similar to: Password server behaves differently for clients from Windows 7 Professional and Windows 7 Enterprise

Displaying 20 results from an estimated 9000 matches similar to: "Password server behaves differently for clients from Windows 7 Professional and Windows 7 Enterprise"

2007 May 17
1
Auth issues in 3.0.25
Hi All, since an upgrade from 3.0.24 to 3.0.25 on 2 separate sun solaris (v3.8,v3.9) boxes I have experienced an inability to authenticate. $ smbclient -L //serverbox -U username Password: session setup failed: NT_STATUS_LOGON_FAILURE My global config is as follows: workgroup = WORKGROUP server string = SERVERBOX Samba Server security = SERVER obey pam
2006 Mar 17
0
challenge that the password server supplied us is not the one we gave our client
Hi, I've some problems with one of our samba fileserver (debian stable 3.0.14a-3sarge1). Every few weeks, I get the following error messages for all users that want to access/mount a share: [2006/03/16 08:52:53, 2] auth/auth.c:check_ntlm_password(312) check_ntlm_password: Authentication for user [PID51C9] -> [PID51C9] FAILED with error NT_STATUS_LOGON_FAILURE [2006/03/16 08:52:57, 1]
2015 Jun 15
0
Shares and AD users with winbind
On 15/06/15 17:17, Javier Mart? wrote: > Hi! > > I have a problem with a Samba share, in a Windows 2003 AD Domain, I am > setting up a machine with Ubuntu 14.04 and Samba 4.1.6 into the AD and > I want to make a samba share but I need to use the format user at fqdn to > mount the share in a Windows 7 but I have a no_such_user error. > > ?It is possible to use this
2015 Jun 15
2
Shares and AD users with winbind
Hi! I have a problem with a Samba share, in a Windows 2003 AD Domain, I am setting up a machine with Ubuntu 14.04 and Samba 4.1.6 into the AD and I want to make a samba share but I need to use the format user at fqdn to mount the share in a Windows 7 but I have a no_such_user error. ?It is possible to use this format? If I use the format DOMAIN\user it works perfect, ?can I change the
2005 Mar 01
2
samba failed to authenticate to openLDAP
Hi, I tried to let Samba authenticate against LDAP but could not figure out how to build the LDAP tree for Samba. Fedora core 2 Samba 3.0.10 OpenLDAP 2.1.29 I used the migration tool bundled with OpenLDAP and successfully imported passwd, group and hosts from NIS into LDAP. I can authenticate from any of linux client against LDAP server. My LDAP DIT is as follows: dc=mydomain | `---
2010 Feb 25
1
Windows 7 only connects if joined to the domain
I'm running 3.4.6 (was running 3.0.28a but upgraded in hopes to fix this issue). Clients running Windows 7 that are NOT joined to the AD domain (samba authenticates against it via "security = server") cannot authenticate to access the server. Clients running Windows 7 that are on the domain as well as Windows XP, Windows 2003 on and off the domain work as expected. Any help would
2007 Apr 17
1
the challenge that the password server.. supplied us is not the one we gave our client
Hi, periodically we are seeing the following error in our samba log. At this time nobody can connect to the shares of this server anymore. [2007/04/17 09:05:59, 2] auth/auth.c:check_ntlm_password(312) check_ntlm_password: Authentication for user [PID33C1] -> [PID33C1] FAILED with error NT_STATUS_LOGON_FAILURE [2007/04/17 09:06:03, 1] auth/auth_server.c:check_smbserver_security(263) the
2010 May 26
1
problems after upgrade from 3.3.2 to 3.4.0
Hi, After upgrading one of my samba servers from ubuntu jaunty (3.3.2) to karmic (3.4.0) I cannot access the shares any more. The server (FINTLEWOODLEWIX) is set up to check authentication via a PDC (IO), which is also running 3.4.0 (and has been before). Guest access is allowed so that any users without a local unix account will be granted read access. Valid users are allowed read/write. After
2004 Oct 13
1
samba 3.0.7 and OpenLDAP
Hello List, yet another OpenLDAP/Samba problem... OpenLDAP: slapd 2.2.17 Samba: Version 3.0.7 Debian stable with 2.4.27 I am trying to do this howto (smb auth via ldap): http://www.idealx.org/prj/samba/smbldap-howto.en.html Even IF the user does not exits in my ldap table, why does smbd just exit? Do i start it the wrong way? This is the output of smbd -F -i -d 9 -S -s /etc/samba/smb.conf
2003 Jun 09
0
Samba 3.0.0beta1, NT4 Joining a Domain Problems
Hi, I'm trying to test Samba 3.0.0 beta 1, and so far, one problem I have spent the last couple hours trying to solve, is a problem I am having joining the domain with an NT4 workstation. The samba server is a PDC, and when I try to join the workstation to the samba controlled domain using the root account (which worked on Samba 2.2.8 just fine), I get a message on the NT workstation that it
2004 Oct 11
0
check_ntlm_password: Authentication for...
