ial write like file copies)
and later kernels for reads - cifs is VERY fast now.
Prior to 3.0 kernel for fast file copies from Windows
or Samba servers you can use smbclient (user space tool)
which due to good work by Volker has had nice performance
for sequential read/wirte for a few years.
--
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
ial write like file copies)
and later kernels for reads - cifs is VERY fast now.
Prior to 3.0 kernel for fast file copies from Windows
or Samba servers you can use smbclient (user space tool)
which due to good work by Volker has had nice performance
for sequential read/wirte for a few years.
--
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
nice front end for Linux called Admin Console:
http://www.resara.org/index.php?option=com_content&view=article&id=49
The source is here:
https://bitbucket.org/resara/resara-server/downloads
salu2,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions
Hi
How about calling s3fs, s4fs?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
Version 4.0.0alpha20-GIT-1fbc185
On the Linux dc.
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
Hi
Try:
dn: cn=Students,ou=Groups,dc=amahoro,dc=bi
changetype: modify
add: objectClass
objectClass: posixGroup
-
add: objectClass
objectClass: sambaGroupMapping
-
add: sambaSID
sambaSID: S-1-5-21-251852451-2940789264-3475694606
-
add: sambaGroupType
sambaGroupType: 5
Cheers,
Steve
On 27/04/12
:
changetype: modify
add: objectClass
objectClass: posixGroup
-
add: objectClass
objectClass: sambaGroupMapping
-
add: sambaSID
sambaSID: S-1-5-21-251852451-2940789264-3475694606
-
add: sambaGroupType
sambaGroupType: 5
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
Hi
Coming from Linux, I'm struggling my way through this stuff.
e.g. on my domain, the group suseusers has a SID of:
S-1-5-21-1463437245-1224812800-863842198-1128
Could anyone give me a yes/no/probably/absolutely-ridiculous on any of
these?
-User steve has a primaryGroupID: 1128
-steve
quot;
exit 1
fi
But maybe it's an old cache not destroyed.
Is there and easy way to do this?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
Hi everyone
I'd like to be able to do something like this:
samba-tool user setexpiry steve --expiry=30
Not in windows.
Is it poss. at the cl?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
h3,DC=site
objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=hh3,DC=site
objectClass: top
objectClass: posixGroup
objectClass: group
gidNumber: 1119
member: CN=steve2,CN=Users,DC=hh3,DC=site
member: CN=lynn2,CN=Users,DC=hh3,DC=site
memberUid: steve2
memberUid: lynn2
HTH,
Steve
--
To unsubscribe from th
?
John
Yes. Even in s3 (we are using 3.6 setup under openSUSE)
In Samba4 there was a bug in the schema mapping for rfc2307. Now it's fixed,
Why not store the user uid/gid in the directory alongside their sid
stuff? The m$ schema has it bolted in.
Cheers,
Steve
--
To unsubscribe from this li
the op was
looking for. The sid-rid idmap winbind stuff seems horrendously complicated.
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
On 10/04/12 18:45, Gaiseric Vandal wrote:
On 04/10/12 12:29, steve wrote:
On 09/04/12 21:00, Gaiseric Vandal wrote:
On 04/09/12 13:11, bakytn wrote:
Winbind mapping should not be necessary on domain controllers, except if
you have domain trusts. I have ldap backend so my LDAP users have
ng from a local file even on a busy lan.
HTH
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
Sorry.
That should have read:
hh1:/home/steve # samba-tool dns add 192.168.1.2 1.168.192.in-addr.arpa
10 PTR hh10.hh3.site
Password for [administra...@hh3.site]:
Record added successfully
Got carried away with the names-
Cheers,
Steve
--
To unsubscribe from this list go to the following URL
On 03/04/12 02:10, Amitay Isaacs wrote:
On Tue, Apr 3, 2012 at 3:27 AM, steve wrote:
You can use samba-tool dns commands to create a reverse zone.
