similar to: Samba fails

Displaying 17 results from an estimated 17 matches similar to: "Samba fails"

2009 May 04
2
unable to map to share
Environment: SunOS 5.10 Generic_120011-14 sun4u sparc SUNW,Sun-Fire-V440 Samba version: 3.0.3 OpenLDAP version: 2.4.16 KRB version: 1.6.3 Have created a folder on this server to share (named "test"). I can issue wbinfo -u, wbinfo -g, getent passwd <user>; getent passwd <group> successfully. I can use smbclient on this server to connect to another Samba server and
2009 Apr 27
1
CORRECTION: net ads join fails
My subject line is incorrect - I just noticed that! Sorry! But I wanted to add some additional info. I discovered that winbindd does not remove the PID file when it is stopped, so it was looking at old information every time I tried wbinfo. Once I stopped winbindd, removed the pid file (after making a copy), and started winbindd, it created a new PID file and I was able to get info with wbinfo -u
2009 Aug 19
1
(no subject)
Running Sun Solaris 9 sparc; trying to get Samba to interact with our Windows Active Directory so we can create shares on our Sun server. Kerberos works well. Wbinfo -u and Wbinfo -g both return results. Getent also returns results, both getent passwd & getent group. I've created a test folder and added it in the smb.conf file as a share: [test] path = /test writeable =
2009 Apr 27
0
net ads join fails
Environment: Sun Solaris 9 sparc Software: Samba 3.3.3, KRB5-1.6.3, OpenLDAP-2.4.11 Situation: I've been able to verify that samba is compile corrected by issuing the following commands: Smbd -b|grep LDAP Smbd -b|grep KRB Smbd -b|grep ADS Smbd -b|grep WINBIND I've been able to successfully run kinit in the /usr/local/krb5-1.6.3/bin/ directory. I did discover that just issuing
2009 Jun 23
1
Samba -> PANIC: sys_setgroups failed
Environment: SunOS lib240 5.9 Generic_122300-41 sun4u sparc SUNW,Sun-Fire-V240 Samba version: 3.3.3 I am hoping someone on here can help. I'm running out of ideas. Samba acts like it works, giving me data with wbinfo -u and wbinfo -g AND it returns users in my Active Directory with getent passwd & getent group. However, if I try to connect to this server (either from itself or from
2009 Jun 15
4
Samba with ADS
Environment: Sun Solaris 9 sparc Software: Samba-3.3.3, KRB5-1.6.3, OpenLDAP-2.4.11 Problem: Am trying to create shares with Samba so that users can map to folders on this server using Active Directory. I am successful in creating a Kerberos ticket; I can join the domain; and wbinfo -u and -g give me users in the AD. However, getent passwd only gives me a list of users on the server and not in the
2009 Apr 06
1
(no subject)
Ultimate goal: to utilize Active Directory service on all Unix servers Server: SunOS 5.10 Generic_120011-14 sun4u sparc SUNW,Sun-Fire-V440 Software installed: openldap-2.4.16; openssl-0.9.8k; sasl-2.1.21; gcc-3.4.6 I've spent the past couple of days getting OpenLDAP installed on our Sun box. I believe I have it now and am onto Samba. However, when I run the following command, it
2009 Apr 14
1
set up for Active Directory
Running Sun OS 5.10 sparc. OK, I am trying to establish an Active Directory connection from my Sun Solaris box and am trying to utilize Samba to accomplish this task. I've installed OpenLDAP & Samba, but when I run a few checks, it appears that Samba is not seeing KRB or ADS, but is seeing LDAP & WINBIND. (This is Samba 3.3.3) # cd /usr/local/samba/sbin # smbd -b|grep LDAP
2013 Jul 15
2
Invalid listing, samba 3.6.6
Hello list, i do have a problem with Amanda and Smbclient again. Im trying to backup some shares and I do get some errors which i cannot fix: ? ? smbclient: Error reading file \Dtel\El\2009-11 u TEST\2009-11\Logos\meeting, England\P1020272.MOV : NT_STATUS_OK ? smbclient: Didn't get entire file. size=86525282, nread=61719840 ? smbclient: NT_STATUS_OK opening remote file \Dr\P1020273.JPG
2009 Apr 20
0
Solaris 9 / AD support
OK, now that I got our Solaris 10 box connected to our Active Directory, I'm going to tackle our Solaris 9 boxes (have at least 2). It appears the search engine on samba.org is not available, and the Google search really doesn't help. What I'm looking for is a step-by-step on getting this setup correctly. I know it's not the same as Solaris 10, so I cannot use the directions
2009 Jun 16
0
Samba with ADS (cont.)
Thank you everyone for your advice / suggestions. I have made a little progress, but still not able to map to my share through Active Directory. I wanted to post some of the things that I tried: Replaced /usr/lib/nss_winbind.so with what was in the source directory for Samba-3.3.3. Created softlink to /usr/lib/nss_winbind.so.1 from /usr/lib/nss_winbind.so. Replaced /lib/libnss_winbind.so with
2011 Aug 03
1
Solaris Samba 3.5.8 [homes] configuration - intermittent connection failures
Our Solaris 5.10 was running Samba 3.0 with ADS security against winbind and krb5.conf, and all users were able to access it from any Windows system. Following the upgrade to a new AD server running 2008 RC2, we had to upgrade samba on most Unix systems. On Solaris, the new version was 3.5.8 from Sun. I found more config options were required to get the [homes] section to succeed, although I
2010 Sep 28
1
Samba 3.5.5. id-map issues with Active Directory
Hi, I'm running Debian Squeeze on a few machines that are all authenticating to a pair of Windows 2008 servers. After upgrading to samba 3.5.5 from 3.4.8 idmap has stopped resolving which is preventing user authentication on these boxes. The boxes that have been left at 3.4.8 continue to work fine. On the 3.5.5 boxes wbinfo and net ads show lists of users and groups without issue yet id
2013 Oct 16
1
net rpc rights list 'accounts' works, kinda, sorta?
Hello all: On Fedora 13 but tried this with binaries built off of trunk as well: $ sudo bin/net -U Administrator%<somepass> -S <server DNS address> rpc rights list accounts NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS SeNetworkLogonRight NT AUTHORITY\SERVICE SeImpersonatePrivilege SeCreateGlobalPrivilege ... S-1-5-21-4110185449-3833660826-895226858-1184 tdb(__NULL__): tdb_open_ex:
2005 Feb 21
0
mounting win xp shares always logs in as gues
Hi, I'm using samba 3.0.11 on debian linux. I've got a problem when mounting windows xp shares on a linux box. smbmount //$sServ/$sShare /mnt/$sDir/$sShare -o username='$sUser',password='$sPassword',unicode,ro,iocharset=iso8859-2,codepage=cp852 When looking at the Windows event viewer I can see that I always log in as guest: I won't give you an exact text of what
2008 Feb 25
1
Read.xport function in package foreign
Hi All, Sorry that I didn't provide enough information. I've been trying to import SAS xport files that contain multiple files using package foreign's read.xport. I first attempted this back in 2005 and had problems. Some of files that were present in the SAS xport file weren't being created in R. I submitted my problem to the community:
2002 Nov 05
0
mount_smbfs problem
hello, i am using samba 2.2.4 on freebsd 4.6.2 release. when i try to mount an smb share off my windows xp box onto my freebsd box, i get the following: ~$ mount_smbfs //neelix/mike /mnt/mike Warning: no cfg file(s) found. mount_smbfs: can not setup kernel iconv table (default:tolower): syserr = Operation not permitted however, when i run the same command as root, it works as expected.