search for: unix_nam

Displaying 20 results from an estimated 49 matches for "unix_nam".

Did you mean: unix_name
2012 Dec 27
4
Samba vs. Firewall and/or SELinux
...ring = Samba Server Version %v security = SHARE log file = /var/log/samba/log.%m max log size = 50 cups options = raw [public] comment = hier kannn reinkopiert werden path = /data/public read only = No create mask = 0777 guest only = Yes guest ok = Yes sh-4.1# cat /etc/samba/smbusers # Unix_name = SMB_name1 SMB_name2 ... root = administrator admin nobody = guest pcguest smbguest sh-4.1# ls -lisah /data/public total 144M 1703938 12K drwxrwxrwx. 4 nobody users 12K Dec 27 13:39 . 1703937 4.0K drwxr-xr-x. 3 root root 4.0K Dec 22 19:43 .. 1706985 144M -rwxrw-rw- 1 no...
2006 Nov 13
4
Trouble Renaming Computer
...the main record (USER_mareed-pc$) [2006/11/09 13:08:48, 1] rpc_server/srv_util.c:get_domain_user_groups(298) Relevant Samba Group Mapping... Domain Admins (S-1-5-21-138219912-1680474845-926709054-512) -> DomainAdmins /etc/group shows..... DomainAdmins:x:507:elinori,root /etc/samba/smbusers # Unix_name = SMB_name1 SMB_name2 ... root = administrator admin Is there something i am missing? What do the log errors mean? Regards, Les
2005 May 09
1
A few questions
1. There is no Domain Users group on my Samba 3.0.6 server. Does this group need to be manually created? 2. In my smbpasswd file: # Unix_name = SMB_name1 SMB_name root = Administrator nobody = guest pcguest smbguest I can not join a domain using administrator. I must use root. What did I do wrong? 3. Since there is no Domain Users group. I have been adding each user to the admin group on the local PC. When they are added the securit...
2005 Oct 17
1
username maps and security=ads
...x log size = 50 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 local master = No dns proxy = No os level = 0 log level = 3 [homes] comment = Home Directories read only = No I found that the smb user map file had to look like # Unix_name = SMB_name1 SMB_name2 ... unixuser = smbname GROUP.COMPANY.ORG\smbname NOTICE This e-mail and any attachments are private and confidential and may contain privileged information. If you are not an authorised recipient, the copying or distribution of this e-mail and any attachments is prohibited...
2002 Aug 25
1
Why is an extra 'home' dir showing up?
...------------------------- [homes] comment = Home Directories path = /home browseable = yes writable = yes read only = no valid users = dae51d guest ok = no public = no security = user ------------------------------------- smbusers: ------------------------------------- # Unix_name = SMB_name1 SMB_name2 ... # nobody = guest pcguest smbguest root = administrator admin Administrator dae51d = daevid ------------------------------------- smbpasswd: ------------------------------------- # # SMB password file. # root:0:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXX...
2001 Mar 05
2
SWAT: please help
...log_on_failure += USERID disable = no } #cat /etc/hosts.deny ALL:ALL #cat /etc/hosts.allow swat: 127.0.0.1 192.168.0. #killall -HUP xinetd ------------- And somewhere along the line, the file /etc/samba/smbuser was created (Linuxconf?)... #cat /etc/samba/smbuser #Unix_name = SMB_name1 SMB_name2 root = administrator admin nobody = smbuser guest pcguest smbguest Any help would be greatly appreciated! Gary
2002 Aug 25
3
How do I create a globally accessible directory [partly solved] (XP works/98 doesn't)
...admin users = dae51d, daevid, root log level = 3 preexec = cat %u %H %U %G >> /tmp/logon username = pcguest guest ok = yes guest only = yes guest account = pcguest read list = pcguest ------------------------------------- smbusers: ------------------------------------- # Unix_name = SMB_name1 SMB_name2 ... # nobody = guest pcguest smbguest root = administrator admin Administrator dae51d = daevid ------------------------------------- smbpasswd: ------------------------------------- # # SMB password file. # root:0:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXX...
2020 Mar 19
2
Computer in Samba 4.3.11 domain - logon server unavailable
...acct_flags : 0x00000000 (0) authenticated : 0x00 (0) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'nobody' sanitized_username : * sanitized_username : '' torture : NULL...
2020 Nov 19
0
PANIC outstanding aio + key does not exist
...acct_flags : 0x00000210 (528) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'DEVAD\srv-acct' sanitized_username : * sanitized_username : 'srv-acct' torture...
2020 Mar 08
2
Trouble resolving some group membership after upgrade from 4.8 to 4.10
...ct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'sambamatt' sanitized_username : * sanitized_username : 'sambamatt' stat...
