Displaying 20 results from an estimated 1000 matches similar to: "mount.cifs: regular freezes with s3fs"
2012 Jan 08
3
Samba 4 krb5.keytab confusion
Hi
I have Samba 4 installed and working. I recently changed FQDN to dns
name hh3.hh3.site. It works OK and e.g. on a windows 7 box which joined
the domain, users can logon. But I have a mess in the keytab:
klist -k /etc/krb5.keytab
Keytab name: WRFILE:/etc/krb5.keytab
KVNO Principal
----
--------------------------------------------------------------------------
2 HH3$@HH3.HH1.SITE
2
2011 Nov 29
2
Samba 4 success on openSUSE 12.1
samba -b
Samba version: 4.0.0alpha18-GIT-5c53926
Build environment:
Build host: Linux hh3 3.1.0-1.2-desktop #1 SMP PREEMPT Thu Nov 3
14:45:45 UTC 2011 (187dde0) i686 i686 i386 GNU/Linux
openSUSE 12.1 i586
Hi everyone.
After.
./source4/setup/provision --realm=hh3.site --domain=HH1
--adminpass=SOMEPASSWORD --server-role='domain controller'
The wiki howto is for DNS seems to be
2011 Dec 22
1
Samba 4 Kerberos: Failed to decrypt PA-DATA
Hi everyone
After almost 2 days up-time with Samba 4, it failed again. This time it
simply will not restart.
The krb5.conf had got corrupted. I replaced it with this one from
/usr/local/samba/private
/etc/krb5.conf
[libdefaults]
default_realm = HH3.SITE
dns_lookup_realm = false
dns_lookup_kdc = true
It starts up OK:
samba -i -d 3
lpcfg_load: refreshing parameters from
2012 Sep 03
3
Windows boxes cannot find the file server
Hi
I have a Samba4 AD running samba and a Samba3 machine joined to the
domain as a file server. I have smbd and winbind running on the samba3 box.
Samba4: hh30.hh3.site
Samba3: hh32.hh3.site
I can browse the shares (netlogon and sysvol) on the S4 machine by
typing \\hh30 into explorer but if I type \\hh32 I get:
Windows cannot find '\\hh32'. Check the spelling. . .etc.
When I start
2014 May 20
2
Ubuntu client ddns failure
Hi
I'm trying to get an Ubuntu 14.04 client to update its rr to a working
bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE
clients with sssd 1.11.15
sssd.conf
id_provider = ad
auth_provider = ad
access_provider = ad
ldap_id_mapping = False
/etc/hosts
127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop
127.0.1.1 localhost
But it is sending a request for the wrong
2014 May 20
1
ddns failure on Ubuntu client
Hi
I'm trying to get an Ubuntu 14.04 client to update its rr to a working
bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE
clients with sssd 1.11.15
sssd.conf
id_provider = ad
auth_provider = ad
access_provider = ad
ldap_id_mapping = False
/etc/hosts
127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop
127.0.1.1 localhost
But it is sending a request for the wrong
2013 Feb 12
0
cifs: no control over file permissions
Hi everyone
This one is driving me crazy.
Every file that is created in a cifs mounted share is ALWAYS created 0777:
-rwxrwxrwx+
Here is my smb.conf tested with 4.0.3 and 4.1.0pre1-GIT-efd60ae:
[global]
workgroup = MARINA
realm = hh3.site
netbios name = HH1
server role = active directory domain controller
dns forwarder = 192.168.1.1
2012 Apr 01
2
samba4 DNS error when joining domain
Hi
Joining a lubuntu 11.10 client to the domain I get this:
net ads join -UAdministrator
Enter Administrator's password:
Using short domain name -- POLOP
Joined 'LUBUNTU7' to realm 'hh3.site'
No DNS domain configured for lubuntu7. Unable to perform DNS Update.
DNS update failed!
during the join this all seems OK:
Kerberos: Looking for PKINIT pa-data --
2012 Jan 28
2
nfs4 with Samba 4
Hi everyone
Version 4.0.0alpha18-GIT-bfc7481
openSUSE 12.1
Conventional nfs4 export works fine, but I'm having trouble kerberizing
it for Samba 4 for my Samba 4 users.
I've setup the nfs4 pseudo stuff like this:
hh3:/ # mkdir /export
hh3:/ # mkdir /export/home
hh3:/ # mount --bind /home /export/home
Here is /etc/exports:
/export
2012 Aug 17
1
XP Administrator has no access to shares
Hi
S4 DC with S3 fileserver.
smb.conf on the fileserver:
[global]
workgroup = ALTEA
realm = HH3.SITE
security = ADS
kerberos method = secrets and keytab
winbind enum users = Yes
winbind enum groups = Yes
idmap config *:backend = tdb
idmap config *:range = 3000-4000
idmap config ALTEA:backend = ad
idmap config ALTEA:range = 20000-40000000
idmap config ALTEA:schema_mode = rfc2307
2012 Aug 15
1
Domain Admin cannot access files
Hi
I just joined a Samba 3.6.3 machine as a file server for a Samba4 domain.