Hello List! I am running Debian stable with a 2.4.27 kernel, samba 3.0.7 and OpenLDAP 2.2.17. I am running samba and slapd like this in two screens: /usr/local/samba/sbin/smbd -F -i -d 3 -S -s /etc/samba/smb.conf /usr/local/libexec/slapd -d 9 -f /usr/local/etc/openldap/slapd.conf -s 9 And when i try to access (\\192.168.1.252) my samba server from a win2k host, smb logs the following stuff
2020 Feb 23
0
Mac OS and interpretation of @ in a username. Ex user@mds.xyz doesn't work on Mac OS but does on Win 10
On 2/21/2020 9:18 PM, Andrew Bartlett via samba wrote: > On Fri, 2020-02-21 at 20:48 -0500, TomK wrote: >> >> >>> >>> "Sadly this really appears to be is a client issue. You see there the >>> string Samba gets, so by the time Samba tries the process it the @ is >>> already interpreted and the string split. >>> >>> Sorry!
2015 May 25
0
Windows 7 client trying to authenticate with windows machine name
Well, this is some ugly text formating, let me fix that :)? ## Samba Conf ##[global]? ?workgroup = plop? ?server string = %h serveur ? ?security = user?? ?netbios name = plop? ?dns proxy = no? ?log file = /var/log/samba/log.%m? ?max log size = 1000? ?syslog = 0? ?panic action = /usr/share/samba/panic-action %d? ?log level = 3? ?server role = standalone server? ?passdb backend = tdbsam? ?obey pam
2006 Jun 02
1
Help please
I am having problems configuring Samba as a stand alone server. Here is my smb.conf [global] workgroup = SCL netbios name = ODIN security = share log level = 4 [images] comment = ODIN path = /odin/images Here is the information I am recieiving in the log.smbd. [2006/06/02 07:24:43, 3] auth/auth_sam.c:check_sam_security(264) check_sam_security:
2015 May 26
1
Windows 7 client trying to authenticate with windows machine name
Gents, Any clue on what could be the problem and how to solve it ? My conf and error inside the following pastebin : smb error win7 - Pastebin.com | ? | | ? | | ? | ? | ? | ? | ? | | smb error win7 - Pastebin.com## Samba Conf ## [global] ? ?workgroup = plop ? ?server string = %h serveur ? ?security = user ? ? ?netbios name = plop ? ?dns proxy = no ? ?log file = /var/log/sam... | | | | Afficher
2005 Jun 01
1
smbclient not using winbind to authenticate
Hi All I am using the samba 3.0.14a RPMs installed on SuSE 9.2. I have a PDC running on one machine, using tdbsam as a backend - this has been running fine for months. I am not trying to set up a standalone server in another office, which should authenticate with the PDC using winbind, as per the "The 500-User office" chapter of samba by example :
2011 Jul 14
1
Problem adding new users after upgrade to 3.4.0
After upgrading to 3.4.0, I can no longer add new users. Any users that were added beforehand work fine. Any users that I attempt to create cannot login (error: NT_STATUS_LOGON_FAILURE). I was able to get one new user account to work (see below), but I cannot add any new users. The server is Ubuntu 9.10 running Samba 3.4.0. I am using: security = user pam password change = yes Updating
2010 Apr 27
0
smbldap-tools vrs. Ldapsam:Editposix
Hi, recently I got my ldap server up an running and now I'd like to start to use it with our 600-user-300-windows-pc samba server. (Centos 5.4, samba-3.0.33-3.28, openldap-2.3.43, smbldap-tools-0.9.5-) So I started to read the samba how to, some books, a lot of postings and finaly tried first the smbldap-tools from idealx. After that I tried the Ldapsam:Editposix as this is the build in
2004 May 05
0
Samba 3 use of /etc/passwd /etc/shadow
We've been running Samba2.2.x and relying on the underlying Solaris user authentication (/etc/passwd /etc/shadow). For historical reasons, we've allowed plaintext passwords. Now as we've upgraded to Samba 3.0.3. we would like to continue this method of authentication (at least until we can implement ldap). The docs are sketchy at best (you can use plaintext authentication, etc.), but
2010 Aug 19
0
Non-domain MFPs cannot access server
I have a Samba 3.4.7 server with ADS authentication. Windows clients have no issues, but non-domain MFPs cannot access shares, even with guest ok = yes. The MFPs can scan to a Samba 3.2.7 server, configured with Openfiler. This line is the same on both servers Got user=[printers] domain=[] workstation=[RNPE96472] len1=24 len2=24 This is what comes next on the working, 3.2.7 server: