similar to: configs

Displaying 20 results from an estimated 500 matches similar to: "configs"

2008 Oct 04
2
smbclient kerberos issue
Running Samba 3.2.3 on Debian Lenny, amd64. I'm joined to an AD realm, authentication works fine for Windows clients. I'm able to see that the clients are using Kerberos, not NTLM to authenticate to the shares. However when I look at the keytab, my entries have the short names like "service/shortname@REALM" instead of "service/fqdn@REALM". Looking at Windows servers on
2006 Jun 07
2
See if authenticated user is in group XYZ
I have winbindd running. I run wbinfo -a userXYZ%pass and it succeeds Now I want to know if userXYZ is in group "monkeys", but I dont want to have to have to map anything. Is this possible? Is there a way to just say "give me the windows group names that userXYZ is in?" or "is userXYZ in windows group name 'monkeys'?" Thanks! - Jeremiah
2006 Sep 11
1
3.0.23c Debian packages installation error
The latest Debian 3.0.23c-1 packages will not install on my Etch test machine. The packages seem to be fighting over who owns files. If I try to install them individually, dependencies kick in and I get the same result. Ideas? James Zuelow....................CBJ MIS (907)586-0236 Network Specialist...Registered Linux User No. 186591 ----------------------------------------------------- The
2006 May 25
1
New Samba installation
Hi, I'm using Samba 3.0.10-1.4E.6 that came with CentOS 4.3 (fresh install) and Active Directory is running on windows 2003 SP1. I've been following instructions of the chapter 6 of the HOWTO and would like to validate the work I did. First I modified smb.conf: # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date: 2006/05/24 23:51:58 # Global parameters [global]
2006 Nov 30
1
Compatability Issue?
I am working with a host that is running RH enterprise 4 (a 2.4 kernel) and a desktop running Fedora Core 5 (a 2.6 kernel). I can not get my CIFS fstab file entry to mount, yet my matching RH ent 4 laptop mounts it just fine. The error is: mount error 1 = Operation not permitted Refer to the mount.cifs(8) manual page (e.g.man mount.cifs) parsing options:
2009 Mar 27
1
failed to join domain error
Dear All, I have succesfully managed to have my kerberos configured n working without error when i say kinit Administrator and after entering password i get the # prompt so its works fine my krb5.conf -------------- [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = BALADIA.LOCAL
2006 Nov 14
4
Samba 3.0.14 (Debian Sarge) Memory Leakage
Hi! Our Samba file server seems to have a memory leakage. We are using samba as file server out of the box (debian sarge) on kernel 2.6.16.31. After a while users who have some shares and files open are acquiring more and more memory until the smbd dies. Here is a small shortcut from top: PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 13843 gxxxxx 16 0 51792 44m 2552 S
2006 Jul 18
1
winbind periodically does 44 extraneous lookups, causing 10-15 second lag
The setting is Debian with winbind v3.0.22. The pertinent bit of winbind configuration is as follows: winbind nss info = sfu idmap backend = ad winbind enum groups = yes winbind cache time = 1800 The problem is that once in a while, typically when either: a) an ls command is given for the 1st time in a login shell session or
2006 Oct 09
1
Authenticating Linux Against AD with Winbind
I'm trying to set up a Linux box to authenticate users against AD (Win 2003) using winbind by following the Official Samba-3 HOWTO (http://samba.org/samba/docs/man/Samba3-HOWTO/winbind.html). We're running Redhat AS 3 and Samba 3.0.9. Our smb.conf look like this: [global] winbind separator = + idmap uid = 10000-20000 idmap gid = 10000-20000 winbind enum users = yes winbind enum groups
2009 May 06
3
NTFS Attributes
Hi There, Debian squeeze, samba 3.3.3-1 I am currently trying to use a samba partition to backup windows machines to, and am always warned that the destination does not support NTFS attributes, hidden attributes and system attributes. Are there any config options to enable these in samba? or does samba not support mapping these to something on the linux side? Any help or links to documentation
2009 Mar 19
3
samba not using nearest ADS server
Hello, we integrated an samba v3.2.8 into a bigger ADS environment which is connected via MPLS world wide. Everything works as expected, but the login via SSH is slow: After entering the login name in ssh we can see via tcpdump network traffic to different ADS controllers: First a connection from Germany to UK: 17:16:43.867219 IP 10.49.x.y.37722 > 10.44.x.y.389: P 17:16:44.092774 IP
2006 Oct 20
1
CIDR prefix with a non-multiple of 8
First off, I apologize for reporting a problem with a "historical" version of Samba, but this is what we use in our production environment due to some integration issues with the 3.0 series. I've been experiencing a problem with Samba 2.2.x when trying to use a CIDR notation for hosts allow/deny when that CIDR prefix is not one of ( /8, /16, /24, or /32). When I included a
2006 Nov 21
11
what OS do you use for Samba?