Normal users can login and reach the shares apart from the domain
Administrator.
After Administrator has logged in, any attempt to reach the file server
results in a username and password prompt. Supplying the correct
information still will not allow share access for Administrator.
Using s3fs under Samba4,
2014 Jan 10
1
ddns update fails for reverse zone
Hi everyone.
I have a Linux nsupdate client sending dns update requests via sssd.
Just gone from 4.1.2 to 4.1.3. I've done this:
http://linuxcostablanca.blogspot.com.es/2013/09/samba4-bind9dlz-stale-dns-records-with.html
After which the forward zone update is working fine:
2014-01-10T12:32:35.376142+01:00 hh16 named[4963]: samba_dlz: starting
transaction on zone hh3.site
2011 Nov 11
1
Samba StartTLS
Hi
Scenario:
Lan with opensuse 11.4 Samba and LDAP server. Linux, win-xp and win7 clients.
The Linux clients can login fine under TLS:
Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 op=0 STARTTLS
Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 op=0 RESULT oid= err=0 text=
Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 fd=23 TLS established tls_ssf=256
ssf=256
Nov 10 11:31:22 hh1 slapd[1727]: conn=1243 op=1
2012 Feb 10
1
latest Samba 4 does not look in keytab
Hi
After upgrading to
Version 4.0.0alpha18-GIT-24ed8c5 on Ubuntu 11.10, Samba 4 no longer
looks in the keytab for my nfs server entry:
mount -t nfs4 foo bar --o sec=krb5
Kerberos: AS-REQ nfs/hh3.hh3.site at HH3.SITE from ipv4:192.168.1.3:53213
for krbtgt/HH3.SITE at HH3.SITE
Kerberos: UNKNOWN -- nfs/hh3.hh3.site at HH3.SITE: no such entry found in hdb
The nfs entry is in the keytab:
klist -ke
2013 May 11
1
S4 nsupdate tsig error with internal server
Hi
I know that this has been addressed before but I couldn't find a
solution. Summary: when attempting to write a dns record using nsupdate,
nothing gets written to the zone due to the error:
; TSIG error with server: tsig verify failure
Everything is working. We can login to the domain from the same client
and we have sssd sending the dyndns update requests which also produce
the same
2011 Dec 03
1
samba 4 named. dlz_bind9.so not found
Hi everyone
openSUSE 12.1
samba Version 4.0.0alpha18-GIT-30d4484
Following the wiki instructions for Samba 4, I added
include "/usr/local/samba/private/named.conf";
to /etc/named.conf (the last line)
The logs give:
3 23:52:50 hh3 named[5743]: Loading 'AD DNS Zone' using driver dlopen
3 23:52:50 hh3 named[5743]: dlz_dlopen failed to open library
2011 Dec 28
1
login via Samba 4 LDAP
Hi
I've rfc2703'd the Samba 4 LDAP for a user e.g. steve4. I can search the
database and view it with phpldapadmin. I can't login from a linux console:
ldapsearch -LLL "(cn=steve4)"
SASL/GSSAPI authentication started
SASL username: steve4 at HH3.SITE
SASL SSF: 56
SASL data security layer installed.
dn: CN=steve4,CN=Users,DC=hh3,DC=site
cn: steve4
instanceType: 4
2011 Dec 07
1
bind errors for latest samba 4 checkout
Hi everyone
openSUSE 12.1
After a recent Samba 4 pull I have these errors:
Dec 7 19:53:37 hh3 named[3121]: command channel listening on 127.0.0.1#953
Dec 7 19:53:37 hh3 named[3121]: the working directory is not writable
Dec 7 19:53:37 hh3 named[3121]: managed-keys-zone ./IN: loading from
master file /var/lib/named/dyn//managed-keys.bind failed: file not found
Dec 7 19:53:37 hh3
2014 Apr 11
1
4.0 stopped working after updating xubuntu 13.04
Hi
I got some strange issues on my samba4.0.1 install yesterday. It
happened a while after updating my xubuntu server 13.04 not 13.10.
Everything seems to be working fine except shares. Kerberos
authentication seem to function properly, also DNS works fine but shares
seem semi-broken.
I can't mount any shares on my Windows box, including netlogon,
profiles. I have one share that is
2012 Jul 02
7
smb.conf for around 2500 users
Samba4 with Linux and Windows clients wanting to get the same home
folder data.
Hi
A college has students arranged with Linux home directories according to
which year they belong to and which class within that year, a or b or
whatever, they belong to e.g.:
/home2/students/year7/year7a/student1
/home2/students/year7/year7a/student2
...
...
/home2/students/year13/year13a/student2500
To get at