: Samba 3.0.9 doesn't remove printjobs ?
That was a good hint! Yes, I've installed SP2, and it realy seems to be the Problem. Now I've checked that on a machine with SP1 - and the jobs from the same printqueue are removed correctly there! -------- Original Message -------- Subject: Re: [Samba] Samba 3.0.9 doesn't remove printjobs ? (14-Dez-2004 19:13) From: novosirj@umdnj.edu To: t.pompe@architekt-prinz.at >
2002 Sep 06
1
A user named homes and homedir mounting
I run a pretty large network, we have plenty of users. Most of our users have their windows home directories on Samba servers. One of these many users has the username "homes". This user is unable to map their home directory (\\sambaserver\homes). It seems that this could be a conflict between the "homes" share definition and his username and samba getting confused.
2005 Feb 09
1
Compile on RHAS/RHEL3?
List, both on RHAS3 update3, update 4, Samba source code 3.0.9 thru 11 gives SIGSEGVs on make check. Installing the buggers and trying to run them gives the same. *THOUGH*. The Red Hat beta 3.0.9 srpm at fr2.rpmfind.net comples and runs "like a little sun" ("net als een zonnetje", in Dutch). Anyone compiled Samba 3.0.11 on Red Hat RHAS3/RHEL3? Not "how", just
2004 Dec 14
4
Samba 3.0.9 doesn't remove printjobs ?
Hello! I'm using samba with CUPS printing (with raw passthru) for a long time now and it worked very well. But after upgrading my samba installation from 3.0.2 to 3.0.9, the printjobs (sent from XP Workstations) aren't removed from the joblist anymore. Means: the job is printed correctly, but opening the printqueue on the XP machine still contains the job (not only mine, but jobs from
2005 Jan 14
0
Resolution to problem using 'net ads keytab' commands on RHEL3
I've been vexed for the last few days about 'net ads keytab' commands not working on my RHEL3 machines, among other problems I've run into trying to use winbind with ADS security mode. I found a bug in RH's Bugzilla describing the problem and managed to decipher a work-around. The resolution is to add to your /etc/krb5.conf the following: [libdefaults] default_keytab_name
2004 Sep 08
6
Samba 3.0.6 Problems w/AD and Kerberos
Running into a lot of people upgrading to the 3.0.6 package that all of a sudden begin to experience the "Failed to verify incoming ticket!" errors etc., that are generally associated with a kerberos package incompatibility. However many of these people are running later versions of kerberos *and* reverting to a previous version of Samba appears to fix the issue. Is there something new
2004 Dec 22
0
Re-4: Samba 3.0.9 doesn't remove printjobs ?
I modified the CUPS access rights (defined in cupsd.conf). Before that only users of administrative group had access to the printer configuration parts. Now I removed all access restrictions, so that anyone can access all CUPS services (printers, jobs, ...) (we use this, because sometimes we need to hold printers manually ...). But, as I mentioned, I don't find the relationship between this
2015 Jun 08
2
Active Directory group membership changes not reflected in winbind information
Hi, I?ve added an existing group (?2d3d?) to an existing user (?jschopp?) on our AD server. When I execute ?id jschopp? the new group membership is not reflected: # id jschopp uid=1333(jschopp) gid=2020(dom?nen-benutzer) groups=2020(dom?nen-benutzer),610(BUILTIN+users) This is a strange behavior. Is this a caching issue? Kind regards, Martin AD: Windows Server 2008 RC2 with Windows Services
2005 Jan 13
0
Printing problem on RHEL3
Hi, I have a problem printing on a RHEL3 server running samba-3.0.9-1.3E.1. The server is configured to authenticates users using a nearby Windows 2000 Active Directory server. Windows users are authenticated to shared drives just fine, but printing from Windows clients is proving impossible. Occasionally I can hit a configuration that allows me to add a printer on my PC using the Add Printer
2015 Jun 08
1
Active Directory group membership changes not reflected in winbind information
Hi Volker, thank you for your answer. What do you mean? Restarting winbind? Kind regards, Martin > Martin Markert Systems Integrator Tuerkenstr. 89, 80799 M?nchen / Germany Phone +49 89 3809-1848 EMail MMarkert at arri.de Visit us on Facebook!Am 08.06.2015 um 13:06 schrieb Volker Lendecke <Volker.Lendecke at SerNet.DE>: > > On Mon, Jun 08, 2015 at 10:46:33AM +0000,
2004 Dec 15
1
NTLM_AUTH "require-membership-of" local groups?
I'm running Samba 3.0.9 on Fedora Core. I can authenticate against global groups via ntlm_auth, but authentication against local groups fails. Our network consists of multiple NT 4.0 domains. 1. Can ntlm_auth authenticate against local groups, or is it limited to global groups? 2. Can multiple global groups be designated as arguments to 'require-membership-of' in an 'OR'
2007 Mar 27
3
Puppet on RHEL3
Out of curiosity, is anybody using puppet on RHEL3 (or Centos 3) ? If so, how did you get it to work ? Did you build a ruby-1.8.x or does puppet work on the 1.6.x ruby that ships with RHEL3 ? thanks for any pointers, David
2009 Oct 28
1
Puppet on RHEL3 - ruby-1.8.6 RPM
Hey folks, I know there''s an old thread about this, and the provided solution to make puppet work on RHEL3 was to recompile a more recent version of ruby. However, I think it would be nice to upgrade ruby from 1.6.8 to 1.8.6 with RPM, so here''s a quick tip for those who have to manage RHEL3 servers and would like to do it with puppet:
2005 Mar 13
0
[sandeen@sgi.com: RHEL3-compatible kernels w/ xfs and
Hi, just FYI :) ----- Forwarded message from Eric Sandeen <sandeen@sgi.com> ----- Date: Fri, 11 Mar 2005 11:17:13 -0600 From: Eric Sandeen <sandeen@sgi.com> User-Agent: Mozilla Thunderbird 1.0 (X11/20041206) To: "''linux-xfs@oss.sgi.com''" <linux-xfs@oss.sgi.com> Subject: RHEL3-compatible kernels w/ xfs and other goodies Hi gang - Just a quick
2004 Jun 30
3
Samba 3.0.4 on RHEL3
There have been several issues fixes since the 3.0.2 release of Samba. One of the most important issues is a problem with password changing after applying the patch described in the Microsoft KB828741 article to Windows clients. I want to run Samba 3.0.4 on RHEL3. The version provided by RedHat is samba-3.0.2-6.3E. I can't find any other RPMs or SRPMs for RHEL3. Any help you can provide
2007 Feb 05
1
Migrate RHEL3 to Cent3
I have several RHEL3 WS machines that were installed here running as servers and their RHN subscriptions were never kept up. Now that I have become responsible for them I would like to move them to CentOS as I can keep them updated as needed. Some of them I can simply migrate to new machines, but a few I can not. Is it possible to simply upgrade a RHEL3 to the latest CentOS 3? If
2006 Jan 31
3
Upgrade From RHEL3
Hello all, Has anyone experienced upgrading from RHEL3 to Centos 4.2? Is it advisable? I'm running mostly native RH stuff, Apache Web server, Sendmail, Squid and IPTables gateway. Will an upgrade work or should I start from scratch? -- Scott