To create a reverse zone for 192.168.1.0/24 subnet,
$ samba-tool dns zonecreate 1.168.192.in-addr.arpa
And then you can add record (e.g
On 05/04/12 10:54, steve wrote:
On 05/04/12 10:33, NdK wrote:
Il 05/04/2012 09:39, steve ha scritto:
Nope. Doesn't fix it. We have deleted Gnome-keyring andthe pkcs11
packages. After a reboot it is back to the 5 minute wait.
The 'can't connect to socket' error has howev
On 05/04/12 10:33, NdK wrote:
Il 05/04/2012 09:39, steve ha scritto:
Are we losing anything (on a server) by not having the stuff we've
removed? I don't think so.
Yes: the ability to use a TPM (or other HW keystore like smartcards) as
the private key store -- if your server gets c
On 05/04/12 00:55, Günter Kukkukk wrote:
On Wednesday 04 April 2012 15:33:46 steve wrote:
OpenSUSE 12.1
Version 4.0.0alpha19-GIT-7290a62
Upon starting, s4 burns the CPU for around 5 minutes:
PID USER PR NI VIRT RES SHR S %CPU %MEMTIME+ COMMAND
3672 root 20 0 72780
as on Ubuntu it's
less than 5 minutes (but still there).
Any ideas?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
encountered: "allow dns updates"
Ignoring unknown parameter "allow dns updates"
Unknown parameter encountered: "dns forwarder"
Ignoring unknown parameter "dns forwarder"
Unknown parameter encountered: "dns recursive queries"
Ignoring unknown parameter
On 03/04/12 11:13, Kai Blin wrote:
On 2012-04-03 06:45, steve wrote:
Thanks. That's good news. But for that to work, I would need to
have a fixed IP for each client no?
No idea about the BIND stuff, but in principle if there's a reverse
zone in DNS, the windows clients will try
x27;s interesting. Can pepe also log into a Linux account? Does winbind
allocate him a gid/uid?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
El 03/04/12 02:10, Amitay Isaacs escribió:
On Tue, Apr 3, 2012 at 3:27 AM, steve wrote:
El 02/04/12 18:22, fe...@epepm.cupet.cu escribió:
El 02/04/12 18:12, fe...@epepm.cupet.cu escribió:
OK, thanks.
Anyone?
Steve
You can use samba-tool dns commands to create a reverse zone.
To
x27;s possible.
I have done it using the DNS mmc console from Windows.
Best regards,
Felix.
Hi
I'm not very good with windows. Is there a equivalent for Linux?
Cheers,
Steve
I don't know. It might be possible with samba-tool.
Cheers,
Felix
OK, thanks.
Anyone?
Steve
--
To unsubscribe from
El 02/04/12 07:11, Matthieu Patou escribió:
Steve,
On 04/01/2012 09:14 AM, steve wrote:
Then, after:
net ads keytab create
everyone can work fine.
The title seems to indicate samba4 when the body seems to indicate samba 3.
Am I guessing right that you have this problem with a samba 3.x with
from Windows.
Best regards,
Felix.
Hi
I'm not very good with windows. Is there a equivalent for Linux?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
users
Is sandy defined in AD with Unix attributes? e.g. what is his uid/gid?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
Hi
I have s4 with bind9 working fine. I see that it sets up a forward zone
without using zone files (is that the dlz bit?)
Is it possible to get it to produce a reverse zone?
Thanks,
Steve pp lcb
--
To unsubscribe from this list go to the following URL and read the
instructions: https
On Fri, Mar 30, 2012 at 5:25 PM, Chris Weisswrote:
> the quick and dirty hack is to use smbstatus to get the clients PID and kill
>it.
Yes, that's the sort of active revokation I'm looking for. Thanks for the
suggestion. More difficult is the art of detecting that a connection should be
torn d
hmac-md5
Kerberos: AS-REQ authtime: 2012-04-01T18:05:39 starttime: unset endtime:
2012-04-02T04:05:39 renew till: 2012-04-02T18:05:20
Then, after:
net ads keytab create
everyone can work fine.
Just worried about the error message on joining.
Any ideas? Ignore?
