similar to: SUMMARY: Samba 2.0 and passwords

Displaying 20 results from an estimated 4000 matches similar to: "SUMMARY: Samba 2.0 and passwords"

2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
On Wed, Jul 5, 2017 at 5:22 PM, Atin Mukherjee <amukherj at redhat.com> wrote: > And what does glusterd log indicate for these failures? > See here in gzip format https://drive.google.com/file/d/0BwoPbcrMv8mvYmlRLUgyV0pFN0k/view?usp=sharing It seems that on each host the peer files have been updated with a new entry "hostname2": [root at ovirt01 ~]# cat
2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
And what does glusterd log indicate for these failures? On Wed, Jul 5, 2017 at 8:43 PM, Gianluca Cecchi <gianluca.cecchi at gmail.com> wrote: > > > On Wed, Jul 5, 2017 at 5:02 PM, Sahina Bose <sabose at redhat.com> wrote: > >> >> >> On Wed, Jul 5, 2017 at 8:16 PM, Gianluca Cecchi < >> gianluca.cecchi at gmail.com> wrote: >> >>>
2018 Oct 09
10
NFSv4, homes, Kerberos...
I was used to integrate some linux client in my samba network mounting homes with 'unix extensions = yes', and works as expected, at least with some old lubuntu derivatives. Client side i use 'pam_mount'. Now i'm working on a ubuntu mate derivative, and i've not found a way to start the session properly in CIFS. If i create a plain local home (pam_mkhome), session start as
2017 Sep 20
2
hostname
Hi, how to change the host name of gluster servers? if I modify the hostname1 in /etc/lib/glusterd/peers/uuid, the change is not save... gluster pool list return ipserver and not new hostname... Thank you -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.gluster.org/pipermail/gluster-users/attachments/20170920/c5b95a89/attachment.html>
2018 Oct 10
1
NFSv4, homes, Kerberos...
Thank you for that, i did have a good look at that one. And i use Debian 9, if you test what i posted below in the thread, you will see NFSv4 works fine. Below is missing one more thing, the "allow to delegate (kerberos only) " on the computer object in the AD, should be enabled. And yes, i've see bugchecks also but only on my debian .. Lenny.. Stt.. ;-) .. Its my last lenny
1999 Mar 25
0
Samba 2.0 and passwords
Hello all, I have asked this before but I have not found a solution. I have one Dec Alpha running Tru-64-UNIX, formerly DecUNIX, v4.0d. I am running 2.0.2 and have run 2.0.0 with no problems. SWAT works fine on it also. I have 2 other systems, one running v4.0d and the other running v4.0b. On those systems I can connect to guest volumes just fine but anything that requires a password fails
1999 Mar 25
0
MORE INFO: Samba 2.0 and passwords
Hello all, In addition to what I wrote this morning I just ran Test 8 from DIAGNOSIS.txt and it worked but Test 9 didn't. I got invalid password error. I am not running shadow passwords and passwords are not encrypted. Please HELP!!!! I have asked this before but I have not found a solution. I have one Dec Alpha running Tru-64-UNIX, formerly DecUNIX, v4.0d. I am running 2.0.2 and have run
2020 May 12
2
DNS sometimes give error/timeout or works fine
Hi, i've three samba DC's with BIND9_DLZ backend . The DNS queryes is erratic, sometimes from pc lan the DNS resolution work fine and on another occasion give timeout or fail My DC's are: [............] [root at sambadc03 ~]# host -t A mydomain.com mydomain.com has address 10.13.250.128 mydomain.com has address 10.13.250.110 mydomain.com has address 10.13.250.111 mydomain.com has
1998 Oct 02
1
Does anyone have Samba working with diald
I can not seem to get Samba and diald working together. Whenever I log in to my Windows 95 computer and it tries to map my drives to the Samba server diald dials and then the drive does not map. If I wait a minute or so and then right click on Network Neighborhood and do a find computer my Samba server shows up. I can than log on to Windows again and it maps the drive fine. Or I can unload diald
2004 Aug 18
1
Asterisk and Dial-Up ISP
