similar to: domain/unix groups and valid users parameter

Displaying 20 results from an estimated 2000 matches similar to: "domain/unix groups and valid users parameter"

2009 Apr 20
2
Getting mad with group permissions
I have a file server with two shares accessible to 2 different groups. After the last update ( from debian 2:3.2.5-4 to 2:3.3.2-1 ) i cannot any more access ONLY ONE of the two shares and I can't understand the reason! Can anyone hel me? I'm getting mad! Thanks Giorgio from smb.conf: [documenti_movi] path = /home/documenti_movi valid users = @staffmovi read
2010 Sep 29
4
Problem when "valid users" is used
Hi, When I use "valid users" in smb.conf to limit access on my share, I have this message with smbclient : [global] workgroup = MYDOM domain master = no local master = no security = user passdb backend = ldapsam:ldap://x.x.x.x:389 ldap admin dn = cn=admin,dc=company,dc=com ldap suffix = dc=company,dc=com ldap user
2008 Apr 16
1
valid users = +group doesn't work
Hi all, I seem to be having a problem identical to this bug: https://bugzilla.samba.org/show_bug.cgi?id=3940 in Samba 3.0.28, however the bug is supposed to be fixed by now. I have a Fedora 7 box joined as a member to Windows 2003 domain. All my Windows users have accounts on the Samba machine, with the same user name in Windows and in Unix. I have a share with valid users = +group, where
2011 Mar 28
2
winbind is not taking default domain
Hi, We have been running samba file server about 2 years without this problem. The problem appeared at the same time on our debian and centos servers. Not sure if it's related to any updates on our windows AD servers. Debian Squeeze sernet-samba-3.5.8-27 Centos 5.5 samba3-3.5.5-43.el5 Use Active Directory for user login authentication Use uid/gid from ldap The reason we still want winbind
2007 Jan 10
1
ADS groups and 'valid users'
I am attempting to get a Debian box running Samba 3.0.23d (latest from debian testing) to work with our shiny new Windows 2003 server PDC. I can join the domain. windbinds various wbinfo commands return all the groups and users, as does getent. I can access everything from the PDC. Effectively, everything works _except_ specifying a group to 'valid users'. My smb.conf[0] is run of the
2012 Apr 30
3
winbind stop working
Hi, I am trying to use squid proxy with validation on win 2003 active directory to filter internet navigation and for it I installed an ubuntu 10.04 server 64 bit with samba. My installation looks ok, the server is joined to the AD, ntlm is able to validate user, wbinfo report corret information and squid works good. The problem arise after some hours: winbind become not able to resolv info
2005 Jan 14
1
security = server, username map, different domain -> no login
Hi, I posted a similar question a few days before. I'm still confused what might be wrong with my config. Setup: - update from Samaba 2.2.12 to 3.0.10 - Solaris 8 Server - server is not a domain (EMEA) member, and it's not possible to add the server to the EMEA domain :(- server is only in workgroup ERS (our department, no DC, only a few hosts). - no winbind - authentification happens
2007 Jan 22
2
winbind - timeouts in domain with >100000 domain users
Hi, I'm trying out samba with winbind. The domain has >100000 users and I'm having some problems with the wbinfo and getent programs. The server is domain member and running debin etch (x86_64) with samba-3.0.23d. idmap uid = 70000-300000 idmap gid = 70000-300000 winbind enum users = yes winbind enum groups = yes winbind use default domain = yes template shell = /bin/false security =
2007 Apr 03
1
Jobs stay in WinXP-Printer-Queue, never processed by CUPS
Hi! I've shared a CUPS Printer via Samba, Samba is connected to a Win2003 SP1 Domain to authenticate users. Most of the time all works nice, but sometimes there are errors. For example it seems that a WinXP client can't deliver the print-jobs to samba/cups anymore. The jobs just stay in die windows Printer queue. log.smdb: [2007/04/03 11:13:34, 2]
2006 Jul 07
2
winbind: string to sid error
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Looking at the winbind logs, I have found the following errors: Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: string_to_sid: Sid S-0-0 is not in a
