similar to: Question regarding Samba and security = share

Displaying 20 results from an estimated 3000 matches similar to: "Question regarding Samba and security = share"

2003 Jan 28
1
Having a problem ...
Running a Windows 2000 domain; recently we've made some security changes to deny anonymous users from being able to get at our user list. It would appear that one of my Domain Controllers hadn't been rebooted after that security change, and now that it has been rebooted, I can't mount smb shares off of one of our if the security setting is in place. On a Windows 2000 Domain
2002 Sep 09
0
Encrypted logon funny
I do not understand the following output. The actual command and error are: juliet:/mnt # smbmount //compaq/mastertools /mnt/dos -o username=alan password=eunice Password: 10300: tree connect failed: ERRSRV - ERRbadpw (Bad password - name/password pair in a Tree Connect or Session Setup are invalid.) SMB connection failed It seems the user validates at the os level , but later fails when
2006 Sep 18
0
Segfault in Samba
What do the messages below mean? I lost all network connectivity and started receiving these messages after changing username map from root = DELSOLW2K\Administrator to root = @"DELSOLW2K\Domain Admins". The system is Debian Sarge with Simo's latest debs and security = ADS. Using host libthread_db library "/lib/tls/libthread_db.so.1". `system-supplied DSO at
2006 Aug 15
2
Acl, Namespace, User Confusion
I'm using dovecot RC6. I have a group named "cmpymail" with 2 users "jdoe at arinbe.com" and "jsmith at arinbe.com". I set up a mail folders like: drwxrwx--- 4 cmpymail cmpymail 4096 2006-08-13 02:21 cmpymail drwxrwx--- 3 jdoe users 4096 2005-11-21 13:34 jdoe drwxrwx--- 3 jsmith users 4096 2006-08-13 02:27 jsmith drwxrwx--- 3 fred users
2016 Dec 20
0
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
On Tue, 20 Dec 2016 22:33:56 +0530 Arjit Gupta <arjitk.gupta at gmail.com> wrote: > Hi, > > I have added below lines in smb.conf > > idmap config CIFSDOM:backend = rid > idmap config CIFSDOM:range = 10000-999999 > > But still i am getting same error. > > *I am also attaching logs * > > *winbind logs:-* > > userinfos: struct wbint_userinfo >
2016 Dec 21
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi Rowland, *After stopping **pwgr daemon* we are able to access the domain user as expected. Below is the smb.conf file used. mach# ./testparm -s Load smb config files from /etc/opt/samba/smb.conf rlimit_max: increasing rlimit_max (2048) to minimum Windows limit (16384) Processing section "[tmp]" Loaded services file OK. Processing comments in /etc/opt/samba/smb.conf Server role:
2010 Mar 08
1
Getting EEXIST out of make_bak_dir()
I have users running rsync 3.0.6 on Mac OS 10.5 and 10.6 with the following arguments (for example): rsync -aNHAXx --fileflags --force-change --no-inc-recursive --delete-during --filter="P _Archive*" --filter="P /*" --backup --backup-dir="_Archive_2010_March_07_22-27-43" / /Volumes/Backup I can't seem to figure out how make_bak_dir could be returning this error
2006 Sep 15
1
Samba 3.0.23c Upgrade Errors
On my 3rd and final Debian server (upgraded in reverse order of importance), the upgrade from 3.0.22 to 3.0.23c is producing segfault errors ( Security is ADS). The log from the system attempting to connect is provided below. The other two had a few issues, but were fixable. To make the other two work, I had to change the winbind separator from "+" to the default "\".
2018 Feb 08
2
Again guest access and machine account...
I'm still fighting a bit with guest access to shares via machine account. Little fast rewind: i'm using samba 4.5.8+dfsg-2+deb9u1~bpo8+1 (louis packages), and i use an SCM system called WPKG to deploy ad manage windows machine; that system do their works as SYSTEM account on local windows workstation. If the machine account (say, MALCOBB$) have a valid UID/GID, machine account are used
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi, I have added below lines in smb.conf idmap config CIFSDOM:backend = rid idmap config CIFSDOM:range = 10000-999999 But still i am getting same error. *I am also attaching logs * *winbind logs:-* userinfos: struct wbint_userinfo acct_name : * acct_name : 'gold'
2002 Dec 01
1
WinXP problems accessing Samba shares
I'm having problems accessing Samba shares from my XP Pro machine. Samba 2.2.7 is installed on two Redhat 8.0 machines and configured using SWAT. I have user level security and encrypted passwords setup. I have a printer shared on both servers as well as home directories and one restricted access share. My printers are setup for guest access so all machines will always be able to print.
