similar to: smbstatus error - Substituting charset 'UTF-8' for LOCALE

Displaying 20 results from an estimated 8000 matches similar to: "smbstatus error - Substituting charset 'UTF-8' for LOCALE"

2014 May 07
0
Urgent Problem with failed new User Login to computers on Samba AD Domain
Hi! I am using a very, very old Samba 4 AD server (Samba 4.0.0alpha14 (randomdata)) on a CentOS release 5.10 (Final) 64 bit server. I have not upgraded to the latest yet because I am not very certain what to do to upgrade it without losing my domain objects, and custom scripts. It has been working OK so far until today. (Any tips on how to upgrade without losing everything on it would be
2005 Oct 06
1
Samba fails with no apparent message
I had to reinstall my system, and for some reason samba doesn't work. It's a mandriva 2005 system, 2.6.11-6mdk. I'm using a very very minimal smb.conf: load printers = no [global] workgroup = WKG netbios name = MYNAME [share1] path = /tmp [share2] path = /my_shared_folder comment = Some random files Here's most of the -d 10 log: get_current_groups: user is in 1 groups: 0 smbd
2008 Jul 23
1
No connection after upgrade to 3.2.0
Hello, I already worked with Samba (3.0.?) several month now on my NSLU2 with SlugOS BE. A few days ago the version was updated to 3.2.0 and no connection was possible afterwards. I searched the net but without relevant hits. I've created a new config file from scratch but got the same error again: root@LKG65AAA4:~$ netstat -an |egrep ':(137|138|139|445)' netstat: no support for
2006 Feb 28
1
3.0.21c: idmap_rid segfaults on AIX 5.3 ML4
Hi everyone, I'm trying to use idmap_rid on an AIX 5.3 ML4 machine. Samba compiled successfully using the IBM compiler (vac.C) version 6. The only programs I supplied where db and libiconv. I followed the instructions, and put nsswitch/WINBIND in /usr/lib/security, and edited /usr/lib/security/methods.cfg. When I start "winbindd -i", it coredumps with a Signal 11: (dbx) where
2005 Jan 23
1
Winbind without netbios
Hi there, Im using for long time winbind + squid for my proxy server and it has been working very good... No problems at all. Some months ago, I decided to get rid of Netbios protocol and start to use only dns for name resolution on my domain. That's when my problem begin. All my windows servers and workstations are doing fine without netbios but I cant get winbind to work without
2006 Aug 03
0
Problem with Policies and pdbedit
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I run a ldap backednd smaba 3.0.21c domain. I have 1 PDC, and 6 BDC's. On all the BDC's I can run 'pdbedit -Lw' but I get an error on the PDC. I turned the debuging up to 5, here's the output: pdbedit -Lw INFO: Current debug levels: all: True/5 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0
2008 Oct 01
1
nmbd fails to start - permission denied
Hello all, I have a new RHEL5 host, with nothing installed that falls outside of the Base package group (that I selected) plus the CUPS 1.2.4 and Samba 3.0.28 packages. All I've done to date on this host is perform yum updates to installed packages and set up configurations for Samba and CUPS. Once all of that was in place, I started up Samba via the Red Hat startup script, but
2005 Oct 25
1
Authentication problem with Mysql backend
hi, /**************************************************** i'm trying to configure samba with the mysql backend but it doesn't work. my smb.conf file is this: /**************************************************** #BOF [global] security = user workgroup = CABRERA encrypt passwords = no ;passdb backend = mysql:/usr/local/samba/lib/pdb/mysql.so passdb backend = mysql:mysql mysql:mysql host =
2009 Mar 16
1
smbclient with Kerberos works, smbclient with NTLM does not?
Hello, I am investigating some strange authentication problems with our network. I am attempting to access a share on a DC with smbclient. If I authenticate with kerberos (kinit, then smbclient -k) then everything works fine. If, instead I use -U administrator -W DOMAIN, or just -U administrator, I get session setup failed: NT_STATUS_LOGON_FAILURE This is samba 3.3.2. Here is the d5 output
2007 Apr 26
0
Pdbedit -L: strange error looking up RID 513 by key RID_00000201
Samba 3.0.24 on Debian Etch 4 - PDC security=user When I execute "pdbedit -L" then leaves a strange error. I stick underneath a copy here: Linux:~# pdbedit -L INFO: Current debug levels: all: True/5 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0
2007 Jun 06
0
smbclient cannot find local users on windows xp !
