similar to: Log on problems since update from 2.2.12 to 3.0.10

Displaying 20 results from an estimated 5000 matches similar to: "Log on problems since update from 2.2.12 to 3.0.10"

2005 Jan 14
1
security = server, username map, different domain -> no login
Hi, I posted a similar question a few days before. I'm still confused what might be wrong with my config. Setup: - update from Samaba 2.2.12 to 3.0.10 - Solaris 8 Server - server is not a domain (EMEA) member, and it's not possible to add the server to the EMEA domain :(- server is only in workgroup ERS (our department, no DC, only a few hosts). - no winbind - authentification happens
2007 Jan 22
2
winbind - timeouts in domain with >100000 domain users
Hi, I'm trying out samba with winbind. The domain has >100000 users and I'm having some problems with the wbinfo and getent programs. The server is domain member and running debin etch (x86_64) with samba-3.0.23d. idmap uid = 70000-300000 idmap gid = 70000-300000 winbind enum users = yes winbind enum groups = yes winbind use default domain = yes template shell = /bin/false security =
2007 Jan 25
1
domain/unix groups and valid users parameter
Hi, I want to switch from 'security = server' to 'security = ADS'. Kerberos is working and I can login to the server. With Samba 3.0.22 I was able to restrict access to shares with the 'valid users' directive. ve is local unix group. valid users = +ve And force the group ownership with the 'force group' directive. force group = +ve [foo] comment = foo
2003 Aug 27
1
Again: restriction on workgroup name length ?
Hi, I have checked out the cvs tree on Monday, Aug 25 which includes your patch, built and installed it but without success: log.nmbd: [2003/08/27 16:34:00, 0] nmbd/nmbd_nameregister.c:(73) register_name_response: Answer name EMEA.CORPDIR.NE<00> differs from question name EMEA.CORPDIR.NET<00>. [2003/08/27 16:34:00, 0] nmbd/nmbd_nameregister.c:(73) register_name_response: Answer
2006 Jul 21
1
3.0.23 - different errors on solaris 8 (Error in dskattr...)
Hi, I just compiled samba 3.0.23 on our Sun Solaris 8 server. 3.0.22 was running fine and I used the same compiler options for 3.0.23. $ ./configure --with-acl-support --prefix=/usr/local/samba3023 --with-quotas --with-included-popt --without-ldap --with-vfs gcc version 3.4.2 GNU Make 3.80 Running make now throws a lot these warnings: [-snip-] Linking nsswitch/libnss_wins.so ld: warning:
2007 Apr 18
3
file permissions with inherit permission + ACL's
Hi, I have a share (testshare) where different unix groups (testgroup1, testgroup2) should have access to. But I want that new files are only created with 660 permissions. Here are the ACL's of testshare: # file: testshare # owner: ralfgro # group: ve user::rwx group::rwx group:testgroup1:rwx group:testgroup2:rwx mask::rwx other::--- default:user::rwx default:group::---
2004 Jul 15
1
Slowdown due to change in DC lookup from 3.0.1 to 3.0.2a
I am experiencing slowdown due to changes introduced after 3.0.1 to the various DC lookup routines. I have it narrowed down but don't know where to go from here. First the relevant pieces of the conf: [global] workgroup = COMPANY.COM security = server log level = "4 auth:6" password server = SERVER1 SERVER2 wins server = 10.0.0.29 os level = 0 domain /
2006 Mar 23
0
need help running samba 3.0.11 with security=domain
> I am having problems getting security=domain to work properly with > Samba 3.0.11 (this seems to be the recommended configuration for the > application which I use - ClearCase) > > We are running on a Solaris 10 server. > > We created a machine account for the server and then ran the command > to join the domain : > net rpc join -S domain_controller -U user%pass
2006 Mar 24
1
need help running samba 3.0.11 with security=domain (again)
My original post didn't seem to work properly - so I am trying again ... I am having problems getting security=domain to work properly with Samba 3.0.11 (this seems to be the recommended configuration for the application which I use - ClearCase) We are running on a Solaris 10 server. We created a machine account for the server and then ran the command to join the domain : net rpc join -S
2006 Mar 17
0
challenge that the password server supplied us is not the one we gave our client
Hi, I've some problems with one of our samba fileserver (debian stable 3.0.14a-3sarge1). Every few weeks, I get the following error messages for all users that want to access/mount a share: [2006/03/16 08:52:53, 2] auth/auth.c:check_ntlm_password(312) check_ntlm_password: Authentication for user [PID51C9] -> [PID51C9] FAILED with error NT_STATUS_LOGON_FAILURE [2006/03/16 08:52:57, 1]
