similar to: Trying to debug a WinXP - Win2000 ADSproblem..HELP!

Displaying 20 results from an estimated 2000 matches similar to: "Trying to debug a WinXP - Win2000 ADSproblem..HELP!"

2002 Jul 31
1
Trying to debug a WinXP - Win2000 ADS problem..HELP!
Do you know if the same symptoms appear with Windows 2000? In your conf file, what is the autentication set to? Share, Domain etc? Dan -----Original Message----- From: Ladner, Eric (Eric.Ladner) [mailto:Eric.Ladner@ChevronTexaco.com] Sent: Wednesday, July 31, 2002 7:44 AM To: samba@lists.samba.org Subject: RE: [Samba] Trying to debug a WinXP - Win2000 ADS problem..HELP! I can't believe
2002 Jul 30
1
Trying to debug a WinXP - Win2000 ADS problem.. HELP!
Sorry for the log log file dump, but while looking at some problems mapping drives, I've run across some stuff. Below is a chunk of my log when I successfully map a network drive from a WinXP client to a Samba 3.0-alpha18 server. The thing that bothers me is that it looks like my DOMAIN\USERNAME combination isn't being honored and I'm getting in based on a check to the locally
2002 Aug 06
1
Intermittent failures mapping drives.. need debugging help/sugges tions
There is a problem with a user mapping a network drive. Sometimes he can map it, sometimes he can't. SAMBA: 3.0-alpha18 UNIX: HP-UX 11.0 rsc is a valid account on the machine he's trying to connect to (entry in /etc/passwd, decent permissions on home directory and all parent directories, etc.) The strange thing is sometimes it works, and sometimes it doesn't. If it doesn't
2002 Jan 04
2
Strange problem from "identical" hosts
Long post.. sorry. Ok.. I've got three systems, all running openssh-3.0.2p1. As a matter of fact, they were installed from the same built tree, so I know they are the same. Here's the deal. I've got three systems, call them source1, source2 and target. All are HP-UX 11.0 systems installed from the same tree. Source1 and source2 both have thier root rsa pub keys in target's
2001 May 25
4
Upgraded to 2.9p1 with no luck..
Howdy, After upgrading to 2.9 (OpenSSH_2.9p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f) I'm unable to ssh between two systems any more (the two that I've upgraded). I've recompiled from the original source several times, each time with no errors, regenerated host keys, regenerated client keys (using rsa), etc., to no avail. Below are some relevant snippets of debugging output
2010 Sep 24
1
trouble joining win xp machines to samba with ldap backend DC
Greetings, I would like some help figuring this out. I really don't know what to do anymore. whenever I try to join an XP machine to the domain it comes up that username or password is not correct. However I know that the credentials are correct, but when I check the logs of that specific machine, this comes up: [2010/09/24 11:42:38, 5] auth/auth_util.c:make_user_info_map(161)
2011 Oct 03
1
ADS authentication stopped working
Running Samba mostly on Redhat 5 with version 3.5.4-0.83 Also failed on Debian 3.5.6 and Solaris with a 3.5 version. Logging details here are from Redhat case. We have a similar problem on all Unix/Linux systems using ADS as the backend authentication for samba shares on Unix/Linux. It was working before today and we didn't change anything. Today, any time we try smbclient or a Windows drive
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi, I have added below lines in smb.conf idmap config CIFSDOM:backend = rid idmap config CIFSDOM:range = 10000-999999 But still i am getting same error. *I am also attaching logs * *winbind logs:-* userinfos: struct wbint_userinfo acct_name : * acct_name : 'gold'
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi , Below is the content of smb.conf file for ADS member. [global] password server = WIN2008.CIFSDOM.COM client ldap sasl wrapping = plain security = ADS workgroup = CIFSDOM realm = CIFSDOM.COM guest account = smbnull log file = /var/log/samba/%m.log log level = 10 # Default idmap config used for BUILTIN and local accounts/groups
2002 Sep 27
2
Ssh-add question.
