similar to: problem with [homes] share for users with unix logins

Displaying 20 results from an estimated 20000 matches similar to: "problem with [homes] share for users with unix logins"

2008 Aug 11
2
Mysterious new problem: nss_ldap: could not soft reconnect to LDAP server
Suddenly as of this morning, none of my users can authenticate to samba because nss_ldap is producing cryptic errors. Nothing has changed on either the LDAP server or the Samba server. Looks like this in /var/log/messages: Aug 11 11:19:29 edgar smbd[8394]: nss_ldap: could not soft reconnect to LDAP server - Server is unavailable Yet, the LDAP server IS available, and happily chirping away
2008 May 12
2
User SID problem with home directory
I'm having the problem in which users can access their group shares, but not their home shares. These two shares are defined thusly in smb.conf: [seref] comment = Science & Engineering Reference Section path = /data/group/seref valid users = @seref, @seref-read, @admin read list = @seref-read write list = @seref, @admin
2008 Mar 08
3
Samba to Kerberos via OpenLDAP
First, I'll just say this is a question principally about the arcane mysteries of Samba to OpenLDAP authentication. I've had Samba to OpenLDAP authentication running for a while now using the samba.schema and the ldapsam module. Now I'd like to understand a bit more about how that works in order to take it a step further and get openLDAP to bind against a Kerberos database via
2008 Mar 11
2
Kerberos authentication for non-windows KDCs
I was told recently that Kerberos authentication won't work against a non-windows KDC. Is that accurate? So for instance, it is not possible for Samba running on say RHEL, to authenticate against a Linux server running MIT Kerberos? Additionally, many people said that setting this up was well-documented. Any suggestions of particularly good docs / how-to's?' And lastly, is
2008 Apr 03
1
Samba authentication to Kerberos via OpenLDAP, third and last try
So far answers I've received on this list have been inconsistent at best and downright inaccurate at worst. I'm going to try one more time and see if, at the very least, someone can give me a lead. I ask you to consider what I'm asking remotely possible, and then seek a solution. (Particularly before one blasts off an ill-thought out message that says simple, "Can't be
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2013 Aug 10
2
Samba4 Using AD/UNIX attributes for home directory and shell not possible?
Hi, I'm would like to use the attributes in AD for home directory (homeDirectory) and the login shell (loginShell) for users logging in via ssh to a linux box. I added the following parameters in the global-Section of /etc/samba/smb.conf: winbind nss info = rfc2307 idmap_ldb:use rfc2307 = yes Also I set the attributes for a test-user (called tim) with some values. But when calling
2014 Jan 28
3
samba4 [homes] | canonicalize_connect_path failed for service
Hi, Meanwhile we've come many steps further, and a new issue has risen. In samba4 AD we have a user with: - homeDirectory \\server\username - homeDrive P: - scriptPath logon.bat When this user logs on, logon.bat is executed successfully, but homeDirectory is NOT mounted on P: and in the logs we see: canonicalize_connect_path failed for service username, path /\\server\username It seems
2013 Feb 12
3
Samba3.5 + OpenLDAP config/install problem
System Summary: centos 6.2 samba 3.5 smbldap-tools 0.9.6 openldap 2.4.23 Hello, I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. Currently, when I attempt to connect to an smb share
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. When I do a listing of a share directory that should have user and group ownership determined by LDAP, I get the uidNumbers and
2008 Apr 07
0
Questions about Active Directory Password Cache overlay
Thanks to Buchan Milne, I'm looking into the Active Directory Password Cache overlay for OpenLDAP, which seems to offer more or less what I'm trying to do. Is anyone here experienced with it? Is this the right place to ask or is there an openLDAP overlays list? I understand this description of ADPC: Active Directory Password Cache =============================== Active
2015 Jul 03
4
Getent Differences on a DC and a Member Server
Thank you Felix. On 02/07/15 16:18, Felix Matouschek wrote: > Hi David, > > I experienced this issue as well, it's currently a limitation of Samba 4.2.2. > Samba 4.2.2 DCs do not support pulling home directories and login shells from AD via rfc2307. > > I solved this issue with the "template homedir" and "template shell" directives. > You lose some
2010 Jun 13
1
how to set homeDirectory and loginShell from cli
Hello everybody, I am trying to set the homeDirectory and loginShel of my users in the samba user database from the command line interface (no webgui stuff) See the attachment for the smb.conf The samba users are in a ldapsam:editposix openldap database. They show with getent passwd and getent group or ldapsearch -x. # both do not work usermod --shell /bin/bash username usermod --home
2009 Sep 18
1
Failing to add XP SP3 client to Samba domain
Hi, I'm running samba 3.2.5 as a domain controller on a Debian Lenny server with authentication data stored in a local openldap instance. The server has been running smoothly since I originally set it up on Sarge. I upgraded to Etch a while back and then to Lenny about a month ago. I'm trying to add a new Windows XP SP3 client to the domain for the first time since the latest upgrade
2015 Jul 02
2
Getent Differences on a DC and a Member Server
G'day All, I'm running Centos 7, Samba4.2.2. (SSSD is NOT running (not even installed on the Member Server)) /etc/nsswitch on both: passwd: files winbind group: files winbind the winbind libs have been sym-linked as described in the tiki. All seems to be working well on both the DC and Member Server. Both smb.fonfs have: idmap config *:backend = tdb idmap
2006 Mar 11
4
Unable to add computer to domain
I have an OpenLDAP backend, Samba knows how to talk to it, my Samba users are stored in LDAP and file shares work fine authenticating to the LDAP server. I tried executing smbldap-useradd -w server02 on the command-line and got the following error: failed to perform search; Can't contact LDAP server at /usr/lib/perl5/vendor_perl/5.8.7/smbldap_tools.pm line 362, <DATA> line 283. Error
2019 Aug 27
2
How can i know the user home directory with wbinfo or smbclient.
On 27/08/2019 14:08, Juan Ignacio via samba wrote: > Hi people, long time without ask nothing... > > I need know if exist any way to get the users "windows" home directory > instead of unix home directory with some command, wbinfo or smbclient. > > I know that info is stored in some place. Yes, by default it is in the Windows registry, unless you explicitly set the
2002 Sep 05
1
Looking for WinNT rsync binary
Hi All, I am looking for the Rsync binary for NT as mentioned on the Mike McHenry postings. Unfortunatley the ftp mentioned in the article wont accept anonymous login. TIA, Euan Clark -------------- next part -------------- HTML attachment scrubbed and removed
2008 Dec 18
2
username aliases?
Is it possible to specify aliases for the username, so that a user can choose any 1 of several names to log in with? Like let's say we have my name as a username, "Wesley". But what I if I want to be very lazy and only sign in with "wes"? And I would like to have the option of using either. And if I change any attribute of one alias, it's all stored in the same place,
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7