similar to: Strange problems with my shares

Displaying 20 results from an estimated 10000 matches similar to: "Strange problems with my shares"

2015 Oct 09
0
Strange problems with my shares
Commented between the lines.. > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Julien Deloubes > Verzonden: vrijdag 9 oktober 2015 15:45 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Strange problems with my shares > > Hello guys, > I have plenty of problems with my shares. > First my env: Samba 4.2.1 on ubuntu
2015 Oct 07
1
Working configuration for Apache 2.4 auth vs Samba 4 AD
Hello, had some problem to authenticate users with AD with my Apache 2.4 website following the wiki page: https://wiki.samba.org/index.php/Authenticating_Apache_against_Active_Directory#Basic_LDAP_authentication Here is my working configuration (thanks to http://httpd.apache.org/docs/2.4/en/mod/mod_authnz_ldap.html) First you need authnz_ldap module for Apache. <Location /> AuthName
2017 Nov 03
4
corrupted db after upgrading to 4.7
Hi Maxence, > Fyi, i've updated to 4.7.1, the dbcheck still not fix the broken links, > is the fix you talk about planned for a future release ? > > Our customer reported me, some users have issues when their logon server > is DC1 but not when it's DC2. > > On DC1 some users have access to all shares, some doesn't have any > access at all. actually this last
2017 Nov 06
2
corrupted db after upgrading to 4.7
On Mon, 6 Nov 2017 11:39:50 +0100 (CET) Maxence SARTIAUX via samba <samba at lists.samba.org> wrote: > Hello. > > To follow-up this issue, since the upgrade, when i do a named reload > it crash, look like there's duplicated zones. > > Here's the log when i trigger a reload > > > nov 05 03:09:02 data.contoso.com named[2807]: received control >
2017 Nov 02
2
corrupted db after upgrading to 4.7
Hello last week we updated three domain controllers (Sernet Samba) from 4.2 to 4.7, typical upgrade path (4.3->4.4->4.5->4.6->4.7), everything was ok. The next day we got a mail from the Sernet team informing they fixed a bug affecting the group memberships. https://bugzilla.samba.org/show_bug.cgi?id=13095 We've applied the update and few days after the update which should
2015 Oct 08
6
Multiple domain and trust relationship
Hello guys, i use Samba 4 AD (4.2.1) for a small company. I use a domain which is a subdomain of our internal DNS domain ( directory.mydomain.io) Now my company will open several sites in different countries. I was wondering what is the actual limitations of Samba4 concerning the multi domain (i'm not a Windows guy and have very limited knowledge about AD). I read about trust relationship
2018 Feb 01
2
Why does dovecot reject password when authorizing by a certificate?
I have added "auth_debug_password=yes" to "10-logging.conf" and restarted dovecot.?But I do not see any information about the password in the logs. Does this mean that the thunderbird does not send the password??Although it asks for the password and I enter one. New log: dovecot: master: Warning: Killed with signal 15 (by pid=19769 uid=0 code=kill) dovecot: master: Dovecot
2008 May 23
2
sed
Not specific to CentOS but I know you guys would be really helpful anyhow. Basically, I have a file which has been editted in the past very similarly to the hosts file only now I want to use it as a hosts file and need to run some fancy sed to massage the data into shape. Currently, the data in the file is in the form of <ip address> <tab> <short hostname> <space>
2020 Nov 23
3
Floating IP breaks AD replication
Maybe this is a stupid idea, but what we are doing here is using just the domain name for all sorts of services, i.e. LDAP. So instead of pointing a client to dc1.somedom.contoso.com or dc2.somedom.contoso.com, we point them to somedom.contoso.com which is then resolved to both and the client can pick. Best regards Johannes Am Mo., 23. Nov. 2020 um 17:02 Uhr schrieb Rowland penny via samba <
2015 Mar 16
2
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
dovecot version: 2.2.16 (3d8a054a93a9) sieve configuration: plugin { sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } For each of the users, ~/.dovecot.sieve is a symlink to ~/sieve/roundcube.sieve Until yesterday, everything was working find. But starting from yesterday's update, the log is filling up with messages like: Mar 16 19:12:32 cs12986 dovecot: lda(postmaster at contoso.com
2008 Apr 10
2
Trouble with trusted domains
Hello list, perhaps someone can guide me, finding out what's going wrong in the following scenario (Active Directory , Samba 3.0.20b same with 3.0.28a): CHILD1.CONTOSO.COM <-trusts-> CONTOSO.COM <-trusts->CHILD2.CONTOSO.COM | | | User: CHILD1\testtest | Samba
2018 Feb 01
2
Why does dovecot reject password when authorizing by a certificate?
