similar to: 3.0.23 + afsacl build problem

Displaying 20 results from an estimated 1000 matches similar to: "3.0.23 + afsacl build problem"

2007 Feb 05
0
[SAMBA-SECURITY] CVE-2007-0454: Format string bug in afsacl.so VFS plugin
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ========================================================== == == Subject: Format string bug in afsacl.so VFS plugin. == CVE ID#: CVE-2007-0454 == == Versions: The AFS ACL mapping VFS plugin distributed == in Samba 3.0.6 - 3.0.23d (inclusive) == == Summary: The name of a file on the server's share == is used as the format string
2007 Feb 05
0
[SAMBA-SECURITY] CVE-2007-0454: Format string bug in afsacl.so VFS plugin
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ========================================================== == == Subject: Format string bug in afsacl.so VFS plugin. == CVE ID#: CVE-2007-0454 == == Versions: The AFS ACL mapping VFS plugin distributed == in Samba 3.0.6 - 3.0.23d (inclusive) == == Summary: The name of a file on the server's share == is used as the format string
2009 Apr 20
2
Getting mad with group permissions
I have a file server with two shares accessible to 2 different groups. After the last update ( from debian 2:3.2.5-4 to 2:3.3.2-1 ) i cannot any more access ONLY ONE of the two shares and I can't understand the reason! Can anyone hel me? I'm getting mad! Thanks Giorgio from smb.conf: [documenti_movi] path = /home/documenti_movi valid users = @staffmovi read
2007 Dec 12
2
Vista SP1-rc1 appears to break against Samba-3.0.27a
We've got nicely ADS integrated Samba-3.0.27a servers that are working fine with Win2000 through to standard Vista. However, we are starting to test RC1 of Vista SP1 and discovered that once applied, that workstation cannot connect to Samba server shares - unless the share is open - i.e. no "valid user" style settings. The moment one is defined, Vista fails to connect and pops up an
2011 Mar 28
2
winbind is not taking default domain
Hi, We have been running samba file server about 2 years without this problem. The problem appeared at the same time on our debian and centos servers. Not sure if it's related to any updates on our windows AD servers. Debian Squeeze sernet-samba-3.5.8-27 Centos 5.5 samba3-3.5.5-43.el5 Use Active Directory for user login authentication Use uid/gid from ldap The reason we still want winbind
2007 May 18
2
force group to Unix group in 3.0.25
Hi, I'm currently using v3.0.24 in production and all works well. I'm testing 3.0.25 to see if I'm going to have any problems with it if I have to upgrade. I have a problem with the "force group" setting if it is set to a local Unix group. This same setting works fine in 3.0.24 but I'm denied access to the same share in 3.0.25. If I comment off the "force
2008 Nov 11
0
try 2: group setting doesn't work
Yesterday i had it working, today it breaks.. :( But at least i've turned on logging and can pass you the relevant section of the log ;) When i try to connect to the share 'web', NT throws an error 'The specified group does not exist' and refuses to connect. I'm using virtually the same smb.conf file; I've tried it without the first 3 lines in [global], same
2014 Jul 31
0
Access denied when accessing via hostname
Hi I'm using Samba 3.6.3 on ubuntu 12.04 as a domain member with AD on Win Server 2012. My hare is configured like this: valid users = @"EVSOFFICE.LOCAL+dangroup" When I try to connect to a share via IP from Win7 (part of the domain) it succeeds but when use host name \\node15 I can see shares but double-click on share shows AccessDenied. I'm trying to connect as
2010 Sep 29
4
Problem when "valid users" is used
Hi, When I use "valid users" in smb.conf to limit access on my share, I have this message with smbclient : [global] workgroup = MYDOM domain master = no local master = no security = user passdb backend = ldapsam:ldap://x.x.x.x:389 ldap admin dn = cn=admin,dc=company,dc=com ldap suffix = dc=company,dc=com ldap user
2009 May 19
3
Samba Panic
Below is a log file of a panic that occurs on two different sites running Debian Stable Samba 3.2.5. The problem is triggered by Sophos Control Centre doing it's hourly check for updates, and as SCC is running on a user's PC in both cases causes problems for the user. I've tried everything and cannot figure it out - anyone got any pointers/ideas what to do next ? [2009/05/18
2006 Aug 10
6
3.0.20 -> 3.0.23 SID/group error?? Won't connect.