Thanks,
Steve
--
To unsubscribe
On Sat, 31 Mar 2012, Massimiliano Perantoni wrote:
Well, did not try, but guess it happens the same.
Just for completeness, which version of samba did you use for ldap failover?
I was using 3.0.33 at the time, on CentOS 5 x86_64. Not sure which
revision of CentOS; it was a while ago.
Steve
What happens if you
actually shut down the first LDAP server rather than REJECT it?
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
;s even an
example in the smb.conf(5) man page.
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
nks for reading.
Sincerely,
Steve Tice
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
:53 - NT_STATUS_ADDRESS_ALREADY_ASSOCIATED
Failed to bind to 192.168.1.3:53 TCP - NT_STATUS_ADDRESS_ALREADY_ASSOCIATED
task_server_terminate: [dns failed to setup interfaces]
standard_terminate: reason[dns failed to setup interfaces]
Any ideas? As I say, no bad effects of yet.
Cheers,
Steve
--
To
older redirected
The file is only ever stored at the destination. Edits are
instantaneously synced, not only when I log off.
Is this correct? What is the equivalent of folder redirection in Linux?
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:
bind9.9.0 beta running root:bind
These three entries under {install directory}/samba/private, need
changing to root:bind ownership:
/dns (recursive)
dns.keytab
and
sam.ldb.d
For the install, we found that apparmor needed tearing down too.
HTH,
Steve
--
To unsubscribe from this list go to the
bind9.9.0 beta running root:bind
These three entries under {install directory}/samba/private, need
changing to root:bind ownership:
/dns (recursive)
dns.keytab
and
sam.ldb.d
HTH,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman
4 and apparmor at the same time?
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
ofile directory permissions.
HTH,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
El 28/03/12 22:56, steve escribió:
El 27/03/12 17:32, Miguel Medalha escribió:
Of the three you mention above, which one corresponds to 'always read
the profle from the server and store nothing on the local disk'?
Sorry. Cancel that. I missed the folder redirection and btw tks
the local disk'?
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
attributeSyntax: 2.5.5.5
oMSyntax: 22
isSingleValued: TRUE
which I'd like to add to the s4 schema.
Can anyone point me in the right direction?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
synced until the user
logs off?
3. Unless /the profiles folder is world read/write, the user gets logged
on with a temporary profile. Correct?
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
El 24/03/12 01:20, Andrew Bartlett escribió:
On Fri, 2012-03-23 at 23:54 +0100, steve wrote:
What is working well for us in tests is giving Domain Users a uid, gid,
setting their primaryGroupID to that of a posix-ified security group and
storing these attributes in their entry in sam.ldb. The
El 23/03/12 23:03, Andrew Bartlett escribió:
On Sun, 2012-03-18 at 08:19 +0100, steve wrote:
Hi
There seems to be a discrepancy in the s4 schema concerning security groups.
Domain Users comes with gidNumber: 100. This is however contrary to what
the schema allows. You can show this as follows
On 24/03/12 01:20, Andrew Bartlett wrote:
On Fri, 2012-03-23 at 23:54 +0100, steve wrote:
What is working well for us in tests is giving Domain Users a uid, gid,
setting their primaryGroupID to that of a posix-ified security group and
storing these attributes in their entry in sam.ldb. The
On 23/03/12 23:03, Andrew Bartlett wrote:
On Sun, 2012-03-18 at 08:19 +0100, steve wrote:
Hi
There seems to be a discrepancy in the s4 schema concerning security groups.
Domain Users comes with gidNumber: 100. This is however contrary to what
the schema allows. You can show this as follows
Hi everyone
Struggling to find a workaround for this. Sorry to bump but could
someone give me a quick yes or no or it's-you-that's-at-fault on this one?
Thanks,
Steve
El 18/03/12 08:19, steve escribió:
Hi
There seems to be a discrepancy in the s4 schema concerning security
grou
t. So, if Linux counts as
non windows, then yes, it works. We did nothing apart from adding the
dlz stuff to bind.
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
part of this bugzilla:
https://bugzilla.samba.org/show_bug.cgi?id=8635
Please let us know if there is anything we can test.
