similar to: samab-4.10 nsupdate

Displaying 20 results from an estimated 800 matches similar to: "samab-4.10 nsupdate"

2020 Jun 30
3
samab-4.10 nsupdate
I have a dc configured to use the samba internal dns service. The version of samba I am using is 4.10.15 packaged for FreeBSD. Its build options state this: BIND911 : off BIND916 : off , , , GSSAPI_BUILTIN : on GSSAPI_MIT : off LDAP : on . . . NSUPDATE : off My smb4.conf file contains this: [global] bind interfaces only = Yes dns forwarder =
2020 Jun 30
0
samab-4.10 nsupdate
> Could be because you added the wrong line to your smb4.conf (why does > freebsd call it smb4.conf ?), Why does freebsd put these things in /usr/local/etc/? Some questions have answers that are not worth the effort to know. > try: > nsupdate command = /usr/local/sbin/nsupdate -g I did catch that error earlier. But it makes no difference. samba_dnsupdate does not give any
2020 Jul 02
1
samab-4.10 nsupdate
Thank you for your patience. On Tue, June 30, 2020 16:48, Rowland penny wrote: > > From 'man smb.conf': > > nsupdate command (G) > > This option sets the path to the nsupdate command which is used for > GSS-TSIG dynamic DNS updates. > > Default: nsupdate command = /usr/bin/nsupdate -g > > dns update command (G) > > This
2020 Jul 03
0
samab-4.10 nsupdate
I changed the entries in smb4.conf (smb.conf) to this: [global] . . . dns update command = /usr/local/sbin/samba_dnsupdate nsupdate command = /usr/local/bin/samba-nsupdate -d -g And this is what results when I run: samba_dnsupdate --verbose -d8 --all-names . . . update(nsupdate): SRV _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.brockley.harte-lyne.ca
2020 Jul 02
0
samab-4.10 nsupdate
This is all the diagnostic information I can think of at the moment: [root at smb4-1 ~ (master)]# klist Credentials cache: FILE:/tmp/krb5cc_0 Principal: administrator at BROCKLEY.HARTE-LYNE.CA Issued Expires Principal Jul 2 10:35:11 2020 Jul 2 20:35:11 2020 krbtgt/BROCKLEY.HARTE-LYNE.CA at BROCKLEY.HARTE-LYNE.CA [root at smb4-1 ~ (master)]# grep nsup
2020 Jul 03
1
samab-4.10 nsupdate
I am also seeing this in smbd.log: [2020/07/03 09:20:18.211558, 1] ../../auth/kerberos/gssapi_helper.c:391(gssapi_check_packet) GSS VerifyMic failed: A token had an invalid MIC: unknown mech-code 2529638943 for mech 1 2 840 113554 1 2 2 [2020/07/03 09:20:18.211625, 0] ../../source4/auth/gensec/gensec_gssapi.c:1347(gensec_gssapi_check_packet)
2017 Jun 14
2
Need Help to analyze the error or is it a bug?
After done an update to dovecot-2.2.30.2 my connection is broken since days. all what I try every time the same error: Jun 15 00:02:18 auth: Error: auth: environment corrupt; missing value for DOVECOT_ Jun 15 00:02:18 auth: Fatal: unsetenv(RESTRICT_SETUID) failed: Bad address Jun 15 00:02:18 master: Error: service(auth): command startup failed, throttling for 2 secs I try this: # doveadm
2015 Apr 28
1
Disable weak ciphers in vnc_tls
Dear libvirt team, we a currently in a pci-dss certification process and our security scanner found weak ciphers in the vlc_tls service on our centos6 box: When I scan using sslscan I can see that sslv3 and rc4 is accepted: inf0rmix@tardis:~$ sslscan myhost:16514 | grep Accepted Accepted SSLv3 256 bits DHE-RSA-AES256-SHA Accepted SSLv3 256 bits AES256-SHA Accepted SSLv3 128
2003 Sep 15
0
AW: Samab and a NT4.0 PDC
Actually i should rephrase that. Samba works fine, but what do I put down as `valid users'? certainly I can't use %U like with the template homedir. Any suggestions? Tia, Cheers, -brian -----Urspr?ngliche Nachricht----- Von: Brian Reichholf [mailto:brian.reichholf@login.co.at] Gesendet: 15 September 2003 07:32 An: samba@lists.samba.org Betreff: [Samba] Samab and a NT4.0 PDC I've
2004 Sep 09
3
Samab 3.0.6 problems
Running on a Debian server, 3.0r Sid, 2.4.18 kernel. I recently did an apt-get upgrade which upgraded samba from 3.0.5 to 3.0.6 After this upgrade, access to all shares for all users slowed to a crawl. It was possible to browse the folders, to 3-4 folders deep but then Explorer would freeze on the client.Opening files failed. Copying files locally resulted in corrupt files. Clients included
2007 Jan 23