2007 Apr 18
3
file permissions with inherit permission + ACL's
Hi, I have a share (testshare) where different unix groups (testgroup1, testgroup2) should have access to. But I want that new files are only created with 660 permissions. Here are the ACL's of testshare: # file: testshare # owner: ralfgro # group: ve user::rwx group::rwx group:testgroup1:rwx group:testgroup2:rwx mask::rwx other::--- default:user::rwx default:group::---
2007 Feb 04
3
Samba-3.0.23 problem
We had to power down all servers today for electrical maintenance in the building and for some reason I began having access problems related to the valid users lists when power was restored. The dialog from the 'Samba-3.0.23 broke my network' thread seemed as if it might be related even though I had not performed any software upgrade so I tried adding the group mappings as discussed in
2006 Jan 17
2
Sid S-0-0 is not in a valid format
Hi all, I'm trying to get winbind going on a different PC to the one I've already got working, but I can't figure out why winbind won't work on this other PC. It mostly works (wbinfo works, net ads testjoin reports OK) but "getent passwd" doesn't return anything. The winbind log reports this: [2006/01/17 15:27:15, 1] nsswitch/winbindd.c:main(976) winbindd
2005 Jan 12
0
Log on problems since update from 2.2.12 to 3.0.10
Hi, I want to move from Samba 2.2.12 to 3.0.10. I downloade the 3.0.10 sources and compiled them (Solaris 8). Everything went fine. After the install, I tested the new 3.0.10 Samba with the old smb.conf from 2.2.12 (the docs say this should work). I could not log in anymore. I switched back to 2.2.12 and tried the 3.0.10 install on a Suse Linux 8.0 - with the same results. I used most parts from
2006 Jul 21
1
3.0.23 - different errors on solaris 8 (Error in dskattr...)
Hi, I just compiled samba 3.0.23 on our Sun Solaris 8 server. 3.0.22 was running fine and I used the same compiler options for 3.0.23. $ ./configure --with-acl-support --prefix=/usr/local/samba3023 --with-quotas --with-included-popt --without-ldap --with-vfs gcc version 3.4.2 GNU Make 3.80 Running make now throws a lot these warnings: [-snip-] Linking nsswitch/libnss_wins.so ld: warning:
2005 Nov 28
1
Winbind.log - invalid trustdom response?
I am recieving this error in the logs after upgrading the samba packages on a SuSE 9.3 box to Samba-3.0.21rc1. How can I resolve this? [2005/11/28 08:46:01, 0] lib/util_sid.c:string_to_sid(285) string_to_sid: Sid S-0-0 is not in a valid format. [2005/11/28 08:46:01, 0] nsswitch/winbindd_util.c:trustdom_recv(259) Got invalid trustdom response -- Jason Gerfen "Oh I have seen alot of
2013 Feb 12
3
Samba3.5 + OpenLDAP config/install problem
System Summary: centos 6.2 samba 3.5 smbldap-tools 0.9.6 openldap 2.4.23 Hello, I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. Currently, when I attempt to connect to an smb share
2006 Jan 26
1
Share Admin
I've got a share that I'm trying to get so I can set permissions through the normal windows way (right click on folder/file->properties->security). The share definition is: [test] comment = Test share on magellan path = /var/test browseable = yes writable = yes hide unreadable = yes admin users = @"Domain Admins" The server is a member server in
2006 Apr 27
1
ADS mode with ReiserFS freezes Server
Hello, after an update from Samba 2.2.12 to 3.0.22 and running the daemons 2-3 days my Samba Server freeze the whole Server. First the clients get connection problems, timing out to access the shares and then some minutes later the whole Server freeze, i can't even logon on the console. Only a cold reset is possible. I convert all files from latin-1 to a UTF-8 and then from UTF-8 to ISO-8859-1
2008 Nov 14
2
string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'.
I've been struggling for almost 2 weeks to get Samba working on two new servers. When I try to open a Samba share from a Windows 2003 computer, I always get a logon challenge. I always get the following lot message [2008/11/13 16:05:06, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'. [2008/11/13 16:05:06, 2]