2001 Nov 15
1
Samba + username with spaces_
How does samba handle NT usernames that contains spaces. Also NT can have long usernames while Linux can only have 8-10 character long usernames. Is there anyway you can map those long usernames to Linux? Thanks MattB
2001 Dec 11
0
How to configure
...yes only guest = yes writable = yes printable = no browseable = yes [myshare] comment = Mary's and Fred's stuff path = /hyh/shared valid users = administrator root public = no writable = yes printable = no create mask = 0765 browseable = yes ##SMBUSERS # Unix_name = SMB_name1 SMB_name2 ... root = administrator admin nobody = guest pcguest smbguest -------------- next part -------------- 3j?Zr??????y??v?????
2002 Mar 15
0
logon home with ldap under win98
...mpass=NULL; /* get NIS home of a previously validated user - simeon */ /* With share level security vuid will always be zero. *************** *** 2463,2468 **** --- 2467,2495 ---- DEBUG(3,(" Username of UID %d is %s\n", (int)vuser->uid, vuser->user.unix_name)); + /***********************************************/ + /* M. Sievers test area: get logon drive name from sam, + * to make it work with ldap */ + + pdb_init_sam(&sampass); + become_root(); + logon_home_frompassdb = pdb_getsampwuid(sampass,vuser->uid); + u...
2003 Feb 11
0
Samba and a headache
...SNDBUF=8192 [homes] comment = Directorios Locales browseable = yes writeable = yes valid users = %S create mode = 0664 directory mode = 0775 [public] comment = Espacio Temporal path = /usr/share/public guest ok = yes read only = no ------------------- SMBUSERS : # Unix_name = SMB_name1 SMB_name2 ... root = administrator admin nobody = guest pcguest smbguest Harald = harald Harald hmilz the "smbpasswd" file i don't include... if really needed advice ;) NOTE: I have both users "Harald" and "root" added to the smbpasswd file and enab...
2003 Aug 21
0
can not print to my Print-server
...s = No------------------------------------------------------------------------------------------------ And here is may smbusers file------------------------------------------------------------------------------------------------- This file allows you to map usernames from the clients to the server. Unix_name = SMB_name1 SMB_name2 ... Cf. section 'username map' in the manual page of smb.conf for more information.;root = administrator adminnobody = guest pcguest smbguestadmin = gast------------------------------------------------------------------------------------The client i use is a WinXP Mac...
2003 Aug 25
0
Cannot print
...s = No------------------------------------------------------------------------------------------------ And here is may smbusers file------------------------------------------------------------------------------------------------- This file allows you to map usernames from the clients to the server. Unix_name = SMB_name1 SMB_name2 ... Cf. section 'username map' in the manual page of smb.conf for more information.;root = administrator adminnobody = guest pcguest smbguestadmin = gast------------------------------------------------------------------------------------The client i use is a WinXP Mac...
2004 Mar 16
1
Windows 'Adminsitrator' User Can't Connect
...from Samba 2.2 -> Samba 3.0 and I'm running into an issue with the Windows user 'Administrator'. This samba box is using ADS and has Kerberos properly configured. All windows users except Administrator seem to work properly. I have Administrator in smbusers mapped to root: # Unix_name = SMB_name1 SMB_name2 ... root = Administrator administrator And I have several shares that are marked to allow root as a valid user. These same shares also have other Windows users and a user as one of those people seems to work fine. A share example is: [opt] path = /opt public = no...
2004 May 11
1
Cannot create fake user root account
Boy I hope someone can help me out here. I am tring to install an LDAP Samba PDC I am using the latest Samba 3.0.4 and OpenLDAP. The LDAP server is running fine and samba. What I am having problems with is connecting the winBlows machines to the domain controller. This is driving me up a wall. I was following this HOWTO: http://www.idealx.org/prj/samba/samba-ldap-howto.pdf to the T. And
2005 Jan 11
0
selective utmp logging
...ather large soley on the maintenance logons. what i would like to do, is deny logging of an smb connection if the username is equal to the maintenance user. my first thought was smbd/session.c but im not sure on the struct or if there is a better way. something like : if (vuser->user.unix_name == 'muser0') { return True; } thoughts? -- Jason Kawaja http://www.ietf.org/rfc/rfc1855.txt
2002 Nov 21
1
%U in include
...info, const char *smb_name) { + extern userdom_struct current_user_info; user_struct *vuser = NULL; /* Ensure no vuid gets registered in share level security. */ @@ -194,6 +195,15 @@ DEBUG(3,("UNIX uid %d is UNIX user %s, and will be vuid %u\n",(int)vuser->uid,vuser->user.unix_name, vuser->vuid)); + /* + * This hack is here to solve problem with %U in include tag + */ + if (strcmp(vuser->user.smb_name,"") && strcmp(current_user_info.smb_name,vuser->user.smb_name)) { + DEBUG(0,("Reload services - %U in include\n")); + current_user_in...