similar to: Samba logs created with IP addresses, not names

Displaying 20 results from an estimated 7000 matches similar to: "Samba logs created with IP addresses, not names"

2014 Jul 21
1
TKEY is unacceptible [SEC=UNOFFICIAL]
UNOFFICIAL Hi, I have a SAMBA4 box (CentOS 6.5, SAMBA 4.1.7) that joined a 2003 domain and I have transferred (not seized) all FSMO roles to the samba box. I demoted the 2003 DC (had to forceremoval). The Samba box now is the sole DC and DNS server on the network. I followed the instructions in https://lists.samba.org/archive/samba-technical/2014-February/097703.html for repairing the domain
2011 Jun 21
1
tkey-gssapi-credential and bind (Samba4)
So I am in step 10 of the samba4 howto (https://wiki.samba.org/index.php/Samba4/HOWTO#Step_10_Configure_kerberos_DNS_dynamic_updates); my bind9 is 9.7.3 which seems to be current enough for this. In it we are to add tkey-gssapi-credential "DNS/samdom.example.com"; tkey-domain "SAMDOM.EXAMPLE.COM"; to /etc/bind/named.conf.options. Since my test domain is test.domain.com,
2016 Jun 21
2
Rights issue on GPO
Am 21.06.2016 um 12:10 schrieb lists: > Hi Achim, list, > > On 21-6-2016 11:26, Achim Gottinger wrote: >> Exactly, rsync should map user and group names if the demon on the >> destination runs as root. But this does not work. I tested it with an >> group named test with gid 1000 on server #1 and gid 1001 on server #2. >> It works if rsync is used via ssh like this
2013 Oct 12
0
Re: [PATCH] virt-v2v: Convert RedHat.pm to Linux.pm - for SUSE support
On Friday, October 11, 2013 04:57:32 PM Mike Latimer wrote: > I think I've addressed all the concerns you raised in the following patch. > Can you take a look and let me know if I've created any new ones? ;) Other than the concern about being a little too obsessed about the 79 character line length. ;) This version of the patch has all the unecessary cleanup removed, and only
2004 May 06
2
rsync-2.6.2: NFS clients confused after an rsync
We use rsync to update an nfs server. After an update, we noticed that a large number of clients didn't see the updated data. It took me a while to be able to reliably reproduce this problem, but it happens on old and new versions of rysnc. It also happens across all the platforms we use here (sun/linux/netapp). This shows the problem: [Note my home directory is NFS mounted]
2013 May 30
1
recursive mail_location?
Forgive what may be a newby question, but I'm trying to get a new setup working, and there are many different things confusing me. I'm trying for a gnus + dovecot + mbsync arrangement, with mbsync writing to maildirs, and gnus reading from those dirs with a dovecot invocation. Fairly standard, I think. I have multiple email accounts I'm trying to sync, all of them gmail. My problem
2004 Apr 19
0
(no subject)
I have had a very strange experience upon my migration to samba3 and an Active Directory environment. I've migrated over 12 linux boxes that were previously tied into an NT domain without issue, there is one however that is behaving a bit bizarre. When I try to mount a share on this box by its new hostname \\sambabox.newdomain.com, I get a password prompt, which should not appear. If i use
2006 Jul 14
0
Authenticate users through an AD trust
I've recently connected a Samba server to our domain (ourdomain.dom) and configured it to send authentication requests to AD. I can successfully authenticate ourdomain.com users from the Samba server. ourdomain.com has a trust with a sister company (theirdomain.com). With this trust we can assign NTFS permissions to users within theirdomain.com to, for example, file servers on ourdomain.com.