2002 Jul 03
0
2.2 authenticate against AD but no corresponding local user
My pam_ldap works for authenticating against Active Directory. I want to use Samba 2.2 to allow printing if the user authenticates via Active Directory even if the user doesn't have local account. My problem with logs: PAM is successful for authenticating via AD. [2002/07/03 18:14:53, 4] passdb/pampass.c:smb_pam_auth(534) smb_pam_auth: PAM: User jdoe Authenticated OK [2002/07/03
2006 Mar 12
0
NameError when trying to combine Recipe 14 (rich HABTM) & Rec. 10 (self-ref HABTM):
Hi all, I''m trying to model self-referential relations between people, where the relation has attached data. John ''works for'' Bob Problem: '':through'' doesn''t work, and generates a NameError. => the models : Person (attr: name) Relation (attr: source_id, target_id) (more details below) ex: John ''works
2003 Jun 09
0
Samba 3.0.0beta1, NT4 Joining a Domain Problems
Hi, I'm trying to test Samba 3.0.0 beta 1, and so far, one problem I have spent the last couple hours trying to solve, is a problem I am having joining the domain with an NT4 workstation. The samba server is a PDC, and when I try to join the workstation to the samba controlled domain using the root account (which worked on Samba 2.2.8 just fine), I get a message on the NT workstation that it
2007 Nov 09
2
Mapped username then gets mapped to "Anonymous"
Hi Everyone, I have setup a Samba share to work on our local network with a username map to accommodate Windows XP usernames with spaces, but it seems that Samba maps the username correctly but then immediately changes it to an Anonymous request. Am I missing something? Clip from log file: -------------------------------------------------------------- [2007/11/09 09:58:49, 3]
2005 Sep 01
0
Access Denied using samba 3.0.4 and Solaris 5.10 i386
Access Denied using samba 3.0.4 and Solaris 5.10 i386 I have some samba machines running freebsd without problems, two running Solaris and one Win NT 4 server on the same LAN. The Solaris was done over two PC machines one a no brand Pentium III (only for testing) and Other a HP Proliant, for production. The server that has the problem is an HP Proliant ML110 G2 Tower P3.2Ghz Hot Plug SATA
2005 Sep 05
0
Lost User after logon with Samba 3.0.4, Solaris 5.10 i386 and Win 2000
Samba 3.0.4 and Solaris 5.10 i386 I have some samba machines running freebsd without problems, two running Solaris and one Win NT 4 server on the same LAN. The Solaris was done over two PC machines one a no brand Pentium III (only for testing) and Other a HP Proliant, for production. The server that has the problem is an HP Proliant ML110 G2 Tower P3.2Ghz Hot Plug SATA with RAID SATA
2005 Jun 01
1
smbclient not using winbind to authenticate
Hi All I am using the samba 3.0.14a RPMs installed on SuSE 9.2. I have a PDC running on one machine, using tdbsam as a backend - this has been running fine for months. I am not trying to set up a standalone server in another office, which should authenticate with the PDC using winbind, as per the "The 500-User office" chapter of samba by example :
2002 Apr 28
1
XP connection problem (start-up only)
I have a problem with XP (one is XP-Home, other XP-Pro). Whilst both can connect to samba (redhat 7.2 - downloaded lastest version samba last week and installed) XP refuses to reconnect the drives if I restart the XP computer, or log off and log back in again. Therefore I have to double-click on the network drive in My Computer everytime I start the computer and re-type the password. (this is a
2003 Nov 05
1
smbusers and wildcards
It is my understanding that if you have a wildcard in smbusers, it should only apply this if the particular users is not in your /etc/password file. Is this true? It appears like samba is rolling down the smbusers file and everything gets mapped to my wildcard user. Eg. smbusers: root = administrator admin nobody = guest pcguest smbguest myunixlogin = mysmblogin www-users = * If I map a