2006 Mar 06
0
Transparent authentication issues
I am having issues getting my Windows clients (all WinXP) in a 2003 AD domain to transparently authenticate to my Samba (version 3.0.10-1.4E.2) server. I had this previously working before I changed the name of the server. After changing the name of the server in smb.conf, I ran the same init commands such as kinit, net ads join, and so on. I had also deleted the previous computer object in AD,
2019 Dec 04
2
security = ads parameter not working in samba 4.9.5
Hi Rowland, I have done the edits as you suggested and ran again the script that you provided. Below is the output. Collected config --- 2019-12-04-11:46 ----------- Hostname: esmad1apl01 DNS Domain: emea.media.global.loc FQDN: esmad1apl01.emea.media.global.loc ipaddress: 10.34.54.152 ----------- Kerberos SRV _kerberos._tcp.emea.media.global.loc record verified ok, sample output: ;;
2019 Dec 11
0
security = ads parameter not working in samba 4.9.5
Hi Belle, Below is the output after I performed the suggested steps. root at esmad1apl01:~# net ads join -U media\\svc_domjoin02 -d6 INFO: Current debug levels: all: 6 tdb: 6 printdrivers: 6 lanman: 6 smb: 6 rpc_parse: 6 rpc_srv: 6 rpc_cli: 6 passdb: 6 sam: 6 auth: 6 winbind: 6 vfs: 6 idmap: 6 quota: 6 acls: 6 locking: 6 msdfs: 6 dmapi: 6 registry: 6
2019 Nov 29
5
security = ads parameter not working in samba 4.9.5
Hi Rowland, Below is the output that is produced. Collected config --- 2019-11-29-15:33 ----------- Hostname: esmad1apl01 DNS Domain: emea.media.global.loc FQDN: esmad1apl01.emea.media.global.loc ipaddress: 10.34.54.152 ----------- Kerberos SRV _kerberos._tcp.emea.media.global.loc record verified ok, sample output: ;; Truncated, retrying in TCP mode. Server: 10.10.136.85 Address:
2003 May 20
0
intermittent failure of ability to connect to samba share from win (NT/2k) client
First, my installation is samba 2.2.8 running as a daemon (not inetd) on Solaris 8 configured to use a WINS server and provide authentication via a PDC (same host as WINS server). I do have an lmhosts file in the samba /lib directory with the PDC/WINS server address in it. My globals section; [global] workgroup = WORKGROUP netbios name = SAMBASERVER security =
2003 May 23
0
intermittent failure of ability to connect to samba share from win (NT/2k) client]]
I am not sure if your problem is similar to what we have just experienced. we are using samba 2.2.3a-12.3 on debian with winxp sp1 clients we are using roaming profiles first logon after reboot fails sortof Windows cannot find a server copy of roaming profile will logon with local profile funny thing we never saw any activity in hostname.log (seperate smb.log for each machine) smbstatus showed
2016 Oct 07
0
The security id structure is invalid
On 10/7/16 3:30 PM, Rowland Penny via samba wrote: > idmap.ldb is very easy to repair, just open it in ldbedit, find the sid > and delete the entire object, close and save. > > If the user/group does exist in sam.ldb, it will be recreated in > idmap.ldb, but with a different ID number. > Ok, I fixed the issue with the SID ending in 1111, but this one remains (and the
2019 Dec 03
0
security = ads parameter not working in samba 4.9.5
On 03/12/2019 09:58, Sac Isilia wrote: > Hi Rowland, > > The dns domain is - emea.media.global.loc? . > OK, it looks like you need a few changes ;-) Remove the '127.0.1.1' line from /etc/hosts Make /etc/resolv.conf look like this: search emea.media.global.loc nameserver `ipaddress of a DC' nameserver `ipaddress of another DC' You might have to stop Network manager
2017 May 24
0
SAMBA v3.6.8 on Solaris 10 NOT working after Windows Server 2008 AD updated
My guess Samba 3.6 (smb v1) Windows 8.1 after update, disabled smb v1 probely. ( wannacry crypto leak) Dont know for sure but that was ms its advice also. I think its time to update your samba. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > albert samba via samba > Verzonden: woensdag 24 mei 2017 20:13 >
2007 Jun 14
1
Re: Intermittent "internal error: signal 11" with 3.0.24
Hi all Follow up to this post, as it didn't seem to go through the first time. We have a common problem occurring with our Samba setups. We run 3 (identical) processing environments that each contain a Samba host sharing approx .5TB of data to 6 Wintel machines. Normally these hosts operate fine, though we intermittently experience a Samba panic (intermittent = every 2-3 days) as per below.