similar to: samba users at boot, the same local and samba user bug has gone

Displaying 20 results from an estimated 4000 matches similar to: "samba users at boot, the same local and samba user bug has gone"

2023 May 14
2
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 17:29, Michael Tokarev via samba wrote: > Hi! > > We faced another issue with not having samba (ad-dc) users in local > /etc/password: > this way, we can't easily have services run as users this way, since > winbindd is > started later than most services are (and it requires working network). > Also, > user-defined cron @reboot jobs aren't being
2023 May 14
2
samba users at boot, the same local and samba user bug has gone
On 14-05-2023 21:21, Rowland Penny via samba wrote: > > > On 14/05/2023 17:29, Michael Tokarev via samba wrote: >> Hi! >> >> We faced another issue with not having samba (ad-dc) users in local >> /etc/password: >> this way, we can't easily have services run as users this way, since >> winbindd is >> started later than most services are (and
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 20:32, Kees van Vloten via samba wrote: > The uid + gid are the unique identifier of a user in Linux, the name is > only relevant for the translation of number (uid) to name. > > I.e. a local-user == domain-user when uid + gid are identical. > > My nsswitch.conf prefers local-users over domain-users: > > passwd:???????? files systemd winbind >
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14-05-2023 21:39, Rowland Penny via samba wrote: > > > On 14/05/2023 20:32, Kees van Vloten via samba wrote: > >> The uid + gid are the unique identifier of a user in Linux, the name >> is only relevant for the translation of number (uid) to name. >> >> I.e. a local-user == domain-user when uid + gid are identical. >> >> My nsswitch.conf prefers
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 20:47, Kees van Vloten via samba wrote: > > On 14-05-2023 21:39, Rowland Penny via samba wrote: >> >> >> On 14/05/2023 20:32, Kees van Vloten via samba wrote: >> >>> The uid + gid are the unique identifier of a user in Linux, the name >>> is only relevant for the translation of number (uid) to name. >>> >>> I.e. a
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14-05-2023 21:58, Rowland Penny via samba wrote: > > > On 14/05/2023 20:47, Kees van Vloten via samba wrote: >> >> On 14-05-2023 21:39, Rowland Penny via samba wrote: >>> >>> >>> On 14/05/2023 20:32, Kees van Vloten via samba wrote: >>> >>>> The uid + gid are the unique identifier of a user in Linux, the >>>> name
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 21:05, Kees van Vloten via samba wrote: > > On 14-05-2023 21:58, Rowland Penny via samba wrote: >> >> >> On 14/05/2023 20:47, Kees van Vloten via samba wrote: >>> >>> On 14-05-2023 21:39, Rowland Penny via samba wrote: >>>> >>>> >>>> On 14/05/2023 20:32, Kees van Vloten via samba wrote: >>>>
2023 May 15
1
samba users at boot, the same local and samba user bug has gone
On 14/05/2023 21:15, Rowland Penny via samba wrote: > > > On 14/05/2023 21:05, Kees van Vloten via samba wrote: >> >> On 14-05-2023 21:58, Rowland Penny via samba wrote: >>> >>> >>> On 14/05/2023 20:47, Kees van Vloten via samba wrote: >>>> >>>> On 14-05-2023 21:39, Rowland Penny via samba wrote: >>>>>
2024 Feb 22
1
samba 4.16 on ubuntu focal
On Thu, 22 Feb 2024 20:28:18 +0300 Michael Tokarev via samba <samba at lists.samba.org> wrote: > 22.02.2024 16:39, Arnaud FLORENT via samba: > >>> http://www.corpit.ru/mjt/packages/samba/focal/ > >> > >> Oh.? I did a cleanup of the files in there, and, among various > >> duplicates, also removed 4.16.? Maybe it was too soon :) > >> >
2023 Jul 14
4
updated samba 4.18 & 4.17 packages for debian & ubuntu to address trust issue with windows 10/11 update 07/2023
Hi! I've uploaded samba packages for debian & ubuntu in my repository, to include the fix for recent login/trust issue with 07/2023 windows updates. 4.16 packages will also be available later today (build is in progress now). http://www.corpit.ru/mjt/packages/samba/ JFYI. Thanks, /mjt
2024 Feb 22
1
samba 4.16 on ubuntu focal
Hi we are using Michael repo on ubuntu focal 20.04 for 4.16 samba branch Thank Michael for sharing theses packages it looks that 4.16 branch is missing since 17/2 will this repository be restored or should we move to samba 4.17? http://www.corpit.ru/mjt/packages/samba/focal/
2023 Oct 01
3
rpc_pipe_open_ncalrpc: connect(/run/samba/ncalrpc/EPMAPPER) failed: No such file or directory
This question has already been asked in the past, but there was no answer. The above message is logged quite often in /var/log/samba/log.samba-dcerpcd. This is a stand-alone anonymous read-only server. Is it something to worry about? It smells like samba isn't working properly. If yes, how can I fix it? If no, how can I stop samba from logging un-interesting messages? What dcerpcd is
2011 Apr 07
1
df with max function applied to 6 lags of a variable?!?
