similar to: Directory Permissions on Directory

Displaying 20 results from an estimated 2000 matches similar to: "Directory Permissions on Directory"

2017 Jan 09
2
Directory Permissions on Directory
Hi Rowland here is it: [global] netbios name = ID-175 security = ADS workgroup = HQKONTRAST realm = HQ.KONTRAST dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab winbind trusted domains only = no winbind use default domain = yes winbind enum users = yes winbind enum groups = yes winbind
2016 Apr 27
5
win bind extremely slow after Upgrade to 4.2
Hi, we have upgrade an Samba Member (DCs already upgraded) from Samba 4.1.17 to Samba 4.2.10. On DCs work fine after install winbind. But our member extremely slow. Connect to the Share takes 2-3 minutes and directory listing need 2-5 minutes. wbinfo -u takes around 20 seconds and will not return output wbinfo -g takes 3 seconds and show my groups id user.name takes 20 seconds and shows
2017 Jan 10
0
Directory Permissions on Directory
Hi Rowland, you can confirm your idea of this problem? OLIVER WERNER System-Administrator > Am 09.01.2017 um 17:52 schrieb Oliver Werner via samba <samba at lists.samba.org>: > > Hi Rowland here is it: > > [global] > netbios name = ID-175 > security = ADS > workgroup = HQKONTRAST > realm = HQ.KONTRAST > > dedicated keytab
2016 Mar 22
2
Problem with Winbind and Windows Clients
Any errors atm in syslog and/or messages and the samba logs.   And the interval of the problem, still 5 days?       Gr.   Louis       Van: Oliver Werner [mailto:oliver.werner at kontrast.de] Verzonden: dinsdag 22 maart 2016 11:00 Aan: L.P.H. van Belle CC: samba at lists.samba.org Onderwerp: Re: [Samba] Problem with Winbind and Windows Clients   Hi,   now i have tested again
2016 May 04
0
Fwd: win bind extremely slow after Upgrade to 4.2
i have now try some other options: - Fresh install of Samba AD Member - rejoin Member - change from winbindd to winbind But nothing helps. Also really slow time ls -lisa /daten/samba/ insgesamt 48 8222 4 drwxrwxrwx 8 postmaster.postmaster kontrast_ws_quack_fischer 4096 Mai 3 15:52 . 2 4 drwxr-xr-x 12 root root 4096 Jan 25 15:30 .. 145 12
2017 Jan 10
1
Directory Permissions on Directory
On Tue, 10 Jan 2017 15:51:43 +0100 Oliver Werner <oliver.werner at kontrast.de> wrote: > Hi Rowland, > > you can confirm your idea of this problem? To be honest, no ;-) I thought that because 'it_secuirity' had the GID '1396' , there was possibility that it was a local Unix group and windows couldn't actually see it, but this doesn't seem to be the case.
2017 Aug 27
2
asterisk13: no voicemail prompt in German
According to the instructions given at https://www.asterisksounds.org/de I converted and installed German prompts successfully and for numbers, I can successfully listen to a German female voice counting or telling the date/time. But unlikily, somehow the voicemail prompt is still English, although my general language settings are "de". I use pjsip.conf, not sip.conf. In
2016 Mar 11
3
Problem with Winbind and Windows Clients
On 11/03/16 09:40, Oliver Werner wrote: > Haha, really? :D > > It should be possible without reboot not? > > OLIVER WERNER > System-Administrator > > > > > > Yes, remove the kdc lines :-D Rowland
2016 Sep 30
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 12:24:25 +0200 Oliver Werner via samba <samba at lists.samba.org> wrote: > Hi Louis, > > i have checked my /var/tmp > > But there is nothing like host_ or other for kerberos inside. > > ls -lisa /var/tmp/ > 2 4 drwxrwxrwt 3 root root 4096 Sep 25 08:39 . > 2 4 drwxr-xr-x 13 root root 4096 Jun 20 2013 .. > 11 16 drwx------ 2 root
2016 Mar 15
3
Problem with Winbind and Windows Clients
Ok, next test. Change : kerberos method = secrets and keytab to kerberos method = secrets and wait again. I'll explain by giving this link. http://changelogs.ubuntu.com/changelogs/pool/main/s/samba/samba_4.3.6+dfsg-1ubuntu1/changelog Look at the last line bugfix in this change log of 4.3.6. Im testing here also, because this looks like its also involves the kerberos changes, now, i
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hey, now after observe last changes on the weekend… i have also the issue. After 10 hours i can’t connect to the shares on my member server. On Log of DC i found this: [2016/10/02 20:35:45.601265, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02
2016 Mar 11
5
Problem with Winbind and Windows Clients
Hi, i have a permanent problem with my samba members. there lost after some times his connections to DCs and i need to restart winbind. Also same problem with winds client that running 24x7. After few days i can not logged in. i think thats a problem with kerberos tickets. i have checks samba logs and found that samba member and windows client ask for new tickets and get new expiration. in my
2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
so i add the pam yesterday and now after 10 hours no connection to member is possible. :( Same errors in logs i send yesterday OLIVER WERNER Systemadministrator > Am 03.10.2016 um 18:54 schrieb Rowland Penny via samba <samba at lists.samba.org>: > > On Mon, 3 Oct 2016 17:56:07 +0200 > Oliver Werner <oliver.werner at kontrast.de <mailto:oliver.werner at
2016 Sep 30
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 14:31:06 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > Hi rowland, > > is pam really need? > > Users should not login via terminal to this system. this is only as > Samba File-Server > Lets put it this way, to connect to the domain member your users must be known to the underlying OS. The domain member I am typing this on, uses a
2016 Oct 10
1
Fileserver Connect
Hi, since today some users can not login to my member fileserver. in logs i got this error: [2016/10/10 11:31:28.920022, 10, pid=3809, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [oliver.werner] [2016/10/10 11:31:28.920051, 6, pid=3809, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:88(auth_samstrict_auth)
2017 Apr 24
0
Files not visible on macOS
Hi, we have a new problem with our samba server (version 4.4.12). We are using macOS (10.11 /10.12) and when we are connected to the samba server some users not seeing all files other users can see all files. These are not .* - Files. Our configuration of the smb.conf would be below. [global] netbios name = ID-175 security = ADS workgroup = HQ realm = HQ.LOCAL
2017 Apr 27
0
Files alway locked
Hi, i have some new problems in samba. - some files have a lock but no user has open this file - i can’t replace some files because samba says its locked but file is not(!) locked - some files are not visible i hope anyone has an idea for this issues… :( My Version is samba 4.4.12 smb.conf [global] netbios name = ID-175 security = ADS workgroup = HQ realm = HQ.LOCAL
2017 Sep 12
3
SMB data transfer performance on AD mode
Hi Everyone ! I note that all of samba AD server that i maintain are not so fast in terms of data transfer, more specifically none of them go over 40 MB/s , one particularly which i'm trying to find out why doesn't go over 20 MB/s , transfering data using other protocols like FTP , rsync , rsync over ssh on any of these machines i can easily achieve 80 MB/s ,i also can get the same on
2018 May 06
2
Samba Audit Logs
On Sun, 6 May 2018 20:05:20 +1000 Robin G <robinghere3 at gmail.com> wrote: > Hi Rowland, > here is the smb.conf. All shares have the full_audit > > [global] > workgroup = RESOLVS > netbios name = DC1 > security = USER > obey pam restrictions = yes > local master = yes > domain master = yes > preferred
2018 May 05
2
Samba Audit Logs
On Sat, 5 May 2018 11:11:21 -0300 "Ethy H. Brito via samba" <samba at lists.samba.org> wrote: > On Sat, 5 May 2018 23:40:47 +1000 > Robin G via samba <samba at lists.samba.org> wrote: > > ... > > > > full_audit:prefix = %u|%I|%S > > full_audit:failure = none > > full_audit:success = mkdir rmdir read pread write pwrite