similar to: Samba 3.0.33 works, 3.5.4 doesn't

Displaying 20 results from an estimated 3000 matches similar to: "Samba 3.0.33 works, 3.5.4 doesn't"

2012 May 29
4
idmap backend = ad and Active Directory 2008R2
Hello All, I'm trying to set up linux ssh/shell authentication on a CentOS_6.2 server running smbd version 3.5.10-114 using winbind/smb/pam. We've done this successfully using the tdb backend but wanted users to get the same UID/GID on every machine. Switched to rid for the backend but users still got a foreign number for UID and their default group was always Domain Users. So I'm
2011 Jul 19
6
Integrate Samba with Active Directory
Hello guys, I am setting up a Samba server (based on CentOS 5.6) on my company which will act as a print and file server. Also, it has dropbox installed. I have set up everything regarding to CUPS and Samba itself, but I'm not being able to integrate my shares with Active Directory. All I want is that access control to Samba shares is made through Active Directory users and their
2011 Jun 14
2
UID mapping
Hi, I'm trying to convert an old system on Solaris 10 that uses the smbpasswd file authentication method to a system that authenticates against Active Directory. I've managed to get winbind working but of course this just allocates UIDs as it sees fit whereas the smbpasswd file method used the UID from the /etc/passwd file. The user codes on the Solaris server match the user
2012 May 31
1
Tangential Issue: idmap backend = ad and Active Directory 2008R2
Tried single quotes on Domain Admins in the pam.d file as well as a backslash on the space with no effect. I've found several references that just say "no spaces in group names." Is there really no way to do this? Also, most references I find to using these lines in pam.d say that "sufficient" should work, but I'm finding that users in the named group can then log in
2012 Jul 02
7
smb.conf for around 2500 users
Samba4 with Linux and Windows clients wanting to get the same home folder data. Hi A college has students arranged with Linux home directories according to which year they belong to and which class within that year, a or b or whatever, they belong to e.g.: /home2/students/year7/year7a/student1 /home2/students/year7/year7a/student2 ... ... /home2/students/year13/year13a/student2500 To get at
2013 Mar 06
5
SAMBA bringing NFS server to a halt
Hello, We have a Red Hat 5.3 SAMBA 3.0.33-3.7 Server that shares a few directories to 4 other servers. The other servers are Red Hat 5.3 and one Solaris 10 server. I configured SAMBA to do the following for each share; Force User: User1 Force Group: Group1 Create Mask: 02770 Security Mask: 02770 Directory Mask: 02770 Directory Security Mask: 02770 Inherit Permissions: Yes Inherit ACLS: Yes
2008 Oct 21
0
Samba server authenticating to W2k3 ADS
I am looking for some info on an issue I have authenticating Samba 3.0(Centos 5) to a W2k3 AD. Server info: Samba server: HP DL 365, Centos 5 linux: samba-3.0.28-1.el5_2.1 samba-common-3.0.28-1.el5_2.1 pam_krb5-2.2.11-1 krb5-workstation-1.6.1-25.el5_2.1 krb5-libs-1.6.1-25.el5_2.1 pam_krb5-2.2.11-1 krb5-libs-1.6.1-25.el5_2.1 KRB libs were installed and then updated via YUM. Windows server: Same
2011 Jul 20
4
Integrating samba with existing AD
Hi everyone, I am currently trying to set-up a samba server in my network in order to replace the existing windows samba server. It's been now two weeks that I am struggling with a vicious problem, and I cannot see any issue right now. Before I loose all my hairs, I am sharing with you this problem : hopefully, someone will have a tip for me. The software involved : Server Linux
2015 Jun 03
0
ID command does not show up correct group memberships on Winbind
Hi, I have these following configurations: Active Directory 1 = DomainA.com AD1 Primary Group = Domain Users AD1 Group 1 = Linux (member: DomainB\ad2testuser1) Server joined = linux1.DomainA.com (configured Kerberos and Winbind Samba4 from sernet) Active Directory 2 = DomainB.com AD2 Primary Group = Domain Users (member: DomainB\ad2testuser1) AD2 User 1 = ad2testuser1 note: (1)
2012 Sep 12
2
Ocfs2-users Digest, Vol 105, Issue 4