Is there a way to change the default no-argument behavior of ssh-add from adding $HOME/.ssh/identity to another type? Thanks, Eric
2001 Jun 26
2
OpenSSH 2.9p2 configure doesn't find libz in /usr/local/lib
Running configure on OpenSSH 2.9p2 doesn't find libz.XX if it is located in /usr/local/lib. Thanks, Eric
2005 May 13
1
users can login; groups fail even though groups are visible in getent
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've a machine, and users if granted permission work, but if I grant a group permissions, the user can't get access, even though both winbind and getent report that he is in that group. Examples: [CAD_BU2] ~ comment = CAD_BU ~ path = /mnt/H05/CAD_BU ~ valid users = @THG+mis_group ~ admin users = @THG+mis_group ~
2003 Dec 09
3
Tall tale of woe....
For the last year or so i have been having problems in general with samba (various versions) on the same box. Dell 2500 Xeon 1.8 with 2gb of ram running Redhat 8. What will happen from time to time (although its now happened 3 times in the last 5 days, hence this email) is people will be slow to log in, if at all. Several things appear to happen. The main one is that a smbd process which
2015 Apr 19
3
Map to Guest not working
All, I've migrated a share from an older samba server (3.0.33) running on a Sun Solaris box to a newer samba server (3.6.23) running on a RedHat Linux 6 box. For the most part I've tried to keep the configuration the same (simply to make the migration easier since I'm not an expert on Samba config options). I got the authentication working (security=domain) but now I'm
2006 Sep 18
1
joining domain fails because of no samba entries with 3.0.23c
Hello All, I am having a very strange problem with samba 3.0.23c. I upgraded everything from 3.0.9 and I am able to smbclient to the samba 3.0.23c PDC with the administrator user just fine. When I go to add a machine to the domain, it adds the unix machine account to the ou=computers like it is supposed to but none of the samba entries are added. I get an error on the windows side of
2005 Nov 10
1
Samba 3.0.20b and Win NT 4
Hi. There are Samba 3.0.20b server and 'local master = yes'. I can browse network with WInXP or Win98. All is Ok. But I am getting an error "The server is not configured for transactions" when I try to browse network with Windows NT 4.0. I can connect to any PC on network by `\\PCNAME' command. I can use 'Find PC' on NT. But can't browse network! Could somebody
2003 Dec 09
1
S3 domain member shares won't authorize secondary groups, only for W98
Hi list, After kudos, time comes again with problems. This time, still on the same setup as before : - Linux PDC with ldapsam, ran by RH9, OpenLDAP 2.0.27 (stock RH9 RPM+Solaris RootDSE patch), Samba 3.0.1rc1 recompiled from SRPM ; - Linux BDC is the same ; The PDC and BDC are working Ok, so I won't include the smb.conf from these. - Solaris 9 domain member (jersey) gets Posix accounts
2012 Oct 11
1
users map with ADS not working
Hi All I am running two instances of samba on same box. One instance of samba has joined AD domain ABC and the other 123. My workstation is on ABC domain and when I try to connect to samba server on ABC domain, it asks me for user name and password and then fails. If I put IP address instead it works. At the same time, when I try to connect to 123 domain, it asks me for user name and password and
2007 Feb 13
1
Clients periodically disconnecting
Samba 3.0.21c, RHEL4. About a week ago, we restarted our Samba server because nmbd had run amok. Since that restart, our Apple clients have periodically disconnected -- by most reports, they disconnect every 15-45 minutes. It doesn't appear to be synchronized, i.e., every Mac on campus doesn't disconnect at once, but only occasionally. They get a message similar to: "A server you
2001 Sep 27
3
[PATCH] ssh-copy-id should do chmod go-w
Hi, quick patch to ssh-copy-id to make it set the file modes more correctly. Thanks, Matthew --- contrib/ssh-copy-id.orig Thu Sep 27 21:47:44 2001 +++ contrib/ssh-copy-id Thu Sep 27 21:47:52 2001 @@ -33,7 +33,7 @@ exit 1 fi -{ eval "$GET_ID" ; } | ssh $1 "test -d .ssh || mkdir .ssh ; cat >> .ssh/authori zed_keys ; chmod g-w . .ssh .ssh/authorized_keys" +{ eval