similar to: Access Denied using samba 3.0.4 and Solaris 5.10 i386

Displaying 20 results from an estimated 2000 matches similar to: "Access Denied using samba 3.0.4 and Solaris 5.10 i386"

2005 Sep 05
0
Lost User after logon with Samba 3.0.4, Solaris 5.10 i386 and Win 2000
Samba 3.0.4 and Solaris 5.10 i386 I have some samba machines running freebsd without problems, two running Solaris and one Win NT 4 server on the same LAN. The Solaris was done over two PC machines one a no brand Pentium III (only for testing) and Other a HP Proliant, for production. The server that has the problem is an HP Proliant ML110 G2 Tower P3.2Ghz Hot Plug SATA with RAID SATA
1999 Jul 09
0
Samba-related info on disconnected NT networkshares
The issue of disconnected networkshares (shares offered on an NT server) has appeared on this mailinglist a few times. It is not a samba issue, but it seems many here might benefit from the information given below anyways, as I've never seen a solution to the problem come by. Problem: Whenever there has not been any activity (file/network IO) to or from a networkshare that is offered by an
2002 Sep 09
0
Encrypted logon funny
I do not understand the following output. The actual command and error are: juliet:/mnt # smbmount //compaq/mastertools /mnt/dos -o username=alan password=eunice Password: 10300: tree connect failed: ERRSRV - ERRbadpw (Bad password - name/password pair in a Tree Connect or Session Setup are invalid.) SMB connection failed It seems the user validates at the os level , but later fails when
2001 Nov 30
1
Red crosses on Mapped drives
I am getting red crosses on the mapped drives of some win2k pro machines connecting to a samba pdc. I don't have them logging into the domain and the drives are disconnecting (it happens on win2k server too). There is a parameter for win2k server to autodisconnect the drive after 15 minutes which can be changed with: net config server /autodisconnect:TIME and there is a registry key in
2016 Dec 20
0
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
On Tue, 20 Dec 2016 22:33:56 +0530 Arjit Gupta <arjitk.gupta at gmail.com> wrote: > Hi, > > I have added below lines in smb.conf > > idmap config CIFSDOM:backend = rid > idmap config CIFSDOM:range = 10000-999999 > > But still i am getting same error. > > *I am also attaching logs * > > *winbind logs:-* > > userinfos: struct wbint_userinfo >
2016 Dec 21
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi Rowland, *After stopping **pwgr daemon* we are able to access the domain user as expected. Below is the smb.conf file used. mach# ./testparm -s Load smb config files from /etc/opt/samba/smb.conf rlimit_max: increasing rlimit_max (2048) to minimum Windows limit (16384) Processing section "[tmp]" Loaded services file OK. Processing comments in /etc/opt/samba/smb.conf Server role:
2003 Dec 18
0
help: samba server don't work, log says: PANIC: failed to set gid
hi all, when i try to connnect to my smaba server from a win2000 workstation, it says the using network name is no longer usable. the log is like below: ... [1970/01/01 00:00:39, 10] ../lib/util.c:dump_data(1541) [000] 4D 5C E0 48 6D A0 99 2B CC 9F 15 9C AF E6 74 3B M\.Hm..+ ......t; [1970/01/01 00:00:39, 10] ../lib/util.c:dump_data(1549) [010] CB 61 96 1F 8B ED DD 3B 5C 5C 31 37 32
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi, I have added below lines in smb.conf idmap config CIFSDOM:backend = rid idmap config CIFSDOM:range = 10000-999999 But still i am getting same error. *I am also attaching logs * *winbind logs:-* userinfos: struct wbint_userinfo acct_name : * acct_name : 'gold'
2004 Oct 22
0
share permissions for AD groups
Hello, We have following environment Win2k AD with "endless" number of groups (should be more then 1000) , on the other site solaris9 samba3.0.7 compiled with all relevant optins , winbind , ads and so on , installations is ok , we joined AD domain w.o problems , getent * shows all like expected same for wbinfo The big problem remaining is , we want to restrict access to shares to
2004 Oct 22
0
AW: share permissions for AD groups
> Hello, > > We have following environment > > Win2k AD with "endless" number of groups (should be more then 1000) , on > the other site solaris9 samba3.0.7 compiled with all relevant optins , > winbind , ads and so on , installations is ok , we joined AD domain w.o > problems , getent * shows all like expected > same for wbinfo > > The big problem
2018 Feb 08
2
Again guest access and machine account...