Seems RPM compatibility issue with OS Kernel. Check OS Kernel and download RPM (4 Nos) for same kernel. Regards, Yuvrajsinh Chauhan || Sr. DBA || CRESTEL-PSG Elitecore Technologies Pvt. Ltd. 904, Silicon Tower || Off C.G.Road Behind Pariseema Building || Ahmedabad || INDIA [GSM]: +91 9727746022 -----Original Message----- From: ocfs2-users-bounces at oss.oracle.com [mailto:ocfs2-users-bounces
2010 Nov 11
1
troule switching winbind to use a new AD 2008
I have been using 2003 AD servers for winbind for many years, and now 2008 is phasing in, but I can't authenticate using the new servers, and I'm not sure what to do. All advice very welcome. This is a problem for me on both Gentoo (samba 3.0.33) and Debian Lenny (samba 3.0.24). For debugging, I ran winbind interactively and piped output to a file (winbindd -d 3 -i). I have also
2012 Aug 02
9
winbind: uid range is ignored
Hi everone. Ubuntu 12.04 v3.6 clients with winbind joined to 12.04 Samba4 DC Clients: smb.conf [global] realm = polop.site workgroup = POLOP security = ADS wide links = Yes unix extensions = No template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat
2003 Oct 16
0
3.0 Authenticating to Win2003
Samba Version: 3.0.0 Linux Version: Redhat 8 Kernel: 2.4.18-19.8.0smp Kerberos: Mit 1.3.1 Windows Version: 2003 running in mixed mode (though we will be switching to native mode soon) The system was initially set up to hit the NT4 Domain and was authenticating to the domain. The NT 4 domain was upgraded to 2003 running in mixed mode. The Samba server could still authenticate to the domain with
2012 Apr 10
1
CESA-2012:0465 Critical CentOS 5 samba Update
CentOS Errata and Security Advisory 2012:0465 Critical Upstream details at : http://rhn.redhat.com/errata/RHSA-2012-0465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 50fc234754d886f8147c22ed2b034d1f7be84dd78c10a8280699265a9c542cfa libsmbclient-3.0.33-3.39.el5_8.i386.rpm
2012 Apr 10
1
CESA-2012:0465 Critical CentOS 5 samba Update
CentOS Errata and Security Advisory 2012:0465 Critical Upstream details at : http://rhn.redhat.com/errata/RHSA-2012-0465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 50fc234754d886f8147c22ed2b034d1f7be84dd78c10a8280699265a9c542cfa libsmbclient-3.0.33-3.39.el5_8.i386.rpm
2010 May 18
3
[LLVMdev] DEBUG INFO at the bytecode level
Hello, Could I get some debug info at the byte code level? I am writing a passer and if will be nice if I can know which line in the source an instruction (or value) corresponds to. I found a document online: http://llvm.org/docs/SourceLevelDebugging.html, but I can't find an example of doing it at the byte code level. Cheers, Zheng
2012 May 03
2
template homedir and idmap_ad
Some empirical testing shows that if I am using the idmap_ad module the template homedir parameter in smb.conf is ignored. I would just like to determine if this is the correct behaviour or if I am doing something wrong. JAB. -- Jonathan A. Buzzard Email: jonathan (at) buzzard.me.uk Fife, United Kingdom.
2017 May 17
2
can't do dhcp + samba + bind work together
I use official manual from wiki.samba.org for install samba 4.6.3 (from source) with bind_dlz on bind 9.9.10 (from source too). My OS is Debian Jessie x64 8.8 netinst. I use https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_BIND9 article for dynamic dhcp updates on dns zones. DHCP is working but dns updates not: i have this messages on my syslog then dhcpoffer: May 17
2014 Jan 11
2
Access denied using IP when joined in MS domain with RODC
The problem I have is a little strange and is due to the configuration of our Active Directory. The following symptoms occur with the following setup. I will provide more details on the setup later. Microsoft Windows 2012 DC domain controller (ad1.local) Microsoft Windows 2012 RODC read only domain controller (public.ad1.local) Ubuntu 12.04 with Samba 3.6.3 (mizb-nas01) The ubuntu/Samba server
2019 Mar 22
0
Problems with Samba 4.5.16 - configuring a second failover AD DC and joining this to an existing domain SAMDOM
On Fri, 22 Mar 2019 15:03:51 +0000 Stephen via samba <samba at lists.samba.org> wrote: > Hello I wonder if anyone here could possibly help me? I am using > Samba version 4.5.16-Debian (version information taken from sudo > smbstatus) on Raspbian and attempting to prototype some future > network infrastructure with a couple of Raspberry Pis. > > So far I have sucessfully