I'm trying to decide on a linux distro to use for our enterprise Samba server. I like that there is a deb repo for Debian from samba.org, but I'm more comfortable with CentOS (Redhat). I just want to be sure I have a well supported Samba server and I need at least the 3.0.20 version so I can use the "inherit owner" property. I also want automatic updates for bugfixes and
2008 Sep 02
1
Winbind 3.2.3 error with trusted domains
With Samba on Debian Lenny joined to a Server 2003 Native domain that has two incoming non-transitive trusts (users in my domain can authenticate to the foreign domains, but their users cannot authenticate to us) winbind is taking a very long time to authenticate or list users the first time it is used after starting. Winbind blocks for four to five minutes, and anything that touches winbind will
2012 Nov 30
2
User is invalid on this system
Hello all. We are running Samba 3.6.6 on a Debian 6.0.6 server. We made the upgrade from 3.6.5 to 3.6.5 about a week ago and ever since we have lost the ability to map Samba shares from our Windows XP SP3 and Windows 7 clients: Here's an example from my workstation (logging verbosity set at 10): [2012/11/29 15:23:58.120087, 3] smbd/process.c:1467(switch_message) switch message
2006 Oct 10
1
[Fwd: Re: Authenticating Linux Against AD with Winbind]
Jason, I used these. http://www.enterprisenetworkingplanet.com/netos/article.php/3487081 http://www.enterprisenetworkingplanet.com/netos/article.php/10951_3502441_1 Dale -------- Original Message -------- Subject: Re: [Samba] Authenticating Linux Against AD with Winbind Date: Tue, 10 Oct 2006 11:43:11 -0400 From: Aaron Kincer <kincera@gmail.com> To: Jason Rotunno
2012 Jul 10
1
Samba 3.6.5, idmap configuration and WBC_ERR_DOMAIN_NOT_FOUND
Hello all, I recently upgraded from Samba 3.5.6 (the version contained in Debian Stable) to Samba 3.6.5 (the version from Debian Backports) in an effort to closer track the current development to try and chase some long standing bugs out. I think I've resolved one problem but introduced another. I'm getting the "WBC_ERR_DOMAIN_NOT_FOUND" when I try to perform a SID to UID
2010 Jan 21
2
Samba behind NAT
Hello All, I have a strange problem regarding samba 3.0.37 I have samba server installed in the local network behind NAT, the router iptables are configured as follows: #samba $IPT -t nat -A PREROUTING -i $INET_IFACE -p udp -d $INET_IP -m multiport --dports 137,138 -j DNAT --to-destination $FILESERV $IPT -t nat -A PREROUTING -i $INET_IFACE -p tcp -d $INET_IP -m multiport
2017 Sep 07
3
retrieve machine password in current Samba?
> -----Original Message----- > From: Andrew Bartlett [mailto:abartlet at samba.org] > Sent: Saturday, August 26, 2017 12:38 PM > To: James Zuelow; samba at lists.samba.org > Subject: Re: [Samba] retrieve machine password in current Samba? -- >8 -- snip -- 8< -- > > The recent secrets changes to store the krb5 hashes changed some things to > use a IDL defined NDR
2009 Oct 16
2
nss_winbind / offline logon
Hello list users, I have been struggling to make my AD integrated Debian Lenny box to work fluently also when network connectivity is down. What I would like to achieve: 1) When no network available, local user should still work normally 2) If possible, AD located users should still be able to login if they have previously logged in successfully (cached login) Number 2 is more like optional,