Gerry, all: HELP! On mandriva, I compiled samba from source and got it running, but I cannot connect from windows. (see my post from earlier "[Samba] Compiling and Configuring Samba for Mandrival") I think this relates to the group/SID changes discussed in the release notes. However, I'm not smart enough to figure it out. The tarball compiled and installed fine. It
2010 Aug 19
0
AD Groups Failing to Authorize in Valid Users (does not start with S-)
For the last 3 weeks I've been working on getting RHEL4 (and 5, but that's a different story) to play well with Active Directory, OpenLDAP, Kerberos, PAM and NSS. It's been a long struggle but I now have a process to authenticate and authorize a RHEL4 client to a windows Active Directory server to that my AD Users can log into my Linux boxes (assuming their group permissions are set
2007 May 21
1
3.0.25 breaks "username map"?
Hi there I was using "username map" under 3.0.24 so that when I connected from DOM\jhaar under (ADS Win2K3) Windows, it was mapped to my local "jhaar" Unix account - with homedir "/home/jhaar", etc. However, when I upgraded to 3.0.25, I started getting NT_STATUS_LOGON_FAILURE errors - even when just trying to list the shares. This occurred using smbclient as well as
2007 Feb 04
3
Samba-3.0.23 problem
We had to power down all servers today for electrical maintenance in the building and for some reason I began having access problems related to the valid users lists when power was restored. The dialog from the 'Samba-3.0.23 broke my network' thread seemed as if it might be related even though I had not performed any software upgrade so I tried adding the group mappings as discussed in
2007 Sep 10
0
User not permitted to access this share
Hi, I have two samba domains. On one member of DOMAIN1 I set up a share "intranet" with valid users = +"DOMAIN1+webmaster" +"DOMAIN2+TestGroup" Winbindd is running. When I try to access the share from a DOMAIN2 workstation permission is denied. When I look at the logfile, I see that the server tries to find the group of DOMAIN2 (TestGroup) in ldap of the local
2008 Apr 16
1
valid users = +group doesn't work
Hi all, I seem to be having a problem identical to this bug: https://bugzilla.samba.org/show_bug.cgi?id=3940 in Samba 3.0.28, however the bug is supposed to be fixed by now. I have a Fedora 7 box joined as a member to Windows 2003 domain. All my Windows users have accounts on the Samba machine, with the same user name in Windows and in Unix. I have a share with valid users = +group, where
2008 Mar 03
1
fun with compiling samba
Hi Guys, Please look at this when making after configuring on SLES9 make: *** No rule to make target `modules/vfs_afsacl.po', needed by `bin/afsacl.so'. Stop. samba-3.0.28/source ./configure --with-smbmount --with-cifsmount --with-acl-support --with-winbind --with-vfs-afsacl --with-quotas --with-ldap this is the only other reference I have to it.. :|
2019 Feb 28
2
winbind causing huge timeouts/delays since 4.8
Am 26.02.19 um 12:26 schrieb Ralph Böhme: > On Tue, Feb 26, 2019 at 11:19:45AM +0100, Alexander Spannagel via samba > wrote: >> The huge delays are seen, when user isn't known to sssd and winbind >> tries to look that user without explicitly a domain given and the >> option "winbind use default domain" is on it's default of "No" in >>
2007 Jan 10
1
ADS groups and 'valid users'
I am attempting to get a Debian box running Samba 3.0.23d (latest from debian testing) to work with our shiny new Windows 2003 server PDC. I can join the domain. windbinds various wbinfo commands return all the groups and users, as does getent. I can access everything from the PDC. Effectively, everything works _except_ specifying a group to 'valid users'. My smb.conf[0] is run of the
2005 May 17
3
Linux integration with AD
Hi All, I extended my AD schema (SFU 3.5) and migrated the users and groups from my NIS domain. The groups migrated from the NIS have the same GID like on the NIS. I added linux machines to my AD domain using windbind, and define on the smb.conf "idmap gid = 10000-20000". I logged in using my AD user account, and when I'm doing "id", I see that all the AD groups