I'm still fighting a bit with guest access to shares via machine account. Little fast rewind: i'm using samba 4.5.8+dfsg-2+deb9u1~bpo8+1 (louis packages), and i use an SCM system called WPKG to deploy ad manage windows machine; that system do their works as SYSTEM account on local windows workstation. If the machine account (say, MALCOBB$) have a valid UID/GID, machine account are used
2004 Feb 23
0
Unable to access printers
Hi All, Since updating a from 3.0.1-2 to 3.0.2-1 a few weeks back I've been unable to print. I checked all the obvios settings, but as they had been working perfectly for some time prior was not surprised to find the configuration was correct. The authentication is configured via winbind to a 2000 ADS PDC. security = DOMAIN I've since updated again to 3.0.2-2 and found the issue
2004 Jun 03
1
Re: Apostrophes in Windows usernames (again)
I think I've narrowed down my problem, but I still don't know where to fix it. It appears that scanning the users.map file strips out the apostrophes and the Windows ID never matches: [2004/06/01 16:23:51, 10] lib/username.c:user_in_list(521) user_in_list: checking user o'brienta in list [2004/06/01 16:23:51, 10] lib/username.c:user_in_list(525) user_in_list: checking user
2005 Jun 21
1
Problems Authetincating users by group in Active Directoy
Hi, I got a Samba box that is part of an Active Directory. It is working with the most basic functions, but I want to start customizing the security a little bit more. For that I want to grant access to different shares by group using "valid users = @AD+group" in the smb.conf, but hasn't worked. I increased the verbosity of the log files and this has caught my attention:
2002 Nov 04
1
User nobody logging in to shares instead of domain us er
I am assuming that you have guest ok = yes, and that guest is the nobody account. It sounds like your name lookups are not searching winbind, do you have winbind in your nsswitch.conf file for password and group? Have you restarted your nameservice lookups (automatic on solaris, nsadmin restart on Irix, don't know about other platforms but a reboot should certainly take care of it if you
2004 Jun 04
0
Re: Apostrophes in Windows usernames (again)
It's very possible. I've put the suggested changes in place and recompiled on a test box, but my user is out of the office today and can't test it so I'll have to wait for hte weekend to pass. Thenks for the info. Mike -----Original Message----- From: mrojava4@eastgranby.k12.ct.us [mailto:mrojava4@eastgranby.k12.ct.us] Sent: Thursday, June 03, 2004 5:10 PM To: EXT-Auleta,
2003 Jan 28
1
Having a problem ...
Running a Windows 2000 domain; recently we've made some security changes to deny anonymous users from being able to get at our user list. It would appear that one of my Domain Controllers hadn't been rebooted after that security change, and now that it has been rebooted, I can't mount smb shares off of one of our if the security setting is in place. On a Windows 2000 Domain
2005 May 28
0
Couldn't find group @XXXX although group exists 3.01014
Hi List, Have here an interesting problem which i do not understand. OS = RHEL 4 Clone Samba = 3.01014 Although there are the groups, Samba announces the following error message. Couldn't find group @XXXX That happens with all later generated groups. Are there here possibly problems with GID? Does someone have an idea? Thanks for each assistance Stefan Smbd.log [2005/05/28 12:28:22,
2005 Oct 11
0
答复: About the group setting in smb.conf RE: samba Digest,Vol 34, Issue
Hi Adrian, Thank you for your help! I did it according your advice ,for example: [IT Dept] comment = IT Department file space path = /appl/it valid users = "@all it" public = No writable = yes but I cann't pass the authentication by AD. The error message in log likes this: 2005/10/11 12:05:06, 4] smbd/reply.c:reply_tcon_and_X(407) Client
2004 Jan 10
3
Domain group not working in valid users
Using samba-3.0.0-15 on Fedora Core 1. I have a group "Electronics Testing" on my Win2k AD server and added this to a share in my smb.conf: valid users = @"electronics testing" A user in this group is unable to connect. A local user added to valid users is able to connect, so other share settings look ok. I see this in the log: [2004/01/09 13:38:00, 10]