0
rsync problem with Samab share - "text file busy"
Hello, I've got a script set up to back up some of our server's (CentOS 4.3) directories to a mounted Samba drive. One of the directories contains the mail and during the file copy some open mail files are backed up. However, these files are unable to be deleted from the mounted drive giving an error "Text file busy." There's no process id so the CentOS server doesn't
2019 Nov 11
0
samab touch file on share no permisson allthough file is written
Hallo, I ve a samba problem. I m using a samba server on centos 7. The share ist mounted by windows 7 and a centos client. Everything is working but touch filename on the share shows the message "no permission" allthough the file is written. Has anyone a hint for me? Ralf
2005 Feb 07
1
[samab] 3.0.11 privileges where do they live
Hi, which file do all the privileges live which have been created.....i want to be able to copy it to my BDC so it can take over if the PDC crashed?? regards -- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Daniel Wilson Systems Administrator IT & Communications Service University of Sunderland Unit1 Technology Park Chester Road Sunderland SR2 7PT Tel: 0191 515
2006 Jul 21
0
Samab - LDAP with root certificate
Hello, we want to authenticate a Samba 3.0.7 server (on Linux Red Hat Enterprise 3 with update 4) over a root certificate against a Novell LDAP server. We did not find something about this in the HOWTOS. With smbpasswd * w it is impossible, because the responsible LDAP department does not give us the root password. It's the sama as the global root password. :-) "ldapsearch" works
2009 Oct 24
1
samab unable to contact ldap or something else
Dear all I am trying to configure samba+ldap on our rhel 5.2 server. samba version is 3.0.33-3.14.el5 and openldap version is openldap-2.3.43 . My samba configuration is #======================= Global Settings ======================= [global] workgroup = abp server string = abpdel1 netbios name = abp security = user passdb backend = ldapsam:ldap://127.0.0.1 ldap suffix =
2010 Apr 12
1
Quick Question to Samab Team
Dear Team - I assume Samba can help me out. But want to confirm with you all before making this assumption. The requirement is the following a) I have a Windows Vista/XP machine which is the client machine b) I want to access couple of Unix Solaris, HP unix, Linux and Windows 2000 servers machines and have to read some .txt or .xml or some config files from my Windows laptop Can I assume Samba
2019 Oct 24
0
Samab 4.11.1 for rhel7/centos7 rpms
On Thu, Oct 24, 2019 at 12:43 PM Vincent S. Cojot via samba <samba at lists.samba.org> wrote: > > > Hi everyone, > > In case anyone's interested, I've posted some rpm builds of samba 4.11.1 > for RHEL/Centos 7.x (currently 7.7). The samba 4.11.1 SPEC file is closely > based on the Fedora Samba 4.11.1 SPEC file with some additions for using > Samba as an AD/DC.
2019 Oct 25
0
Samab 4.11.1 for rhel7/centos7 rpms
On Thu, 2019-10-24 at 21:38 -0400, Vincent S. Cojot via samba wrote: > On Thu, 24 Oct 2019, Nico Kadel-Garcia wrote: > > > You do realize I've been publishing .spec files and build tools for > > all of this for a while now, with hooks to build for CentOS 7, 8, > > and > > Fedora 30 with full AD features enabled for a few years now? My > > source > >
2019 Nov 06
2
Samab 4.11.2, 4.10.10 and 4.9.15 for rhel7/centos7 rpms
On Wed, 6 Nov 2019, Konstantin Shalygin wrote: > On 11/5/19 8:26 PM, vincent at cojot.name wrote: >> can you provide more detail? >> >> RHEL7 has libtomcrypt but no devel rpm for it. >> That's the onoy issue I had with it. > > tomcrypt.h is required for build this package. Yes, that's the reason I've rebuilt libtomcrypt from the RHEL sources (see
2020 Feb 14
2
Samab 4.11.2, 4.10.10 and 4.9.15 for rhel7/centos7 rpms
Hi Konstantin, True, for 4.11.y I didn't backport the changes I made on 4.9.x/4.10.x for glusterfs. Is this what you were talking about? Vincent On Fri, 14 Feb 2020, Konstantin Shalygin via samba wrote: >> Ah, good catch! I'll update it shortly. >> Thanks > > Vincent, this issue still not fixed even for samba 4.11.6 > > > > Thanks, > > k >