similar to: 2.2.5 LDAP/smbpasswd -L problem help.

Displaying 20 results from an estimated 200 matches similar to: "2.2.5 LDAP/smbpasswd -L problem help."

2002 Oct 12
1
FW: 2.2.5 LDAP/smbpasswd -L problem help.
Sorry, still stuck with this problem. It is a repost, please kindly shed me light. -----Original Message----- From: samba-admin@lists.samba.org [mailto:samba-admin@lists.samba.org] On Behalf Of Michael Joseph Nenishkis Sent: Saturday, September 28, 2002 1:03 AM To: samba@lists.samba.org Subject: [Samba] 2.2.5 LDAP/smbpasswd -L problem help. Guru's, I humbly ask you for help. I ran into a
2002 Sep 13
2
new feature in 2.2.6 ?
Hi Jerry et al, will the 2.2.6 release show the printers in the 'add-new-printer-wizzard' on the client like the WINDOWS server do ? I'm not sure if you know what I mean, so here is a little illustration: ----------------------------- | NTSERVER | | \\ntserver\printer1 | | \\ntserver\printer2 | | \\ntserver\printer3 | | SAMBASERVER |
2000 Feb 17
0
Using rpcclient or samedit to randomise trust account passwords
when an nt 4.0 workstation or backup domain controller is joined to a domain, the trust account password is set to a well-known initial value. if you are concerned about internal network security, this is not really an acceptable risk: any captured network traffic can be decoded simply from knowing the name of the workstation, which is contained in the network traffic itself. the initial value
2002 Sep 09
0
Encrypted logon funny
I do not understand the following output. The actual command and error are: juliet:/mnt # smbmount //compaq/mastertools /mnt/dos -o username=alan password=eunice Password: 10300: tree connect failed: ERRSRV - ERRbadpw (Bad password - name/password pair in a Tree Connect or Session Setup are invalid.) SMB connection failed It seems the user validates at the os level , but later fails when
2016 Dec 20
0
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
On Tue, 20 Dec 2016 22:33:56 +0530 Arjit Gupta <arjitk.gupta at gmail.com> wrote: > Hi, > > I have added below lines in smb.conf > > idmap config CIFSDOM:backend = rid > idmap config CIFSDOM:range = 10000-999999 > > But still i am getting same error. > > *I am also attaching logs * > > *winbind logs:-* > > userinfos: struct wbint_userinfo >
2016 Dec 21
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi Rowland, *After stopping **pwgr daemon* we are able to access the domain user as expected. Below is the smb.conf file used. mach# ./testparm -s Load smb config files from /etc/opt/samba/smb.conf rlimit_max: increasing rlimit_max (2048) to minimum Windows limit (16384) Processing section "[tmp]" Loaded services file OK. Processing comments in /etc/opt/samba/smb.conf Server role:
2003 Jul 09
3
Samba/LDAP XP Authentication Weirdness
Samba 2.2.8a, RH7.3 I have successfully connected machines running XP to the samba controlled domain. There are 3 XP machines, each with only one user designated as a power user (ie domain\username power user). Each can log into any of the three machines without a problem. Now I am trying to log a different person into any of these machines and I get the message "System Could Not Log
2003 Dec 18
0
help: samba server don't work, log says: PANIC: failed to set gid
hi all, when i try to connnect to my smaba server from a win2000 workstation, it says the using network name is no longer usable. the log is like below: ... [1970/01/01 00:00:39, 10] ../lib/util.c:dump_data(1541) [000] 4D 5C E0 48 6D A0 99 2B CC 9F 15 9C AF E6 74 3B M\.Hm..+ ......t; [1970/01/01 00:00:39, 10] ../lib/util.c:dump_data(1549) [010] CB 61 96 1F 8B ED DD 3B 5C 5C 31 37 32
2004 Oct 22
0
share permissions for AD groups
Hello, We have following environment Win2k AD with "endless" number of groups (should be more then 1000) , on the other site solaris9 samba3.0.7 compiled with all relevant optins , winbind , ads and so on , installations is ok , we joined AD domain w.o problems , getent * shows all like expected same for wbinfo The big problem remaining is , we want to restrict access to shares to
2004 Oct 22
0
AW: share permissions for AD groups
> Hello, > > We have following environment > > Win2k AD with "endless" number of groups (should be more then 1000) , on > the other site solaris9 samba3.0.7 compiled with all relevant optins , > winbind , ads and so on , installations is ok , we joined AD domain w.o > problems , getent * shows all like expected > same for wbinfo > > The big problem
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi, I have added below lines in smb.conf idmap config CIFSDOM:backend = rid idmap config CIFSDOM:range = 10000-999999 But still i am getting same error. *I am also attaching logs * *winbind logs:-* userinfos: struct wbint_userinfo acct_name : * acct_name : 'gold'
2018 Feb 08
2
Again guest access and machine account...
