similar to: samba-3.0.23a, get_dc_list failures

Displaying 20 results from an estimated 60 matches similar to: "samba-3.0.23a, get_dc_list failures"

2006 Jul 26
0
3.0.22 to 3.0.23a and sambaSID
Hi, I try to upgrade 3.0.22 to 3.0.23a and have read the RELEASE NOTES, but I cannot connect via windows after upgrading. So I copied the new samba.schema and added "index sambaSID sub" to slapd.conf. I stopped the ldap Server and ran slapindex. So after doing an smbldap-usershow on console I saw all informations about the wanted user, but I am not able to logon via windows. What
2006 Jul 22
0
Samba 3.0.23a Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================== "I hate 'winbind use default domain'" -- attributed to numerous Samba developers ============================================================== Release Announcements ===================== This is the latest stable release of Samba.
2006 Jul 30
1
Cannot start Samba 3.0.23a
I just installed Samba 3.0.23a from the sources on a Slackware 10 server kernal version 2.4.26. I didn't get any errors during installation. When I try to start the Samba daemon by smdb -D nothing happens. Here is a snippet from log.smbd: [2006/07/28 20:22:27, 0] smbd/server.c:main(847) smbd version 3.0.23a started. Copyright Andrew Tridgell and the Samba Team 1992-2006 [2006/07/28
2006 Aug 04
2
valid users problem with 3.0.23a
Hello, I'm trying out 3.023a on a devt server and I ran into an odd problem. The server is a domain member in an AD mixed mode setup. I am now unable to connect to the server and I have isolated the problem to the valid users entry. My parameter looks like: valid users = @DOMAIN+"groupname with spaces" I've verified that the account I am using is a member of the
2006 Aug 09
1
Problem connecting Windows Enterprise Server 2003 with Samba 3.0.23a
Hello, At the moment I'm trying to connect a Windows Enterprise Server 2003 with Service Pack2 to a Fedora Core 4 with Samba 3.0.23a. I'm able to login to the samba server without any problems. But, when I try to use a mapped volume in the Streaming Services it fails. I don't see the volume in the directory list in the Streaming Server and when I try the UNC path it fails with a
2006 Aug 11
1
Please Make 3.0.23a SuSE .rpms available
Jerry, Lars, all: Can you repost the 3.0.23a rpms for SuSE 10. I am dead in the water after installing 3.0.23b. I would like to reload 3.0.23a to get things back to normal. If anybody else has a link I would use, I'd be very thankful. -- David C. Rankin, J.D., P.E. Rankin Law Firm, PLLC 510 Ochiltree Street Nacogdoches, Texas 75961 (936) 715-9333 www.rankinlawfirm.com -- No virus
2006 Jul 25
1
can't authenticate after upgrade to 3.0.23a
after upgrading from 3.0.22 to 3.0.23a I can't get at any of my shares, except public. All worked before. here is my smb.conf file. everytime I try to browse or mount any of the other shares it errors out and tells me the shares dont exist, this is with konqueror, winxp, or smb4k. Any suggestions appreciated. [global] log file = /var/log/samba/log.%m restrict anonymous = no ldap ssl = No
2006 Aug 03
1
W2k logged out workstations keep 'alive' at smbstatus (3.0.23a)
Hi, At first my context now: -Slackware 10.2 ( no PAM ), Samba 3.0.23a, OpenLdap 2.3.24, smbldap-tools 0.9.2. and before: -Slackware 10.0, Samba 3.0.10, Openldap 2.2.x, smbldap-tools 0.8x After adjustments in the LDAP configuration and smb.conf, my Samba is running. Workstations are ( almost completely ) W2K. I have already included, deleted and changed new users. I had
2006 Aug 03
1
Re: samba 3.0.23a Cannot join network
I had the same problem after upgrading to 3.0.23a. I have one samba PDC running a basic setup back to the smbpasswd file, and one that runs OpenLDAP. The former did exactly as yours, and I ended up rolling back to version 3.0.23. On the latter, the smb process refused to run, reporting that it could not contact the database. I ended up having to remove all the database files and reinstall
2006 Jul 31
1
Issues with cifs mounts following Samba upgrade to 3.0.23a
My LAN includes a server machine running FC4, with several shares mounted with Samba. Yesterday, I upgraded the packages on the FC4 machine, and these included Samba, which is now at 3.0.23a. Unfortunately, this seems to have broken the mounted shares for my Ubuntu 6.06 installation on my Acer 1682WLMI laptop. The cifs module on Ubuntu reports as version 1.39. The symptoms are that I can
2006 Jul 22
1
Samba 3.0.23a Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================== "I hate 'winbind use default domain'" -- attributed to numerous Samba developers ============================================================== Release Announcements ===================== This is the latest stable release of Samba.