Yes, I know this is lame, but my location limits me to using a dial-up ISP. I am running asterisk with a T100P and a TDM400 card. I currently have dial-on-demand setup on the same box, using diald and an external modem. To prevent DOD from trying to dial out during an external call, I have an AGI script kill diald before initiating a call, and then restart it at the end of the call by looking
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2019 Nov 05
5
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, you did to much as far i can tell. You want to see this: i'll show my output, then i is better to see what i mean. this is where you start with. klist -ke |sort ( default member ) ---- -------------------------------------------------------------------------- 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (aes128-cts-hmac-sha1-96) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD
2000 Mar 23
0
RDQ about making packages summary
Dear R People: Here are the answers, received before I could say "Miniature Schnauzer": Thanks to Prof. B, and Dr. E! Sincerely, Erin From: Douglas Bates <bates at stat.wisc.edu> Date: 22 Mar 2000 17:28:17 -0600 Erin Hodgess <hodgess at uhddx01.dt.uh.edu> writes: > Hi R People: > > I am on a UNIX operating system, with R 1.0.0, Digital UNIX V4.0D > >
2015 Mar 05
2
creating Kerberos host principals for multiple hostnames, multihomed server
Hi! I maintain Linux servers that are members of a Samba4 Domain. User authentication / login via ssh works fine with Kerberos. But: only via one hostname. Those machines need a working Kerberos login via multiple hostnames (each hostname has its own IP address and DNS is set up correctly.) "net ads keytab list" of course gives me the main hostname that was in use when joining the
2005 Sep 24
1
Encrypt some services with ipsec
Hi all, I have two prodction servers with FreeBSD 5.4 (all security patches are applied). They running some services like dns, ssh, http, ftp, etc. But I woukd like to encrypt some services for some hosts with ipsec when it is accessed. For example: - DNS resolution: not encrypted. - DNS replication master-slave: encrypted by ipsec. - Telnet: encrypted by ipsec for some hosts. Deny
2019 Oct 29
4
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hi, the problem seems to be related to this bug: https://bugzilla.samba.org/show_bug.cgi?id=6750 I try therefore to set machine password timeout = 0 Il giorno mar 29 ott 2019 alle ore 11:11 Rowland penny via samba < samba at lists.samba.org> ha scritto: > On 29/10/2019 10:04, banda bassotti wrote: > > I had already done it: > > > > # samba-tool spn list
2019 Nov 05
7
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, Your keytab looks ok now. oldsamba.dom.corp is an alias for fs-a.oldsamba.dom.corp. fs-a.dom.corp has address 10.0.0.2 i would have expected here. oldsamba.dom.corp is an alias for fs-a.dom.corp. fs-a.dom.corp has address 10.0.0.2 Or was that a typo? I assuming a typo.. About your setup from the script outpout. Change this one. /etc/hosts 10.0.0.2 fs-a.dom.corp fs-a oldsamba #
2002 Nov 10
0
[Bug 429] SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F
http://bugzilla.mindrot.org/show_bug.cgi?id=429 mouring at eviladmin.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE Summary|SSH 3.4p1 problems on Tru64 |SSH 3.4p1 problems
1999 Jan 27
3
Samba 2.0 RedHat/PAM password troubles found and solved!
I tried upgrading from samba 1.9 to 2.0 on two seperate RedHat servers, and after both upgrades nobody could get authenticated. The windows boxes had the registry hacks to turn off encrypted passwords, and I'm authenticating out of passwd+shadow. I found many similiar posts on DejaNews and in the samba mailing list archives. I broke out strace and found the problem. Samba 2.0 tries to
2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
OK, so the log just hints to the following: [2017-07-05 15:04:07.178204] E [MSGID: 106123] [glusterd-mgmt.c:1532:glusterd_mgmt_v3_commit] 0-management: Commit failed for operation Reset Brick on local node [2017-07-05 15:04:07.178214] E [MSGID: 106123] [glusterd-replace-brick.c:649:glusterd_mgmt_v3_initiate_replace_brick_cmd_phases] 0-management: Commit Op Failed While going through the code,