I'm still fighting a bit with guest access to shares via machine account. Little fast rewind: i'm using samba 4.5.8+dfsg-2+deb9u1~bpo8+1 (louis packages), and i use an SCM system called WPKG to deploy ad manage windows machine; that system do their works as SYSTEM account on local windows workstation. If the machine account (say, MALCOBB$) have a valid UID/GID, machine account are used
2004 Feb 23
0
Unable to access printers
Hi All, Since updating a from 3.0.1-2 to 3.0.2-1 a few weeks back I've been unable to print. I checked all the obvios settings, but as they had been working perfectly for some time prior was not surprised to find the configuration was correct. The authentication is configured via winbind to a 2000 ADS PDC. security = DOMAIN I've since updated again to 3.0.2-2 and found the issue
2004 Jun 03
1
Re: Apostrophes in Windows usernames (again)
I think I've narrowed down my problem, but I still don't know where to fix it. It appears that scanning the users.map file strips out the apostrophes and the Windows ID never matches: [2004/06/01 16:23:51, 10] lib/username.c:user_in_list(521) user_in_list: checking user o'brienta in list [2004/06/01 16:23:51, 10] lib/username.c:user_in_list(525) user_in_list: checking user
2009 Jan 23
2
Release Note translation for CentOS 5.3
Hi guys, are you all still with us on CentOS? Good ... As you may already have seen Red Hat has released version 5.3 - and we're busy rebuilding it. As always we would like to have the Release Notes translated to as many languages as possible. So if you do not see your language on <http://wiki.centos.org/Manual/ReleaseNotes/CentOS5.2> it would be more than fantastic if you would
2005 Jun 21
1
Problems Authetincating users by group in Active Directoy
Hi, I got a Samba box that is part of an Active Directory. It is working with the most basic functions, but I want to start customizing the security a little bit more. For that I want to grant access to different shares by group using "valid users = @AD+group" in the smb.conf, but hasn't worked. I increased the verbosity of the log files and this has caught my attention:
2004 Jun 04
0
Re: Apostrophes in Windows usernames (again)
It's very possible. I've put the suggested changes in place and recompiled on a test box, but my user is out of the office today and can't test it so I'll have to wait for hte weekend to pass. Thenks for the info. Mike -----Original Message----- From: mrojava4@eastgranby.k12.ct.us [mailto:mrojava4@eastgranby.k12.ct.us] Sent: Thursday, June 03, 2004 5:10 PM To: EXT-Auleta,
2003 Jan 28
1
Having a problem ...
Running a Windows 2000 domain; recently we've made some security changes to deny anonymous users from being able to get at our user list. It would appear that one of my Domain Controllers hadn't been rebooted after that security change, and now that it has been rebooted, I can't mount smb shares off of one of our if the security setting is in place. On a Windows 2000 Domain
2005 May 28
0
Couldn't find group @XXXX although group exists 3.01014
Hi List, Have here an interesting problem which i do not understand. OS = RHEL 4 Clone Samba = 3.01014 Although there are the groups, Samba announces the following error message. Couldn't find group @XXXX That happens with all later generated groups. Are there here possibly problems with GID? Does someone have an idea? Thanks for each assistance Stefan Smbd.log [2005/05/28 12:28:22,
2002 Nov 04
1
User nobody logging in to shares instead of domain us er
I am assuming that you have guest ok = yes, and that guest is the nobody account. It sounds like your name lookups are not searching winbind, do you have winbind in your nsswitch.conf file for password and group? Have you restarted your nameservice lookups (automatic on solaris, nsadmin restart on Irix, don't know about other platforms but a reboot should certainly take care of it if you