Cheers,
Steve
(Could someone fwd to samba-tecnical?)
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/op
n join
with screen shots here:
http://linuxcostablanca.blogspot.com.es/2012/02/windows-7-joins-samba-4-domain.html
HTH, Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
On 03/10/2012 11:11 PM, Matthieu Patou wrote:
On 03/10/2012 08:09 AM, steve wrote:
On 03/10/2012 09:20 AM, Matthieu Patou wrote:
On 03/09/2012 12:32 AM, steve wrote:
On 08/03/12 18:47, Matthieu Patou wrote:
Thanks for the explanation. We've no windows server:-) but it
wou
On 03/10/2012 09:20 AM, Matthieu Patou wrote:
On 03/09/2012 12:32 AM, steve wrote:
On 08/03/12 18:47, Matthieu Patou wrote:
Thanks for the explanation. We've no windows server:-) but it would be
interesting to see if one threw up different tabs.
As for listing members in a group.
out group ids
from the ldb.
You can use MS tools on a Win XP/ Win7
See this:
https://wiki.samba.org/index.php/Samba4/HOWTO#Viewing_Samba_4_Active_Directory_object_from_Windows
Matthieu.
Hi
Thanks, but the members tab does not show when I have the objectclass:
posixGroup set.
Any ideas?
Che
probably be
by using the AD tools from MS.
I am sure someone will chime in if this is possible.
On 3/8/2012 10:04 AM, steve wrote:
On 08/03/12 15:49, Mark Rutherford wrote:
Active directory users and computers. (dsa.msc)
Just right-click the computer you want to delete and hit delete.
On 3/8
On 08/03/12 15:49, Mark Rutherford wrote:
Active directory users and computers. (dsa.msc)
Just right-click the computer you want to delete and hit delete.
On 3/8/2012 9:47 AM, steve wrote:
Hi
How do I remove a machine which is o longer connected to the domain?
e.g. the has been stolen or
Hi
How do I remove a machine which is o longer connected to the domain?
e.g. the has been stolen or just moved without having unjoined before. I
want to be able to replace the machine with with a new box with same
hostname.
Thanks,
Steve
--
To unsubscribe from this list go to the following
On 03/08/2012 11:35 AM, Andrew Bartlett wrote:
On Thu, 2012-03-08 at 09:00 +0100, steve wrote:
Hi
When I add the posixGroup class to an AD group, add a user to the group
and set their primaryGroupID, I can add members to the group:
samba-tool group addmembers debusers lynn2
ERROR(ldb
s on properties when I add the posixGroup class
to an AD group?
Tjhanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
On 03/07/2012 04:10 PM, Adam Tauno Williams wrote:
On Wed, 2012-03-07 at 16:03 +0100, steve wrote:
Samba4
How can I change this:
http://db.tt/9mV49vvV
So that it warns me say, 4 days before. Instead of every time I login?
This is a domain policy setting. I always thought the default was 14
Hi
Samba4
How can I change this:
http://db.tt/9mV49vvV
So that it warns me say, 4 days before. Instead of every time I login?
openSUSE 12.1 server and clients.
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman
ctly
either)'
Maybe you could add an extra voice there?
Cheers and good luck,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
On 05/03/12 23:08, Ryan Novosielski wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 03/05/2012 04:57 PM, steve wrote:
Thanks,
Steve
My guess is that's not going to be anywhere near specific enough to answer.
OK
Hi everyone
In Samba3 there is a facility where one can spec
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
ile permissions and what I write in smb.conf? Is there any priority?
Thanks.
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
838659-2890314986-1722269781-500)"
sd2
Unknown parameter encountered: "secrets database"
Don't know about the error but it works:-)
Also, it's now possible to create a share the old way:
[hotel]
path = /home/CACTUS/hotel
read only = No
create mask = 0
thing-else nfs4 acls.
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
USE, the default for any nfs command is
the highest available number. Meaning that even if you specify nfs3, the
mount is still nfs4. You have to specifically tell it in
/etc/sysconfig/nfs. Not an easy one to spot.