hi guys, I am using smbclient Version 3.0.10 and Redhat Enterprise 4 on a linux machine called "c4dev". I have created a local user called "c4dev" on my XP machine and shared a folder with access to "Everyone". Windows XP Hostname : Spare110-lt IP address : 172.18.96.166 Samba server address Hostname : c4dev IP address : 172.18.96.167 Both machines are in the
2005 Oct 20
0
Unable to join domain
I am attempting to have a Samba3-0.10 server join an NT domain with no success. Samba has been installed (./configure --with-syslog --with-acl-support) on a SunFire V240 with Solaris 9 as the OS. >From what I've read if the machine account exists on the domain then I should not have to provide a password. I am however being prompted for a password even though th account exists. I am
2005 May 31
0
ADS WKGUID join error
Hi List, I'm wondering if someone can help me get past these errors Joining an ADS Domain, using samba 3.0.14a & kerberos 1.3.5. When I look at the debug output from the join attempt, it almost seems as though The join is looking for an cn or something from the AD that doesn't exist. I'm not an Windows person and the AD admins are not around to help peep this out. Can anyone
2011 Mar 07
0
"net lookup sid" fails to get user's domain
When I run the following "net lookup sid" command, I get: # net lookup sid S-1-5-21-1908027396-2059629336-315576832-12220 S-1-5-21-1908027396-2059629336-315576832-12220 1 (User) \fhess This is wrong in that "\fhess" should be "NIST\fhess". The other direction works fine: # net lookup name "NIST\fhess" S-1-5-21-1908027396-2059629336-315576832-12220 1
2007 Apr 29
1
Urgent pls!!! Error in "pdbedit -L" with rid 513
Samba 3.0.24 on Debian Etch 4 - PDC security=user When I execute "pdbedit -L" there are a strange error: lookup_global_sam_rid: looking up RID 513. pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. Error: Record does not exist store_gid_sid_cache: gid 1005 in cache -> S-1-5-21-275117359-2948478385-1723927003-513 I paste a copy of pdbedit -L, net groupmap list and
2005 Aug 25
0
Centos 3.5/Debian 3.1 - Join to ADS (2003+SP1 mixed) Hang Forever
Hello : I tried to join to my active directory, i run the follow command, i read all hit into google about this and "all" howto on the google "how join a linux to a active directory"....and all possible combination of words about the last error, i found other people with the same error...but not solution. I tried into Debian (3.0.14a) and Centos(3.0.14a and 3.0.20 manual
2005 Jul 14
0
error: net ads join - Debian AMD64 sarge
Can anybody from our experts help please? I had some trouble with joining a Win2003SP1 (SFU Schema is also installed) domain in ADS mode - config files and error logs are listed at the end. the goal is: -joining a Win2003SP1 domain (with SFU Schema) in ADS-mode -authenticate with winbind / PADL against this ads-dc (also offline for notebooks with padl cache plugin) It would be great, if
2006 Nov 24
0
samba-3.0.23d server doesn't join in domain
Hi, We are testing the samba-3.0.23d in a samba server as role member in a domain with PDC (samba-3.0.20) and ldap as backend. The first tests don't left us join the machine in the domain, the following is showed: [root@machinetest bin]# ./net rpc testjoin -d 10 [2006/11/24 12:28:26, 5] lib/debug.c:debug_dump_status(391) INFO: Current debug levels: all: True/10 tdb: False/0
2005 Feb 24
0
Getting ads_connect: Strong authentication required when doing ne t ads join
In my lab I successfully got everything working running our secured Active Directory and Fedora Core 3. In our AD we have secured settings like refusing NTLMv2, require LDAP signing, SMB signing and more. In the lab we have the following rpm's: krb5-workstation-1.3.4.7 samba-3.0.8.0.pre1.3 openldap-2.2.13-2 But now we're implementing this in production and there we're running Red Hat
2006 Jul 14
0
rpcclient: NT_STATUS_LOGON_FAILURE
hi to everyone, my name is Daniel and I'm currently trying to upload the driver for a printer in a company's network. The printer in question is a Kyocera Mita FS-C5016N, but actually that's not my problem. My problem is that I'm not able to execute RPC calls on my laptop,. I've successfully added the PostScript driver (with cupsaddsmb) to the Samba share "print$",