similar to: Security = ADS and 3.0.23 Upgrade

Displaying 20 results from an estimated 2000 matches similar to: "Security = ADS and 3.0.23 Upgrade"

2006 Jul 24
2
Samba connections issues (3.0.23 on Solaris 8 with NIS+)
I'm curious if anyone has suggestions about a problem we have encountered. We have recently upgraded a 2.2.8a server to 3.0.23. The server in question is running Solaris 8 with NIS+. Storage is from our SAN. Since the migration, we have found that we no longer have access to several shares. They are connected, but we are unable to get to them. Samba will indicate that we are connected to
2006 Jul 12
5
samba-3.0.22 -> samba-3.0.23 pam_winbind issue(s)
Previously had samba-3.0.22 on RedHat Enterprise 4 functioning happily, using pam_winbind to authenticate against our campus active directory (currently only doing password authentication, account info is still retrieved via NIS). /etc/pam.d/system-auth attached After upgrading to 3.0.23 * I needed to add idmap options (I used idmap backend = rid), else winbind would only start in "netlogon
2006 Dec 27
1
Usrmgr,groupmap listmem
Hello Is here anyone who is able to help me with Samba's problem. I've installed Samba 3.0.23d(rpm)on Centos 4.4, configured it with proper group mapping: [stef@Moon ~]# net groupmap list Domain Admins (S-1-5-21-1751608308-2869459461-2533853667-512) -> root When I try to run usrmgr from XP(root account) I am able to see users and groups names, but when I click on it I recive
2006 Jul 22
2
SAMBA-3.0.23 IN RED HAT 5.2
Can anyone tell me how to install samba-3.0.23 in Red Hat 5.2 box ? Thanx Christopher Heyneker Indonesia
2006 Aug 10
6
3.0.20 -> 3.0.23 SID/group error?? Won't connect.
Gerry, all: HELP! On mandriva, I compiled samba from source and got it running, but I cannot connect from windows. (see my post from earlier "[Samba] Compiling and Configuring Samba for Mandrival") I think this relates to the group/SID changes discussed in the release notes. However, I'm not smart enough to figure it out. The tarball compiled and installed fine. It
2006 Jul 14
1
3.0.23: assigning users to printers
Hello I just upgraded our PDC from 3.0.22 to 3.0.23 with all the bells and whistles. I am running OpenLdap as a backend and did what's been written in the Changelog regarding indexing. The new version started up fine and worked all right. Netlogons, shares, printing etc. I could also assign ACLs to my files as before. The PDC also works as a printserver running cups with the drivers
2006 Jul 17
1
Use "default domain = yes" not working in 3.0.23 ...
Hi all, This weekend I upgraded my samba installation with the latest debian package, which is 3.0.23. After the upgrade, "default domain = yes" doesn't seem to work anymore. If I do a getent passwd I get: user:*:10096:10000:My pretty user:/home/winnt/Domain/user:/bin/bash If I do a getent group I get: Domain.Group:x:10064:Domain.User When doing wbinfo -g I also get
2006 Jul 20
1
Can't connect with force user set (3.0.23)
Hi, after an update to samba 3.0.23 i can't connect to shares if i set the option force user. Samba is used on a Freebsd 5.5p1 Server, the Domain Controller is a Windows 2003 Server. The [Global] part and a [Share] part follows: # Global parameters [global] workgroup = IPRO.LEO netbios name = UNIXSERVER server string = IPRO Samba %v interfaces = bge0 bind
2006 Dec 07
1
svcctl - access denied
I have a samba 3.0.23a server that is a member of a Windows 2003 Active Directory domain. I can use the Services MMC to see the services specified in the svcctl list option in smb.conf but trying to stop/start any services gives me an "Access Denied". I have tried this as a normal user as well as the domain Administrator account. I'm sure it's something I'm missing, but I
2006 Jul 12
1
updated samba-3.0.23/examples/pdb/test.c