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and r
a freeze coming soon. OTOH, if we were staring from nothing, we'd g for
4 tomorrow morning.
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
On 02/29/2012 10:28 PM, steve wrote:
On 02/28/2012 06:45 PM, Jeremy Allison wrote:
On Tue, Feb 28, 2012 at 06:37:21PM +0100, Gémes Géza wrote:
2012-02-28 08:27 keltezéssel, steve írta:
Hi everyone
We're really struggling with nfs4<--> windows acls.
Scenario
Samba4 shar
On 02/28/2012 06:45 PM, Jeremy Allison wrote:
On Tue, Feb 28, 2012 at 06:37:21PM +0100, Gémes Géza wrote:
2012-02-28 08:27 keltezéssel, steve írta:
Hi everyone
We're really struggling with nfs4<--> windows acls.
Scenario
Samba4 share --> cifs --> win7. No probl
? Slow network (It's supermarket-sourced-adsl-router wifi)?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
On 28/02/12 11:14, Kai Blin wrote:
On 2012-02-26 18:15, steve wrote:
Hi Steve,
Sorry. Just one more thing. Could you point me at the code which
finds the next free xid when e.g. you create a new user?
That's not how samba4 id mapping works at the moment I'm afraid. It
will ignore
Hi everyone
We're really struggling with nfs4 <--> windows acls.
Scenario
Samba4 share --> cifs --> win7. No problem
Samba4 share --> nfs4 --> Linux. acls not inherited
Neither is there inheritance vica versa.
e.g. It is not possible to create files with group rw on a umask 0022
nfs4 share.
with idmap uids?
Hi
We got bad mappings when nscd was cache-ing the wrong uids. In the end,
we decided against winbind and took the uid:gid directly from ldap.
Turn off nscd?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samb
On 26/02/12 17:03, Gémes Géza wrote:
2012-02-26 10:28 keltezéssel, steve írta:
Hi everyone
The s4 Domain Users group has xidNumber: 100 and the Linux users group
has gidNumber=100. I've been mapping xidNumber<--> gidNumber for s4
posix groups I've added myself, but th
Hi
r u sure you are mapping the correct user? Is nscd turned off?
Cheers
On 02/26/2012 09:33 AM, Adam Sienkiewicz wrote:
Hi Steve
In my system I have following permissions;
/home 777
/home/netlogon/Default Profile 755
still not working :(
2012/2/24 steve mailto:st...@steve-ss.com
. To help readability, would it be possible to add a label to common
entries in idmap to help us identify them?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
On 02/26/2012 07:56 AM, Michael Wood wrote:
Hi Steve
On 26 February 2012 02:20, steve wrote:
On 02/25/2012 11:02 PM, Michael Wood wrote:
Hi
On 25 February 2012 04:26, stevewrote:
Hi everyone
samba --version
Version 4.0.0alpha19-GIT-c9ef087
[...]
I found that the build had placed
On 02/25/2012 11:02 PM, Michael Wood wrote:
Hi
On 25 February 2012 04:26, steve wrote:
Hi everyone
samba --version
Version 4.0.0alpha19-GIT-c9ef087
Tricky installation. Existing alpha 18 git
Had to run make twice. OK with that now. But none of the commands would
You should probably not
On 02/25/2012 10:16 PM, Alex Domoradov wrote:
nss-ldapd with nslcd. Much quicker mappings.
http://arthurdejong.org/nss-pam-ldapd/
HTH
Steve
It seems that it's only other implementation of nss-ldap from PADL.
So, my question is the following - will there always be a
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
Hi everyone
samba --version
Version 4.0.0alpha19-GIT-c9ef087
Tricky installation. Existing alpha 18 git
Had to run make twice. OK with that now. But none of the commands would
work. samba, samba-tool. . . All gave errors e.g.
samba-tool
Traceback (most recent call last):
File "/home/
] smbd/open.c:633(open_file) jas opened
file Default User/ntuser.ini read=Yes write=No (numopen=3)
On those files I have:
-rw-r--r-- 1 steve suseusers 786432 Feb 24 20:07 NTUSER.DAT
-rw-r--r-- 1 steve suseusers160 Feb 24 20:08 ntuser.ini
and
drwxr-xr-x
on the folders.