Hello everyone! I have a data frame of 136 variables with 270 observations. I would like to create a new data frame such that each element of that data frame contains the maximum value of the 6 prior lags of the initial data frame. So for example, if my original data frame, A, were A1=c(7.72, 7.94, 7.56, 7.54, 0.93, 0.59, 7.21, 8.00, 7.19, 7.57)A2=c(4.27, 3.70, 3.80, 3.67, 3.83, 3.95, 4.02, 2.06,
2023 Jul 14
1
updated samba 4.18 & 4.17 packages for debian & ubuntu to address trust issue with windows 10/11 update 07/2023
Hi! Thank you very much for the great work and for the agility. I updated my two main DCs and it solved my problem, which was the connection from one server to another through SQL Server Management Studio using integrated login, now after the samba updater, the connection is working again. Regards; Em sex., 14 de jul. de 2023 ?s 06:57, Michael Tokarev via samba < samba at lists.samba.org>
2015 Apr 22
1
Using smbpasswd users as AD Member
Hi, I'm an old admin used to configure computers by using a few command lines, that used to quite similar for about 20 years now. For example there was a quite simple method to add a smbpasswd for a unix user to allow access to samba shares. Sometimes I like to share directories with the foreign AD world and sometimes I want to keep the directories inside the unix realm. For example a
2023 Apr 30
2
Default Samba version in Debian Bookworm
On 29.04.2023 10:35, Yvan Masson via samba wrote: > Hi Peter, > > Le 28/04/2023 ? 21:17, Peter Milesson via samba a ?crit?: >> Hi folks, >> >> I have tried to get some information about what Samba version will be >> the default one when Debian Bookworm gets released, but without luck. >> Will it be 4.17, or 4.18? Or even 4.19.x? Will there be Samba
2023 Apr 30
1
Default Samba version in Debian Bookworm
On 30-04-2023 10:06, Peter Milesson via samba wrote: > > > On 29.04.2023 10:35, Yvan Masson via samba wrote: >> Hi Peter, >> >> Le 28/04/2023 ? 21:17, Peter Milesson via samba a ?crit?: >>> Hi folks, >>> >>> I have tried to get some information about what Samba version will >>> be the default one when Debian Bookworm gets released,
2023 Aug 18
1
Updating samba with bookworm-backports
18.08.2023 10:47, spindles seven via samba ?????: > On August 16, 2023 spindles seven wrote: >> roy at franks:~$ sudo apt -t bookworm-backports install samba winbind >> Reading package lists... Done Building dependency tree... Done Reading state information... >> Done Some packages could not be installed. This may mean that you have >> requested an impossible situation
2019 Sep 23
1
testparm comaprison
Mandi! L.P.H. van Belle via samba In chel di` si favelave... > Full qouta search list : > https://bugzilla.samba.org/buglist.cgi?quicksearch=quota&list_id=25312 I don't think it's a samba bug! Simply i'm pointing out that disabling 'winbind enum' can lead to some 'glitches', mostnotably 'getent passwd' return no domin users (by design) and
2010 Aug 20
3
Users mapping in security tab
Hi there, I have a Samba installation acting as a Domain Member with a disk share (the partiton is mounted with acl and user_xattr options). I am not using winbind, because I want the domain users to be mapped to Unix users. Everything works right, excepting the users in the Windows Explorer security tab. I will try to explain the situation with an example. I have username map, that maps