2006 Aug 02
0
samba-3.0.23a: NT_STATUS_BAD_NETWORK_NAME and swat: no log out button (?)
Hello! I have two questions regarding SWAT. 1) Where is the logout button? 2) How can I set administrative privileges for a user ? ---------------------------------------------------------------------------------------- And a problem with samba: I run gentoo linux, the test version and since my last upgrade to samba-3.0.23a I can't access my server. Until yesterday WindowsXP from another
2006 Jul 30
2
valid-users still not work in 3.0.23a
Hello, i was using the debian version of samba 3.0.14a. Everything works fine. Then I upgraded to 3.0.23 because of Windows Visa support. After that upgrade shares with "valid users" could not be accessed. So I waited for 3.0.23a and upgraded to this version. The problem still exists. The following message is in the log: User andi not in 'valid users'. Settings: security =
2007 Jan 15
1
Group permissions issue migrating from 2.2.8a to 3.0.23a
Hi, I have a share that worked fine in samba 2.2.8a, users were able to read and write to the share, and edit files. After migrating to 3.0.23a, users are no longer able to edit existing files. Samba 2.2.8a config: [sales] comment = SALES path = /home/netshare/sales read list = @purch, @shipping write list = @adm, @mgt, @sales, @vag, +hap force group =
2006 Aug 04
2
domain group mapping in 3.0.23a issues
How does one create all of the builtin groups for this release? When using tdbsam with previous releases one would automatically get such groups as: System Operators (S-1-5-32-549) -> -1 Replicators (S-1-5-32-552) -> -1 Guests (S-1-5-32-546) -> -1 Domain Admins (S-1-5-21-1832519723-2688400599-3493754984-512) -> domadmin Domain Guests (S-1-5-21-1832519723-2688400599-3493754984-514)
2006 Aug 02
1
Bug in kernel-space samba client (3.0.23a) on FC5 (2.6.17-1.2157_FC5)
On a client running FC5 with all packages updated from yum (running samba 3.0.23a-1.fc5.1 and the 2.6.17-1.2157_FC5 linux kernel), I cannot access multiple samba shares that have share-level security using cifs. 0. To reproduce, use a server that serves two shares with share-level security. Make sure the shares have different passwords. 1. Using the standard mount command and specifying cifs
2006 Jul 25
1
rpc command function failed! (NT_STATUS_ACCESS_DENIED) trying to grant privileges - 3.0.23a
Greetings, I am in the process of testing Samba 3.0.23a with our own passdb plugin. As part of mytesting I am trying to join the domin so here are the steps I take... 1 - get local sid /usr/local/samba/bin/net getlocalsid SID for domain JAZZY is: S-1-5-21-1016995387-3159270912-1426853295 2 - create group mappings [paulg@jazzy ~]$ /usr/local/samba/bin/net groupmap list Domain Users
2006 Aug 01
2
[HELP] Samba 3.0.23a pam_winbind says password expired
hi, i just do some tests with a fresh compiled samba 3.0.23a. trying to authenticate against PAM with pam_winbind gives: Aug 1 09:59:21 humevo36 pam_winbind[27853]: pam_winbind: pam_sm_authenticate (flags: 0x0000) Aug 1 09:59:23 humevo36 pam_winbind[27853]: Verify user `gasch' Aug 1 09:59:23 humevo36 pam_winbind[27853]: enabling cached login flag Aug 1 09:59:23 humevo36
2006 Sep 25
2
FC5. Samba 3.0.23a Win XP Pro SP2. Cannot logon from XP to samba on Fedora
Hello, I have just performed a yum update on my Fedora 5 machine, which I think included a samba update, and I cannot connect from WinXP to the shares defined on Fedora. When I select the samba server from WIndowsXP, a dialog box prompts for the userid and password. When userid and password are entered the dialog box just redisplays and I am not logged on, no matter how many time I try. I
2006 Jul 28
0
w2k3 r2/winbind/idmap - 3.0.23a
I believe I have a config problem, but let me first explain what I'm trying to accomplish and then I'll dump all the logs, etc. w2k3 r2 domain server: hilbert.math.purdue.edu samba server: gram.math.purdue.edu realm: MATH.PURDUE.EDU domain: MATH Currently my entire environment is all Solaris, with users stored in LDAP and home directories shared via NFS. I am using Sun's Identity