similar to: Machine account in smbpasswd is wrong

Displaying 20 results from an estimated 700 matches similar to: "Machine account in smbpasswd is wrong"

2007 Jan 16
1
SMBFS in FC6
Hallo, Im trying to get the support for smbfs back in FC6_x86_64. I've been told (correct me if I'm wrong) that the newest version of samba has suppoort for smbs I download the samba-3.0.23d from http://us1.samba.org/samba/ftp/Binary_Packages/Fedora/RPMS/i386/core/5/ But these are the files for FC 5 (besides they are for th i386 system) Installing samba-3.0.23d-1.i386.rpm results in an
2006 Aug 06
1
smbpasswd doesn't prompt root for password
Hello. When I run smbpasswd from samba 3.0.23a on a MIPSEL system running Linux 2.4.20 as root, I'm NEVER asked for a password. Even when I create a new user in smbpasswd, I'm not asked: root@HD.bei.digitalprojects.com:/etc/samba# strings smbpasswd root:0:AAD3B435B51404EEAAD3B435B51404EE:31D6CFE0D16AE931B73C59D7E0C089C0:[U ]:LCT-44D63D42:
2003 Apr 24
1
intermittant problem with samdump and vampire
Hello I am running a net work with a NT4PDC a NT4 BDC and attent to add samba BDC. I am following the brief section 28 of the Samba-Howto collection for samba head/3.0. * Adding the samba server as a BDC from NT server manager seems OK * Getting, recording domain sid is ok (see below) > rpcclient NT4PDC -U Administrator password: > lsaquery domain IMAGERIE has sid blablabla > net
2012 Jan 19
2
smbpasswd not working
When I used smbpasswd it gives me the following error... root at hayek:~# smbpasswd john New SMB password: Retype new SMB password: Failed to find entry for user john. This is despite the existence of the user root at hayek:~# cat /etc/samba/smbpasswd # # SMB password file. # nobody:65534:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-00000000:nobody
2002 Aug 25
1
Why is an extra 'home' dir showing up?
My question is, how come daevid (on XP) sees the following directories: \\linux\dae51d \\linux\homes Shouldn't there just be the home dir only? Why does "\\linux\dae51d" show up (I assume it's b/c that's who I am logged in as on XP which maps to linux)? However, the fact that it does show up, shouldn't it be the actual HOME directory of the linux user account dae51d (as
2004 Jul 23
1
NT domain migration to LDAP/SAMBA
Hi, I'm attempting to migrate an NT4 domain to Samba3, and getting quite frustrated with stuff that seems not to work as advertised. I'd appreciate any help. I've set up an OpenLDAP server, and Samba 3, configured it as a BDC, and tried running "net rpc vampire". This all works, and Samba does the appropriate stuff to try and populate the LDAP database. The scripts I've
2002 Aug 25
3
How do I create a globally accessible directory [partly solved] (XP works/98 doesn't)
I just want a simple, globally accessible directory for anyone on my LAN. I don't care who they are, who they're logged in as on their windows machine, I don't care about security (it's my own private LAN!!!). Why is this so difficult to do? I've looked through the archives (which by the way, could someone spend a few minutes and put a SEARCH feature there. Following threads
2006 Apr 27
3
Win2k clients won't rejoin Samba PDC domain, "Remote Procedure Call Failed"?
