similar to: No subject

Displaying 20 results from an estimated 200 matches similar to: "No subject"

2009 Jul 14
0
No subject
never go inside one of them. The printer say "No answer from server". I've some error from the log file : [2009/08/12 16:31:40, 3] smbd/error.c:error_packet_set(80) error packet at smbd/ipc.c(129) cmd=37 (SMBtrans) eclass=1 ecode=234 [2009/08/12 16:31:40, 3] smbd/process.c:smbd_process(2035) receive_message_or_smb failed: NT_STATUS_END_OF_FILE, exiting [2009/08/12 16:31:48,
2009 Jul 01
0
ACL special permission
Hello everybody, I'm currently using samba with complete ACL support and windows domain integration. This work fine, but i've a question regarding "special permission". On windows, when you take a look to the security tab for a directory (not file), you see all effective permission trough "special permission/advance permission. Is there a way to don't have this option
2015 Mar 17
0
[ANNOUNCE] X.Org Security Advisory: More BDF file parsing issues in libXfont
X.Org Security Advisory: March 17, 2015 More BDF file parsing issues in libXfont ======================================== Description: ============ Ilja van Sprundel, a security researcher with IOActive, has discovered an issue in the parsing of BDF font files by libXfont. Additional testing by Alan Coopersmith and William Robinet with the American Fuzzy Lop (afl) tool uncovered two more
2014 Feb 09
1
classicupgrade error
Hi all. I'm doing an upgrade from samba 3.4.8 domain to samba 4.1 I followed this guide: http://wiki.samba.org/index.php/Samba4/samba-tool/domain/classicupgrade/HOWTO I'm upgrading on a new virtual server (for testing purposes). Executing the command /usr/local/samba/bin/samba-tool domain classicupgrade --dbdir=/root/samba3/ --use-xattrs=yes /root/smb.conf (where /root/samba3/ contains
2009 Sep 10
1
samba w/o openvpn: OK - else strange issues
Hello, I do have a very strange behavior. For some reason, I only observe this, when I access a samba share through an openvpn tunnel. (1) objective have a share, have SECURITY USERS (to control access rights), but NULL PASSWORDS (authentication is fine enough by vpn). Find config files below. This is samba 3.3.2. Openvpn 2.1_rc11. (2) issue I connect via vpn from winXP ... fine I access
2010 Jan 22
4
write list for share is ignored
I recently updated a Samba server from Fedora Core 4 to CentOs 4.5. The old server had samba version 3.0.11 installed while the newer has samba version 3.0.33 installed. The following file is a simplified version of my smb.conf file: [global] debug level = 5 security = domain workgroup = CSI-INTRANET auth methods = guest, sam, winbind server string = Software Engineering Workgroup
2009 May 27
2
Having problems with Samba and openLDAP Groups
I'm getting a little closer and understanding how the logs, etc work. I can log onto a Samba share, can read and write to my home directory, but I'm concerned about trying to get the file share Staff to work - want it to be read and write to the Group named Staff. I have set up the group and added myself to the group If I do a smbldap-groupshow Staff - I get sudo smbldap-groupshow
2011 Feb 21
2
problem joining WinXP machine to samba PDC+LDAP environment
Hello, I can't join a winxp box to my samba domain. I just have one samba server, meant to act as a PDC for domain='CHI'. Any ideas how to troubleshoot and/or remedy? Thanks, Jon Context: ------------ samba v3.3.8 on CentOS v5.5, using ldapsam backend. Domainname ='CHI'. smbldap-tools v0.9.6. I 'populated' the ldap with 'smbldap-populate'. I try to join
2005 Sep 16
1
Persistent SPOOLSS_ADDPRINTEREX commands from Windows NT 4.0 computers
Hello I need some advice from gurus. I identified several Windows NT computers, that are persistently trying to access my samba server. They are connecting to IPC$ with NULL information both in password and username fields. Below you will find excerpt from samba log file. My questions would be following. What is SPOOLSS_ADDPRINTEREX ? Can it be some kind of worm ? If yes, how I can catch it
2009 Jul 17
1
Using NetWkstaGetInfo / NetWkstaUserEnum with samba server
Hi, I'm trying to get a Linux machine set up so that it will respond to NetWkstaGetInfo and/or NetWkstaUserEnum NetAPI requests from a Windows machine. I have samba configured and working to authenticate in the Windows domain with smb, nmb and winbind daemons running, and can browse shares on that machine from a Window PC, authenticating as either the domain administrator or a domain user.
2010 Oct 20
0
No subject
think it is a bug of samba but maybe someone can help me figure this out :-) Attached is the log and the relevant parts of smb.conf p.s. the share's name is 'privat' thanks & regards vinz ------=_20110202165921_20608 Content-Type: text/plain; name="smb.conf" Content-Transfer-Encoding: 8bit Content-Disposition: attachment; filename="smb.conf" #
2010 Oct 20
0
No subject
think it is a bug of samba but maybe someone can help me figure this out :-) Attached is the log and the relevant parts of smb.conf p.s. the share's name is 'privat' thanks & regards vinz ------=_20110207170208_63601 Content-Type: text/plain; name="smb.conf" Content-Transfer-Encoding: 8bit Content-Disposition: attachment; filename="smb.conf" #
2008 Feb 27
0
XP clients won't login to samba domain
Hi, I have a small network with several Windows XP clients and an Ubuntu server (7.10) running Samba (3.0.26) as a Domain Controller but can't get the clients to login to the domain. Here's my smb.conf: [global] name resolve order = wins lmhosts host bcast idmap gid = 10000-20000 passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n
2008 Jan 04
0
Problems configuring Samba PDC + FDS error "No privileges assigned to SID"
I am having trouble getting samba-3.0.24-11 setup as a PDC with an ldap backend using FDS on a FC6 test box. I have installed the 1.0.4-1 version of the directory server accepting the defaults except for the server name with out any problems. I can query the directory server and it is populated with the proper objects. I am using the instructions in the Howto:Samba documentation on the FDS Wiki
2016 Jul 31
2
failure to authenticate from a Toshiba MFD
I have a toshiba multifunction device that can save to an smb share. For years its been saving to an windows server. I'm trying to move it to samba 4.x. My samba 4 is running an samba AD DC on a machine called vc1. The samba 4 file services is running on a system called srv1. I've made the share on the srv1 smb.conf and have been able to connect to it using the smbclient tool. I've
2006 Jul 13
1
Samba 3.0.23 - smbd + custom passdb panics when there is no root user
Hi, I am in the process of upgrading from v3.0.20a to v3.0.23 with our local passdb plugin. The plugin complies without any issues. Our User DataBase contains all our users accounts but not system accounts. With Samba v3.0.20a this wasn't a problem. Why th change between v3.0.20a and v3.0.23 ? Do you see any issues if I return a fake root account? Returning a fake root account s a hack I
2010 Mar 23
1
Samba 3.4.7 on Debian Squeeze does not allow Vista machines to connect to shares XP users can connect though
Hi, The following ii ?samba ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?2:3.4.7~dfsg-1 SMB/CIFS file, print, and login server for Unix ii ?samba-common ? ? ? ? ? ? ? ? ? ? ? ? 2:3.4.7~dfsg-1 common files used by both the Samba server and client ii ?samba-common-bin ? ? ? ? ? ? ? ? ? ? 2:3.4.7~dfsg-1 common files used by both the Samba server and client are installed on a squeeze ( 2.6.32-3-686 #1 SMP Thu
2011 Mar 14
0
upgraded samba server causes winXP integrated authentication to fail
Hi I've talked about this in other messages but have a feeling it might have got lost amongst the other symptoms we were discussing. I had a Redhat 9 server on which I'd installed Samba 3.5.6 (built from source). I had it authenticating successfully against a windows 2008 active directory server. I then upgraded the Redhat server to RHEL5.3, on which I installed Samba 3.5.7 (and
2007 Aug 03
0
NT_STATUS_NO_SUCH_GROUP when attempting to connect
Hi, I'm attempting to get my server set up to share out files using Active Directory authentication. I also have winbind set up for shell logins to the server. That part works fine, but when I attempt to connect to a samba share with smbclient, I get rejected with "session setup failed: NT_STATUS_LOGON_FAILURE". I did some searching and found others with similar issues, and I
2011 Mar 03
1
samba 3.5.7 tries to authenticate on ADS by machine name, not username
Hi There's a lot of this all over the web but there doesn't seem to be much in the way of in-depth investigation. I have a RHEL5.3 server on which I've installed samba 3.5.7 from http://ftp.sernet.de/pub/samba/3.5/rhel/5/i386/ It's set up with identical kdc.conf and smb.conf files to a server I set up on the same network last week which is working flawlessly. I can log on to