similar to: R: Fwd: SAMBA on AIX --> nsswitch.conf?

Displaying 20 results from an estimated 3000 matches similar to: "R: Fwd: SAMBA on AIX --> nsswitch.conf?"

2007 May 13
2
SAMBA on AIX --> nsswitch.conf?
Hi I am still trying to run SAMBA on AIX with "security = ads" and I have a few questions: - on AIX is no such file as /etc/nsswitch.conf --> Do I have to add the configuration somewhere else? - I allways get this "User xy is invalid on this system" if try to map a share from Windows. What does this mean? Is the user invalid on the Domain? on AIX? on SAMBA? Is the User
2007 Jul 06
1
problem with directory permission and access from windows
Hello list I've a problem giving exclusive access to home directory to the user owning it via Samba 3.0.24 I've setup access and user authentication and setup the share as follow [Home] path = /home # valid users = %S valid users = "@DMSWARE\domain users" Each home directory is owned by the AD user Drwx------ 4 gianlucaculot domain users 512
2007 Dec 19
2
Invalid request size nsswitch/winbindd
Hello list I've seen there is a discussion about this error Dec 19 10:30:00 antares winbindd[90393]: [2007/12/19 10:30:00, 0] nsswitch/winbindd.c:request_len_recv(544) Dec 19 10:30:00 antares winbindd[90393]: request_len_recv: Invalid request size received: 2084 (expected 2088) but the suggested remedy of sttoping and starting samba granting all winbindd processes died doesn't work
2007 Jun 15
0
Unable to find a suitable server
Hello List I'm experienceing problems with Samba 3.0.25,1 running in a FreeBSD box. I've succesfully joined a domain, and I've configured mail with auth on W2k3 server thorugh PAM. YET If I issue mail# /usr/local/www > net rpc testjoin Unable to find a suitable server Join to domain 'DMSWARE' is not valid BUT mail# /etc > net rpc testjoin -S orion Join to
2007 Jun 18
0
problem with Samba Wins Server
Hello List I'm experienceing problems with Samba 3.0.25,1 running in a FreeBSD box. I've succesfully joined a domain, and I've configured mail with auth on W2k3 server thorugh PAM. But I have problems with wins name resolution . If I issue mail# /usr/local/www > net rpc testjoin Unable to find a suitable server Join to domain 'DMSWARE' is not valid BUT mail# /etc
2007 Jun 15
2
Problems accessing Shares
Hello List I I'm experiencing SERIOUS problems accessing Shares. I'm using Samba 3.0.25 on a FreeBSD Box I'm using samba for sharing and user authentication Everything seemed working perfectly but when I tried to share some more directories, problems poped up I can read shares ONLY if they have Read attribute for Other. and I can manipulate files ONLY if they have Write
2007 Jun 21
0
Problem with Samba Net RPC Behind a firewall
Hello list How can I manually register a server in a Samba Wins Server ? I'm facing this scenario firewalled net in the DMZ Samba Box 3.0.25 FreeBsd 6 In the NET Windows 2003 SP1 The samba box is authenticating user against the Windows 2003 server. Of course the firewall is open for TCP 445 88 137-139 UDP 137-139 problems pop up for all NET RPC comands the samba box
2007 Sep 14
1
howwinbind cache time works
Hello list I' ve a question regarding Samba Documentation I could not figure out how Winbind chace time works I know thsi parameter is user to configure a period of time in which the samba server "retain" user credential to speed up access... What I need to know is WHEN this time starts and is renewed the countdown is restarted every time the user authenticates ? or is a
2007 May 10
2
security = ads --> invalide user
Hello I try to run SAMBA with security = ads on AIX 5.3 with SAMBA 3.0.23d. "net ads join" was successful and the machine is now visible in the Domain with the netbios name. When I try to access the shares on the machine the log.smbd files says: (...) [2007/05/10 08:58:16, 1] smbd/sesssetup.c:reply_spnego_kerberos(310) Username MYDOMAIN/MYUSERNAME is invalid on this system
2019 Nov 22
0
sendmail on Centos 7.7
See below: getent hosts smtp-relay.gmail.com 2607:f8b0:4002:c06::1c smtp-relay.gmail.com # /etc/nsswitch.conf # # An example Name Service Switch config file. This file should be # sorted with the most-used services at the beginning. # # The entry '[NOTFOUND=return]' means that the search for an # entry should stop if the search in the previous entry turned # up nothing. Note that if the
