similar to: ntlm_auth Access Denied

Displaying 20 results from an estimated 1000 matches similar to: "ntlm_auth Access Denied"

2019 Feb 04
1
doveadm import with subfolder oddity
This has got to be something weird in my config. And the standard disclaimer of '"happy to post doveconf -n, but wanted to see if this is normal first" :) Background: Ubuntu Xenial, running 2.2.36. Mailbox type is mdbox and I've got a period separator in my inbox namespace: namespace { hidden = no inbox = yes list = yes location = mailbox Spam { auto = no
2014 Jul 21
2
Getting NT_STATUS_ACCESS_DENIED
Red Hat Enterprise Linux Server release 6.5 (Santiago) selinux is disabled. The following commands were all run on the RedHat Server on which I am running samba. *The following ports are open* 5 ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt:137 6 ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt:138 7 ACCEPT tcp --
2014 Feb 14
1
CentOS Samba as Domain Member
Hello, I use CentOS 6.5 and smbd 3.6.9-167.el6_5. I can successfully execute wbinfo -u and wbinfo -g, but getent passwd doesn't work. nsswitch.conf passwd: files winbind shadow: files group: files winbind I read in samba manual I have to link libnss_winbind.so to /lib, I did that but it doesn't work anyway: ls -ltr /lib/lib* lrwxrwxrwx. 1 root root 28 14. Feb 12:34
2014 Feb 23
1
msdfs & full_audit issues
I'm having issues enabling VFS full_audit & msdfs. It works great on my non-root DFS servers. On my DFS root server, enabled full_audit will break DFS links. If found some reports of this from searching, but the users appear to have resolved the issue from upgrading (to older versions that I am using). I'm running Samba 3.6.9-167 on CentOS 6. Here is an except from the samba server,
2014 Feb 26
1
allow insecure wide links
Does the 'allow insecure wide links' parameter work in the Samba in RHEL 6.5 (which is 3.6.9-167.el6_5)? I need 'unix extensions' to be yes and also follow wide links. So I set 'allow insecure wide links' but it doesn't seem to work. By the way (and this may be a known issue that's been resolved in later releases) after we upgraded our Macs to 10.9 (which rolled
2014 Aug 12
1
CEBA-2014:1048 CentOS 6 hwloc Update
CentOS Errata and Bugfix Advisory 2014:1048 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1048.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a78248940b097ea5231b2c9fa1d5c9697365a869432b392daa4158eb93d5a380 hwloc-1.5-2.el6_5.i686.rpm 1e345b4d6d7bfb257e98cdbbb5f1ebb378fb394299daadf8635c7447e92c4f08
2014 Sep 24
3
Samba not working with sssd on CentOS 6.5
Hello everyone. I joined this list because I cannot find an answer to my problem. The setup is this: I installed CentOS release 6.5 (Final) minimal version Updated all packages Added the server to the Active Directory domain as a member server using the method described here (using adcli, kerberos and sssd): http://jhrozek.livejournal.com/3581.html It worked, I tested by trying to connect through
2013 Dec 10
0
CESA-2013:1806 Important CentOS 6 samba Update
CentOS Errata and Security Advisory 2013:1806 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1806.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 87ec89961597a407e567c6bf4eea0d802b37fab2e0907782d0d7eb409f949a04 libsmbclient-3.6.9-167.el6_5.i686.rpm
2014 Mar 27
0
CESA-2014:0330 Moderate CentOS 6 samba Update
CentOS Errata and Security Advisory 2014:0330 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0330.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a9408ead92720322953d6138949e0a5570002d467c3d4d3a59993f41066865cb libsmbclient-3.6.9-168.el6_5.i686.rpm
2014 Jul 09
0
CESA-2014:0866 Moderate CentOS 6 samba Update
CentOS Errata and Security Advisory 2014:0866 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0866.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0c0ec9a01e0e657d1a9e429e32752883eda95e668b5ce606c1523069b06c4cbf libsmbclient-3.6.9-169.el6_5.i686.rpm
2014 Mar 28
0
CentOS-announce Digest, Vol 109, Issue 15
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2013 Dec 10
0
CentOS-announce Digest, Vol 106, Issue 5
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Jul 10
0
CentOS-announce Digest, Vol 113, Issue 5
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Feb 19
3
Java versions in CentOS
Hi All, Following the latest security updates from Oracle, the version of OpenJDK package is currently listed as: java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm The Redhat security advisory lists these packages: https://rhn.redhat.com/errata/RHSA-2014-0026.html but it makes no reference to the build number, which it turns out is important. The build on the package in centos 6.5 is
2015 Jul 30
2
why no recent bind update for CentOS 6?
Am 30.07.2015 um 12:53 schrieb Johnny Hughes <johnny at centos.org>: > On 07/30/2015 04:37 AM, Johnny Hughes wrote: >> >> Because we do CR, CentOS users had access to the 6.7 updates a full 3 >> days before anyone else made them available and CR was released less >> than 5 days after the release of RHEL 6.7. >> > > For those interested, here is a bit
2014 Mar 07
2
Latest openswan update does no longer connect to Cisco VPN 3000 Series
Does anyone else noticed problems after updating openswan to openswan-2.6.32-27.2.el6_5.i686 ? In our case a connection to Cisco VPN 3000 Series would no longer work. I can see in the log an ASSERTION FAILED error and the connection would remain in Pending phase 2. Mar 7 16:24:40 firewall pluto[7647]: "ciscovpntest" #2: discarding duplicate packet; already STATE_MAIN_I1 Mar 7
2014 Aug 12
2
Package hwloc-1.5-2.el6_5.x86_64.rpm is not signed
Package hwloc-1.5-2.el6_5.x86_64.rpm is not signed -- mount -t life -o ro /dev/dna /genetic/research
2010 Sep 30
3
xen 4 and grub2 on debian squeeze
Hi! I''m experimenting with Xen 4 on Squeeze. Squeeze uses grub2 by default, and the config format has changed. I can''t for the life of me figure out where to set options for the hypervisor and the Dom0 kernel on bootup. It seems the grub2 stanza for xen is being generated by /etc/grub.d/20_linux_xen and that seems to have some provisions for receiving arguments, but I
2015 Mar 16
4
Re: Can't create any KVM template due to the error with libguestfs
libtool-2.2.6-15.5.el6.x86_64 upstart-0.6.5-13.el6_5.3.x86_64 atmel-firmware-1.3-7.el6.noarch redhat-rpm-config-9.0.3-42.el6.centos.noarch plymouth-scripts-0.8.3-27.el6.centos.1.x86_64 patchutils-0.3.1-3.1.el6.x86_64 bc-1.06.95-1.el6.x86_64 cscope-15.6-6.el6.x86_64 coreutils-8.4-37.el6.x86_64 ncurses-devel-5.7-3.20090208.el6.x86_64 libselinux-utils-2.0.94-5.8.el6.x86_64
2018 Jul 13
2
Firefix 60.10-5 ESR Install Problems For CentOS 6
Johnny/et al, Looks like we've run into some issues with incompatible libs for the new Firefox 60 ESR install: > root at gs6102dsclxpub1:~# yum -y update firefox > Loaded plugins: list-data, security > Setting up Update Process > group-centos-adobe | 2.9 kB???? 00:00 > group-centos-bigfix | 2.9 kB???? 00:00 > group-centos-epel | 3.0 kB???? 00:00 > group-centos-extras |