Any good?
Steve
--
To
On Fri, 24 Feb 2012 13:01:00 +
"Jeremy T. Cherny" wrote:
> We are seeing the SMBD process sitting at 99.9%
>
> Are there any step-by-step troubleshooting guides to track the source
> of the problem?
>
>
> -Jeremy
Hi Jeremy,
My familiarity with Samba is from 12 years ago, and I know of no
/profiles
chmod -R 0777 /profiles
comment out:
create mask = 0600
directory mask = 0700
create a new user
login as the new user. That user should have his profile OK.
Then put the security back one stage at a time until it doesn't work again.
HTH
Steve
--
To unsubscribe from this list go to the foll
e (kerberos) updates.
nsupdate command = /path/to/nsupdate -g
dlz_bind9 module only allows secure dynamic updates.
Amitay.
Thinking out loud. On ubuntu and opensuse, nsupdate is in /usr/bin which
is in the path by default. Could it be rather that the op does not have
/usr/local/samba/sbin in his path?
ld me? Thank you for your time and have a great
day!
Hi
I think DLZ is the default. I didn't specify any dns-backend when
provisioning but I got files I needed to include for named. I had to
make 2 changes to the bind 9 config as detailed here:
http://linuxcostablanca.blogspot.com/2012/01
s I'm missing a key directive...
Thanks in advance for any and all help!
Steve
This message and any attachments are intended only for the use of the addressee
and may contain information that is privileged and confidential. If the reader
of the message is not the intended recipi
we've had troubles joining clients it's been either
1. dns. Set the ip of your server as the only setting in resolv.conf
2. make sure sandy can kinit from the box u r trying to join.
Salu2
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lis
any way to get this file generated so I can finish my install?
Thank you for your time and have a great day!!
Kind regards,
Jeremy
Hi
Armed only with this information: rerun make where you downloaded the
git. Then reprovision.
HTH
Steve
--
To unsubscribe from this list go to the following URL
On 02/18/2012 10:31 AM, Andrew Bartlett wrote:
On Fri, 2012-02-10 at 19:37 +0100, steve wrote:
samba-tool user add nfs-u
New Password:
ERROR(ldb): Failed to add user 'nfs-u': - operations error at
../source4/dsdb/samdb/ldb_modules/password_hash.c:2163
Anyone?
Thanks,
Steve
Steve,
disk. Here are our findings which of course, include the output
from ntacl (worth a click just to see that!):
http://linuxcostablanca.blogspot.com/2012/02/samba4-shares.html
If anyone can help plz post.
Thanks for your patience,
Steve
On 16/02/12 19:39, Aaron E. wrote:
Setting the Perm
On 02/16/2012 09:27 PM, fe...@epepm.cupet.cu wrote:
I followed this
http://linuxcostablanca.blogspot.com/2012/01/samba-4-ubuntu.html and got
dynamic dns updates working in forward zone.
any ideas to get it working in the reverse zone too?
By the way, nice article Steve.
Best regards,
Felix
on --dns-backind=SAMBA_INTERNAL
cp smb.conf.steve back to smb.conf
add your interfaces=??? to it
and hope for the best. Or are we talking about a clean install from nothing?
Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba
with.
I posed this question in samba-technical IRC, was advised that
samba-tool ntacl was more for scripting than actual management at this
point in time..
I believe you'll get better results with tieing up a windows box..
On 02/16/2012 12:31 PM, steve wrote:
On 02/16/2012 03:48 PM, Aaron E
On 02/14/2012 07:56 AM, Kai Blin wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 2012-02-12 10:23, steve wrote:
Hi Steve,
../source4/dsdb/dns/dns_update.c:294: Failed DNS update -
NT_STATUS_IO_TIMEOUT dns child failed to find name
'_ldap._tcp.HH3.SITE' of type SRV finddcs:
601 - 700 of 1582 matches
Mail list logo