2017 Jul 04
1
Bug 1465523 - smbd killed by SIGABRT daily
ok, start with :   hosts:      files mdns4_minimal [NOTFOUND=return]  dns myhostname  change that to hosts:      files dns myhostname  mdns4_minimal [NOTFOUND=return]   ( optional you can test also, hosts:      files mdns4_minimal [NOTFOUND=continue] dns myhostname)   remove the create and directory mask. Now test again.   Do you jave shares over nfs? or any other thing you can share about
2003 Mar 18
0
samba-kerboros-winbind
I would like to be able to use Windows Active Directory accounts for logon to a Linux RH8 desktop. I have successfully used Kerberos to add the desktop to the AD domain. I am also able to use Kerberos or rpc to view users & groups. I have not been able to use winbind. I am using the Samba3.aplha22 RPM. Our AD domain has restrict anonymous set to 1 for the DC's. Following the How-To
2018 Aug 24
0
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Pete Biggs > Sent: Friday, August 24, 2018 12:08 PM > To: centos at centos.org > Subject: Re: [CentOS] Mail has quit working > > > > > OK. There are a couple of things: > > > > > > Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost
2009 Jul 08
1
bash change from "root@myserver" to "Administrator@myserver"
Hi Guys, I have posted this subject long time ago but this problem still persistently happens on my linux+pdc server. Here is my server detail , CentOs5.1 + Samba-3.0.25b + Fedora Directory Server So far every is running fine. It is just one thing I don't understand what I have done wrong. Normally if you open teminal window it should be like " [root@myserver /]" but sometime
2003 Nov 18
1
Linux Active Directory Login
Im using Samba 3.0.0 and I am trying to get my Redhat 9 workstations to use a Windows 2003 Active Directory server for authentication. Using LDAP for auth. I issue this command net rpc join -S <MYPDCDOMAINNAME> -U <MYADMINACCT> I get joined the domain <MYDOMAIN> winbindd does start I issue wbinfo -u and it shows all the users on the domain. I issue wbinfo -g and it shows all
2004 May 24
0
samba 3 keeps trying to authenticate with the nt4 pdc using port 445
Hello, I'm running redhat enterprise as 3.2 with the included samba 3.0.2-6.3E. I'm trying to make this a domain member server in a nt4 domain. I've successfully joined the domain only after using the net join -p 139 option to force samba to use port 139, otherwise it kept trying to communicate over port 445. (I was watching the syn packets with tethereal). Typing wbinfo -g comes
2013 Oct 17
1
Authenticating sudo with ipa.
Hello, I have set up IPA on a private network and have hit some bumps configuring sudo access for the clients. kinit seems to work fine for both client and server, user and root. When I run sudo on the server I see the following in /var/log/messages: Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]: Decrypt integrity check failed Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]:
2005 Jul 21
1
Samba / AD authentication - one machine only !!!!
Hi Folks: I am continuing to work on the samba problems. This is a weird one!!! I have 3 servers with samba running: 2 of them work perfectly and the third one refuses to authenticated I am seeing a lot of the following error [2005/07/21 12:58:21, 0] lib/util_sock.c:get_peer_addr(1000) getpeername failed. Error was Transport endpoint is not connected Googleing around has found that it
2005 Oct 03
1
Authentication stops working after approx 5 mins -getent passwd fixes it for 5-10 mins
Hi, I'm running Redhat Enterprise WS 4. with kernel 2.6.9-11. Also I have the following: [root@itbsjb1 samba]# rpm -qa |grep samba system-config-samba-1.2.21-1 samba-common-3.0.10-1.4E samba-swat-3.0.10-1.4E samba-3.0.10-1.4E samba-client-3.0.10-1.4E smb.conf: [root@itbsjb1 samba]# cat smb.conf # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date:
2013 Jul 08
1
Centos 6 + Samba 4 + Memeber server of AD 2008
Hi, I am trying to add a fresh install Centos 6 to a Windows 2008 AD like a member I follow this steps: Yum install samba 4* Then I modify smb.conf, krb5.conf and nsswitch.conf like this Smb.conf [global] workgroup = ESPECTADOR security = ADS realm = ESPECTADOR.COM.UY encrypt passwords = yes password server = serv1 idmap config *:backend = tdb idmap config *:range =