See attached samba-3.0.23/examples/pdb/test.c which actually compiles. -------------- next part -------------- /* * Test password backend for samba * Copyright (C) Jelmer Vernooij 2002 * * This program is free software; you can redistribute it and/or modify it under * the terms of the GNU General Public License as published by the Free * Software Foundation; either version 2 of the
2006 Jul 12
1
Samba 3.0.23 + ADS + 'valid users' + 'force user' does not work
Just upgraded Samba to 3.0.23 and can no longer map any non-anonymous shares. Here is my smb.conf file: [global] map to guest = Bad User guest account = nobody syslog = 0 log level = 3 workgroup = OAAD realm = OA.PNRAD.NET security = ADS [intranet] path = /srv/www/intranet valid users = nazaand write list = nazaand force user = intranet force group = intranet create mask = 0660
2006 Aug 22
2
HPUX net ads join
Have been running samba successfully authenticating to a windows 2003 domain since 3.0.1. Starting in 3.0.23 and 3.0.23b I can't do a "net ads join" on a HPUX itanium server running 11.23 ia64. I can kinit just fine w/ this userid. Samba was built with gcc 4.1.1. See below: root@serv00 # kinit jjurich_wa Password for jjurich_wa@DIVMS.UIOWA.EDU: root@serv00 #
2007 May 10
4
A regression in 3.0.25rc3?
Dear Samba team, I have installed the above release of samba and I am seeing the same problem as decribed in this old posting when I try to add permissions to printers: http://lists.samba.org/archive/samba/2006-July/123177.html Interesting that this was last seen in 3.0.23. 3.0.24 behaves as expected. Thanks Alex
2006 Jul 13
1
Samba 3.0.23 - smbd + custom passdb panics when there is no root user
Hi, I am in the process of upgrading from v3.0.20a to v3.0.23 with our local passdb plugin. The plugin complies without any issues. Our User DataBase contains all our users accounts but not system accounts. With Samba v3.0.20a this wasn't a problem. Why th change between v3.0.20a and v3.0.23 ? Do you see any issues if I return a fake root account? Returning a fake root account s a hack I
2006 Jul 11
2
Samba 3.0.23 trusts 2003 AD Domain
Can anyone confirm that SID -> name lookup with a trusted domain is broken? Thanks Daniel
2006 May 11
4
proposed list of parameter to remove in 3.0.23
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Here's a short list of parameters I'd like to remove from smb.conf. hosts equiv read bmpx wins partners ldap server ldap port homedir map nis homedir magic script magic output Comments? jerry -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2 (GNU/Linux) Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org
2006 Jul 11
2
SambaSID
I currently have in my slapd.conf: index sambaSID eq the release notes for 3.0.23 say I need index sambaSID sub can I use index sambaSID eq,sub TIA
2006 Aug 18
8
Strange Usermapping problem with 3.0.23b
Yesterday evening I upgraded my FreeBSD 5.5-RELEASE Server from Samba 3.0.22 to 3.0.23. This gave me a LOT of work today... :-( This is what I found so far: My Samba-Server is member of a large ADS-Domain. After the upgrade, file based Usermapping didn't work anymore... better: it worked TWICE. (I once opened a PR for that a few years ago :-). So, with LogLevel 3:
2006 Jul 12
3
Problem using 2.0.23 client in a domain with a Samba 2.0.20c PDC.
I have a samba PDC running 2.0.20c I installed Samba 2.0.23 on a client joined to the domain. With this combination, when I attempt to connect to a share on this client from any host even the localhost results in the following: $ smbclient //localhost/atest -U auser Password: Domain=[DOMAIN] OS=[Unix] Server=[Samba 3.0.23-SerNet-RedHat] tree connect failed: NT_STATUS_ACCESS_DENIED Windows
2006 May 05
5
How does Samba find a domain controller?
During some recent testing of winbindd (3.0.22) in a multi-domain, multi-DC AD context, the AD expert I was working with was very interested in winbindd's choice of domain controller (it apparently was not choosing the one(s) AD-expert expected). I understand that Windows domain members have an algorithm based on DNS SRV records and IP address comparison, and I've seen some code posted in