2005 Feb 16
0
Samba 3.0.11 as Domain member with ADS W2K
I've been following the forums on this subject. I am still having problems implimenting this at my site. I am trying to replace a Novell 5 file server doing single server signon(workstation manager) with a linux/samba server and a W2K ADS server. I tried this with slackware 10.0, samba 3.0.10, MIT krb5 v 3.1 5, openldap-2.1.22 and got it pretty close (could login wihtout password) but had
2005 Feb 11
0
Can't map group domain share from ADS
I've set up the following and can open a home share for me (sylveg). I've created a group on W2KADS and on OURSAMBALINUX called oadmin and added me as a member in both. I created a samba share called o_drive (see smb.conf below) w/ the linux dir /home/o_drive and valid users = %D+oadmnin. The /home dir is: drwxr-xr-x 2 root root 4096 2004-09-03 15:16 ftp/ drwx------ 2 root root
2005 Jan 21
0
Cisco 7960 can't make/receive calls
I've got three 7960s running v6 SIP firmware. My Asterisk setup has worked fine with grandstream devices, and basically, we're just upgrading to use nicer phones. Whilst I can make/receive calls from the 7960 to/from gossiptel). When I try to place a call, I get the following Jan 21 11:09:23 NOTICE[19688]: chan_sip.c:7271 handle_request: Failed to authenticate user "30"
2019 Mar 28
0
configuring Dovecot with wforced and auth_policy_server_url with https results in assertion failed
>>>> Set >>>> >>>> ssl_client_ca_file=/path/to/cacert.pem to validate the certificate >>> >>> Can this be the Lets Encrypt cert that we already have? In other words we have: >>> ssl_cert = </etc/pki/dovecot/certs/dovecot.pem >>> ssl_key = </etc/pki/dovecot/private/dovecot.pem >>> >>> Can those be
2005 Feb 17
0
W2k ADS Samba 3.0.11 and krb5
Am still having problems getting Samba/W2K ADS to work w/MIT-KRB5. Fresh install of following: Slackware 10.1 Openldap 2.2.23 MIT krb5 1.4 Samba 3.0.11 (with clitar patch) Following "http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/domain-member.html#ads-member" I get to: kinit administrator@OURORG.OURDOMAIN.ORG (comes back to prompt after password, no error. klist -e gives:
2016 Aug 23
7
virtual users, mailer daemon send mails to non existant recipient and dovecot store it
Hello, Sometime when we receive a spam or virus that is detected as it, mailer daemon send a reply to the sender to inform that the message is a spam or content viruses. The problem is that the sender of the spam as something like voicemail at ourdomain.fr ( the user voicemail doesn't exist in our database ) And sometimes dovecot create the directory and store the reply 's mail...
2011 Mar 24
0
Need urgent help. trust relationship problem during authentication
We have an urgent problem that we've been spending hours on to no avail. We have a RHEL 5.2 server that is running Samba 3.2.8 and was set up for domain authentication against our PDC. It was running fine until I decided to try and change it to "ads" authentication. I then realized that we needed to keep it on "domain" because of the version of Clearcase we have on the
2011 Mar 24
0
RESOLVED: Need urgent help. trust relationship problem during authentication
I am not sure if this first post made it to the list, but I wanted to post the resolution, which was very simple and something I had documented but buried and I had forgotten about it. All these problems went away when I joined the domain using Samba's version of "net", not Redhat's. If you use Redhat's version, it looks like it joins the domain but it really doesn't
2013 Oct 11
2
Re: [PATCH] virt-v2v: Convert RedHat.pm to Linux.pm - for SUSE support
On Tuesday, October 08, 2013 10:05:17 AM Matthew Booth wrote: > Feel free to remove ^$path. However, for robustness I ditch the leading > ^ from your replacement. The difference will be down to a different > version of file included in the libguestfs appliance on SUSE. I think I've addressed all the concerns you raised in the following patch. Can you take a look and let me know if
2015 Mar 24
1
Debugging Samba 4 AD Setup
Hi Louis, answers are inline ... On 03/24/2015 03:48 PM, L.P.H. van Belle wrote: > Realm is advices to use UPPERCASE.. not obligated. ( but very advices yes ) I changed the config to uppercase and rebooted, no change in the logfiles. > > check the following outputs and post them back in the list ( if needed anonymized ) > > hostname -i 192.168.1.235 > hostname -s the-ad-hostname
2024 Apr 15
1
Status of LDAPS port 636 with Winbind idmap backend ad in 2024?
Dear Samba community, We run two Samba server in a CTDB cluster in a small group withing a bigger company. We use Winbind to authenicate and authorize against a company-wide active directory (using `security = ads` and `idmap config OURDOMAIN : backend = ad`, resp., among others). So, if I understand this correctly authentication is done via Kerberos and authorization via LDAP. Unfortunately (but
2010 Jun 10
2
Peculiar Samba permission denied error
Hello, I've been trying to figure this out for some time and can't quite nail it down, despite searching the internet, and a couple of samba books. Here goes: I'm running "Version 3.4.3-3.3.1-2341-SUSE-SL11.2" of Samba on OpenSUSE 11.2. Here are some relevant excerpts from my smb.conf file: [global] ... security = ADS ... winbind separator = + ... log level = 2 ...