Hey everyone, firstly thanks for your time, I've spent hours, a lot straight days too, for the last couple of weeks trying to solve this issue. The only thing (afai can see) I've got left is asking the experts and formatting all the machines and starting over, the latter of which I'm not interesting in doing because it doesn't solve the issue (well it might make the problem go
2010 Jun 24
4
security = share
Hello, Please, i need help with security mode = share. i want to configure security = share and the parameter "username = user" in a shared folder to avoid that everybody could access to it. f I have understood correctly the manual, this configuration enables to access if the password provided matches with the user`password. But when i try to access returns this error: smbclient
2005 Feb 23
1
pdbedit -Lw reports "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX" for password
I've searched google and the samba archives to no avail (appologies if I've missed something), so I will ask the community directly: I am trying to convert a fully populated smbpasswd file to the tdbsam backend: # pdbedit -i smbpasswd:./smbpasswd -e tdbsam:./passdb.tdb This seems to work, on the surface, but upon inspection I find that # pdbedit -Lw username
2008 May 07
1
Problems with simple samba setup
Hi All I'm trying to set up a machine with a simple samba configuration. I've written the config file with no problems, however any time I attempt to connect to the shares it doesn't work. Firstly, the smb.conf: [global] netbios name = TEMPSRV workgroup = LIPSON map to guest = Bad User [ittechs] comment = Should not see me... path = /var/smb/ittechs read only = no force user =
2005 Jan 19
1
Problems with smbpasswd: any local changes are discarted after connection request
Hi, Can anybody confirm the following problem: Sequence: bash-2.05# grep ankerpos /usr/samba.moonrock/private/smbpasswd ankerpos:921:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-0 bash-2.05# /usr/samba.moonrock/bin/smbpasswd -c /usr/samba.moonrock/lib/smb.conf ankerpos New SMB password: Retype new SMB password: bash-2.05# grep ankerpos
2004 Oct 15
1
Bug in Swat samba-swat-3.0.2a-3mdk
There is a bug in Swat package samba-swat-3.0.2a-3mdk The password functions are not working: add user, change password, enable user. If you add or enable a user, the user will be disabled. You can check this by opening /etc/samba/smbpasswd file. Entry will look like: johnz:500:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX [DU?????????]:LCT-00000000: The 32 X indicates that
2003 Jan 06
2
users can't set smbpasswd, root can
I just created a new smbpasswd file, all users with unset passwords. Problem is, users can't set their passwords, only I can as root. Password is not set / blank, but they still get: >test> smbpasswd >Old SMB password: <enter> >New SMB password: Samba >Retype new SMB password: Samba >machine 127.0.0.1 rejected the password change: Error was : RAP86: The >specified
2011 Mar 29
1
converting smbpasswd to passdb.tdb - machine accounts
Hallo, I'm trying to convert smbpasswd to passdb.tdb. cd /etc/samba/private # (where smbpasswd lies) pdbedit -i smbpasswd -e tdbsam:/etc/samba/private/passdb.tdb converts all human users, but it converts (or transfers) no machine account. In "smbpasswd" are many entries beginning with (p.e.) mac001$ for these accounts, pdbedit -L -v | grep -i mac shows
2017 May 23
2
Windows 10 spawning thousands of child processes on Samba 4.3.11 server
On Tue, 23 May 2017 08:44:42 +0200 "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > Did you TV/Radio broke?? ;-) > > This really smells like some malware/cryptoware. > Seen this ones on a network, and that was a cypto trying to write to > shares. And they to that really really fast. > > Increast the samba debug logs and track if this is
1997 Aug 04
23
smbpasswd
I have finally managed to compile and install samba 1.9.7alpha5 with des, shadow passwords and PAM. I have a new problem now. my 95 clients when set to user level access control and try sharing something give this error. "You cannot view a list of users at this time. Please try again later." I belive this is because the rights on the file smbpasswd [the file containing the passwords]
2011 Feb 03
1
Double user name
I have two samba servers running Ubuntu 10.04 Samba Version 3.4.7 One server acts as domain controller and stores user ids in a .tdb Somehow I've ended up with a duplicate user name. On the Domain Controller # pdbedit -w -L|grep debbie debbie:1005:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:84DEC6FE3B018B0FB977EDDF5009742C:[U ]:LCT-4D4B086F: On the other Server running winbind I get #
2010 Apr 12
2
Prevent smbpasswd lan manager field change
Dear all, We recently upgraded an old samba 3.0.10 to 3.4.6 due to broken quota when moving from Veritas to NFS mounts from a Cellera EMC. Anyway, Our samba passwd backend is a smbpasswd file. This file is generated from a database. Recently we see that some PC clients manage to change the LANMAN field in the smbpasswd file. e.g.
2011 Nov 30
1
migrate samba3 with smpbassword to ldap , problem with machine account
Hello, I want to migrate a server from redhat9 with samba (3.0.11) using smbpasswd file to regiter account to ubuntu server (8.04 hardy hearon) with ldap (samba 3.4.5). First I have got the original sid and modify i for all entries in ldap To migrate machine account I insert in ldap id and NTPassword found in smbpasswd. Example: