similar to: mount cifs gives error 13 after changing password

Displaying 20 results from an estimated 5000 matches similar to: "mount cifs gives error 13 after changing password"

1998 Oct 30
0
One seamless file space?
Greetings! I'm experimenting with the 2.0.0.alpha13 snapshot and attempting to get my four Solaris fileservers to present a single uniform (automounter-like) namespace to our NT clients. Re-wording, I'd like PC clients to see a single "server" that appears to share all of the Unix home directories on four fileservers. The automounter shields my Unix users from the operational
2003 Sep 30
0
get_domain_user_groups: You should fix it, NT doesn't like that
Running Samba 3.0 on Linux 2.4.21 with acl patch. The NT box is an NT 4 SP 6 Server. The Samba is set up as a PDC. I have a file F:\c.txt, which is owned by user usera with Special Access (of Take Ownership, only) given to user userb. If I log in as userb and try to do take ownership on that file we get the error "Access Denied" from the GUI and immediately in the log, I see:
2017 Oct 25
0
authenticate as userA, but get authorization to user userB's account
On 10/25/2017 12:58 PM, Heiko Schlittermann wrote: > We could create new "role" users, share the password and create an > additional account within the mail client (thunderbird) they use. From > users perspective it is exactly what they want. But I dislike the idea > of sharing the password. For what reason exactly? It not being personalized, too easy to leak, potentially
2009 Aug 14
4
Redirecting mail gives 'mail forwarding loop' to the sender - calling for sieve help
Greetings, i am testing: - dovecot-1.2-sieve-0.1.11 - dovecot 1.2.3 - dovecot-1.2-managesieve-0.11.8 (with patch) I am trying to use sieve_after to execute some redirection of mails. I have put in the after script: require "include"; require "fileinto"; if header :contains ["To","Cc"] "userA at acasalud.com.ar" { keep; redirect
2003 Dec 03
1
Home Drive Mapping problems
I've got Samba 3.0 on a Debian stable system set up to authenticate using an LDAP server (also on the Debian system), and I'm having problems getting home drive mapping to work. What I would like, is that if someone browses to the Samba server (on a win2k PC), they can see all the home drives of all the users on the server and also have read-only access to them. The owner of a home
2007 Jul 16
1
[Asterisk]Asterisk's behavior of a simple call
Hello, I tried to configure a very simple case of Asterisk using SIP userA --- Asterisk server ---- userB sip.conf [userA] type=friend username=userA host=dynamic nat=no context=test [userB] type=friend username=userB host=dynamic nat=no context=test In extensions.conf [test] exten => 1000,1,Dial(SIP/userA) exten => 2000,1,Dial(SIP/userB) I make a call from userA to userB, it works,
2000 Mar 29
1
/etc/smbusers
Hello, i have a user, say userA, which has a valid account (/etc/passwd) on my RH 6.1CZ box, as well as samba one (/etc/smbpasswd). userA logs into his win98 box as a userB, which is unknown both to samba and unix. So I put a new record in /etc/smbusers like this: userA = userB afterwards I have restarted samba server, but the user still cannot connect to his samba shares if he use userB as his
2007 Jun 01
0
3.0.24 -- Office read only issue, bizarre EAs and disappearing ACLs
Everyone, I have finally resolved the new heartburn 3.0.24 on Ubuntu Feisty was giving me and have stumbled upon some information that might help others out there. I was seeing problems with ACL entries getting mangled and disappearing, Excel making files read only and extended attributes doing bizarre things. The solution revolved around what appears to be a change in how ACLs are managed.
2003 Dec 02
2
users home directorys
Hi All, Is it possible for different users to sync their home directory's (which reside on the same server) using rsync. By that I mean that usera will using rsync to sync /home/usera and userb will sync /home/userb on the same server but usera will not have access to /home/userb. I hope I am making sense. I do not want to use ssh, just rsync. I have RTFMs but they did not answer my question.
2010 Jul 23
1
Shared folders issue
Hello guys, I have an issue with shared folders: 1) The USERA shares his INBOX with USERB 2) USERB subscribes the USERA share without problems. 3) USERA deletes all his / or some directories from his INBOX (Trash, Drafts and Sent) 4) USERA logouts and makes login, so dovecot recreates the folders. 5) USERB gains access to subscrive those folders (Trash, Drafts and Sent) this is my namespace
2006 Oct 05
1
quota dict (mysql)
Hi, I have dovecot configured to make use of the dict (mysql) plugin in order to keep track of the used quota. First, as you can see in the mysql table output below it seems that values aren't stored correctly. Secondly I get all kinds of database related errors in my mail logs. The (relevant) sections of the configuration files are also included below. My question is, what am I doing wrong?
2014 Apr 17
1
Samba 4 is half as fast as Samba 3?!
Hi, I tried upgrading from my Samba 3 setup to Samba 4.1.6 - I do not need all those AD-Features, I just need to mount the shares on two Windows 7 systems. Nothing more or less - this is the only feature I need. I use the same configuration that I used with Samba 3 (testparm says it is fine). The simple question is - why do I reach transfer rates of ~110MB/Sec with Samba 3 and only ~45 MB/Sec
2002 May 10
3
Unix Group Question with repect to Samba
I have a question with regards to using Unix groups with samba. This might be easier to explain with an example. Lets say I have two users UserID: GID UserA:Group1 UserB:Group2 etc..... I now have an entry in /etc/group that looks like groupdev::UserA, UserB If I have a directory with group ownership set to "groupdev" and group mode "rws" UserA & UserB cannot create a
2004 Jul 27
0
shared XL file problem
We are currently having a problem with a shared XL file on a samba server. There have been no changes to this server in a couple of years and this file has been in use during the whole time. This problem all of a sudden just cropped up about 3 weeks ago. UserA cannot open the file ThisFile.xls. All other users can. If all users connections are dropped from the file and sharing is stopped then
2011 Sep 16
1
shell login with multiple domains via trusts
It's been a long journey, bear with me. we have multiple domains, that have interdomain trusts in separate forests. I can successfully authenticate via "wbinfo -A A\\userA" and "wbinfo -A B\\userB"; same with -K. The host is joined do AD "A". UserA can authenticate successfully and get a shell. However I desire B\\UserB to also be able to login as well.
2013 Dec 20
1
Reading DTMF sent by callee during a SIP call
Hi everyone, I am looking for advice about the design of a SIP-based intercom. I count on your help, as my current attempts are not fruitful (yet). This will be a pretty long message, so here's my fundamental question: Is there a way to interpret DTMF tones sent by the calee (not the caller) while a voice call is in progress? Here's the desired scenario: - there is a box with
2008 Nov 24
1
No write permission if POSIX bits 0 on ZFS written by M$ Office - dos_mode returning r
Hi all, I'd appreciate any pointers or advise regarding the following issue with files written by M$ Office on Samba 3.0.32 on snv_98 (OpenSolaris) on a ZFS filesystem: samba share: [sharename] read only = No browseable = yes writeable = yes directory mask = 0770 create mask = 0770 delete readonly = Yes acl check permissions =
2008 Aug 26
0
Inherited ACLs can not be removed on Solaris10 sparc
Hi, I have a problem with the removal of inheritance ACLs of subdirectories. It almost sounds like only adding ACLs work but removals of inheritance ACL's not. By default the access rights (including ACLs) should be inherited, but it should also be possible to remove the access rights from any subdirectory. This is what I am trying to do, I have a share called media with some users /
2008 Jul 16
2
1.1.1 (maildir_uidlist_sync_update): assertion failed: (uidlist->initial_hdr_read)
Version: 1.1.1 OS: FreeBSD 7.0-STABLE amd64 I have only seen this happen twice so far. I do not know what the two users were doing to cause it. Jun 26 17:23:26 hill dovecot: IMAP(userA): Invalid transaction log size (32812 vs 32920): /home/userA/Maildir/dovecot/private/indexes/.Deleted Messages/dovecot.index.log Jun 26 17:23:26 hill dovecot: IMAP(userA): Invalid transaction log size (32812
2014 Oct 27
1
Dovecot 2.2.14 and per user \Seen flags
Hello, I have a Dovecot Installation Version 2.2.14 on CentOS 6.5 with shared folder. UserA shares his INBOX to user UserB. I activated "per user \Seen flags" with location = maildir:%%h/Maildir:INDEX=%h/shared/%%u:CONTROL=%h/shared/%%u:INDEXPVT=%h/shared I think the INDEXPVT setting activates this setting, right? I activated this setting when there were already several accounts in