We have FreeBSD-server with dovecot installed on it as IMAP-server. My user and password database is a text file with plaintext passwords. Clients connect to imap-server via TLS protocol and plaintext password. All works fine. But I want to configure ability to authorize with a client certificates. I have generated a client certificate and imported it to email-client. Also I have configured
2015 Oct 20
1
Can't get 'root preexec' to run
On 20/10/15 21:08, L.P.H. van Belle wrote: > Hai Rowland, > > The pam_mkhomedir worked ( by accident ) on for home dir on my print server. > But i cant remember if that was a mounted /home or a local /home. > Worth a try i think .. simple change and test. > Thats why i suggested it.. ;-) I know it will work on a normal login to a domain member with a static /home, but I have
2016 Oct 14
2
Unable to set up home share correctly
Am 14.10.2016 um 16:40 schrieb Rowland Penny via samba: > On Fri, 14 Oct 2016 16:01:14 +0200 > Udo Willke via samba <samba at lists.samba.org> wrote: > >> Am 14.10.2016 um 15:04 schrieb Rowland Penny via samba: >>> On Fri, 14 Oct 2016 14:32:52 +0200 >>> Udo Willke via samba <samba at lists.samba.org> wrote: >>> >>>> Hello Rowland,
2015 Mar 16
2
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
pigeonhole-version: line 9: info: DEBUG: Sieve name is Pigeonhole Sieve. pigeonhole-version: line 14: info: DEBUG: Sieve version 0.4.7.rc2. 2015-03-16 20:16 GMT+03:00 Robert Schetterer <rs at sys4.de>: > Am 16.03.2015 um 18:08 schrieb ??????? ???????????: > > dovecot version: > > 2.2.16 (3d8a054a93a9) > > > > sieve configuration: > > plugin { > >
2015 Oct 20
5
Can't get 'root preexec' to run
Looks like my nfsv4 kerberos and root access problem. In that case, root didnt have a kerberos ticket, and was not allowed to access the needed folder. I think this is a bit the same. Creating the users and profiles shares from ADUC is working fine for me but not scripted from user root. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at
2015 Oct 23
4
joining second DC to domain and non creation of DC DNS records
Hi Rowland, I have similar problem with sernet 4.2.4 package: no dns entry created and logs are showing NOTAUTH for dnsupdate Here is my work around: New DC joins domain with: --dns-backend=BIND9_DLZ and --server=partnerDC.contoso.com Don't start samba or bind yet !! After that I've to correct some permissions rights on these folders/files (bind can read): - private - dns - dns/* -
2016 Nov 08
2
Server 2008R2 won't join 4.5.0 Domain
Hello, I can’t get a fully patched Server 2008 R2 DC to finish DCPROMO joining as a domain controller to my Samba4 AD domain. dcpromo.exe begins replication but gets stuck on “Replicating data CN=Configuration,DC=samdom,DC=contoso,DC=com: Received 1999 off of approximately 1999 objects and 74 out of approximately 74 distinguished name (DN) values… Examining the dcpromo.log file just shows
2017 Jan 20
3
how to run ktpass with a Samba AD DC?
I was trying to get authentication via kerberos working but I'm having trouble trying to run ktpass as in step 6 here http://robertan.com/home/2015/01/14/kerberos-auth-with-apachephp/ ktpass -princ HTTP/contoso.com at CONTOSO.COM -mapuser CONTOSO\&lt;USERNAME&gt; -crypto all -ptype KRB5_NT_PRINCIPAL -pass &lt;PASSWORD&gt; -out webpage.HTTP.keytab I'm not sure of the
2020 Nov 23
2
Floating IP breaks AD replication
Hi, I have a setup with 2 DCs which works just fine. Since we have some legacy systems which can't deal with 2 DNS Names I used ctdb to manage a floating IP (in addition to the fixed IPs) between the DCs which works great also. But then the replication breaks for some parts (Users still were replicated) because the floating IP was added to the internal DNS zone and one of the DC tried to