similar to: Access denied when accessing via hostname

Displaying 20 results from an estimated 200 matches similar to: "Access denied when accessing via hostname"

2015 May 18
2
tinc stopped working after restart
Hi. I'm in desperate need of some good advice. I have a tinc network with 16 nodes. It's a star topology where all nodes are connecting to the one node (Node1) that have a static IP. Node 1 accepts incomming connections Node 2 through 16 connects to Node1 One of the nodes (Node5) stopped working a while ago (2 - 3 weeks or so), other than that everything was working fine. Today I
2009 May 31
2
Storage problem latest build
I just build the latest ovirt from git and have a problem with storage now. Creating the storage pool works but when i try to add a volume i get "Pending_setup" and then in tasks "wrong number of arguments (1 for 2)". taskomatic log shows : ERROR Sun May 31 10:30:37 +0200 2009 (28807) Task action processing failed: ArgumentError: wrong number of arguments (1 for 2) ERROR Sun
2012 Jul 19
1
duplicate domain ids!?
Somehow I've ended up with duplicate domids. domid=15 name=node14 (names sanitized) # virsh list --all Id Name State ---------------------------------------------------- 1 node1 running 2 node2 running 3 node3 running 5 node4 running 6
2016 Dec 20
0
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
On Tue, 20 Dec 2016 22:33:56 +0530 Arjit Gupta <arjitk.gupta at gmail.com> wrote: > Hi, > > I have added below lines in smb.conf > > idmap config CIFSDOM:backend = rid > idmap config CIFSDOM:range = 10000-999999 > > But still i am getting same error. > > *I am also attaching logs * > > *winbind logs:-* > > userinfos: struct wbint_userinfo >
2004 Oct 11
0
Odd error
I have Ssh setup for passwordless execution of the rsync command via sudo. (command="sudo /usr/local/bin/rsync...") which for the most part works fine. However, somewhere along the line things aren't running as the right uid/gid. I get Oct 11 13:15:40 node15 sudo: back-op : TTY=unknown ; PWD=/usr/home/back-op ; USER=root ; COMMAND=/usr/local/bin/rsync --server --daemon . Oct 11
2016 Dec 21
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi Rowland, *After stopping **pwgr daemon* we are able to access the domain user as expected. Below is the smb.conf file used. mach# ./testparm -s Load smb config files from /etc/opt/samba/smb.conf rlimit_max: increasing rlimit_max (2048) to minimum Windows limit (16384) Processing section "[tmp]" Loaded services file OK. Processing comments in /etc/opt/samba/smb.conf Server role:
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi, I have added below lines in smb.conf idmap config CIFSDOM:backend = rid idmap config CIFSDOM:range = 10000-999999 But still i am getting same error. *I am also attaching logs * *winbind logs:-* userinfos: struct wbint_userinfo acct_name : * acct_name : 'gold'
2018 Feb 08
2
Again guest access and machine account...
I'm still fighting a bit with guest access to shares via machine account. Little fast rewind: i'm using samba 4.5.8+dfsg-2+deb9u1~bpo8+1 (louis packages), and i use an SCM system called WPKG to deploy ad manage windows machine; that system do their works as SYSTEM account on local windows workstation. If the machine account (say, MALCOBB$) have a valid UID/GID, machine account are used
2018 Apr 10
0
glusterfs disperse volume input output error
Hi, Could you help me? i have a problem with file on disperse volume. When i try to read this from mount point i recieve error, # md5sum /mnt/glfs/vmfs/slake-test-bck-m1-d1.qcow2 md5sum: /mnt/glfs/vmfs/slake-test-bck-m1-d1.qcow2: Input/output error Configuration and status of volume is: # gluster volume info vol1 Volume Name: vol1 Type: Disperse Volume ID:
2009 Apr 20
2
Getting mad with group permissions
I have a file server with two shares accessible to 2 different groups. After the last update ( from debian 2:3.2.5-4 to 2:3.3.2-1 ) i cannot any more access ONLY ONE of the two shares and I can't understand the reason! Can anyone hel me? I'm getting mad! Thanks Giorgio from smb.conf: [documenti_movi] path = /home/documenti_movi valid users = @staffmovi read
2004 Aug 04
0
File-system Troubles
I'm running Samba 3.0.5 on FreeBSD 5.2.1-RELEASE-p8 and I'm having some oddities with an smb share. Observe: /:mount_smbfs //user_name@NODE15/ftp /mnt Password: /:cd mnt/incoming/ /mnt/incoming:ls -l /mnt/incoming:touch test ***** Notice output of next command ***** /mnt/incoming:ls -l /mnt/incoming:ls -l test -rwxr-xr-x 1 root wheel 0 Aug 4 17:13 test /mnt/incoming:cd / /:umount
2006 Nov 01
1
Re: Samba 3.0.23c + Win2K AD, can't mount shares (PANIC: internal error)
Hi, I can't answer in a way it appears in the thread, sorry ... Examining the backtrace and these innermost frames: #0 smbd(log_stack_trace+0x1c) [0x5555557586cc] #1 smbd(smb_panic+0x43) [0x5555557587b3] #2 smbd [0x555555746b82] #3 /lib64/libpthread.so.0 [0x2aaaac259de0] #4 /lib64/libc.so.6(strlen+0x30) [0x2aaaad3c9510] #5 /lib64/libc.so.6(__strdup+0x16) [0x2aaaad3c9246]
2006 Oct 03
2
Samba 3.0.23c-1.fc5 problem - groups
Hi there, I use FC5. I discovered, for an exemple, if you have a user group with 3 members (Alan, Baker, Clive), before 3.0.23c this line at smb.conf worked fine: valid users = @user But with 3.0.23c update it doesn't work anymore. You have to replace the line like this: valid users = Alan, Baker, Clive I mean, replace the "@groupname" with the complete userlist of the
2010 Aug 19
0
AD Groups Failing to Authorize in Valid Users (does not start with S-)
For the last 3 weeks I've been working on getting RHEL4 (and 5, but that's a different story) to play well with Active Directory, OpenLDAP, Kerberos, PAM and NSS. It's been a long struggle but I now have a process to authenticate and authorize a RHEL4 client to a windows Active Directory server to that my AD Users can log into my Linux boxes (assuming their group permissions are set
2010 Sep 29
4
Problem when "valid users" is used
Hi, When I use "valid users" in smb.conf to limit access on my share, I have this message with smbclient : [global] workgroup = MYDOM domain master = no local master = no security = user passdb backend = ldapsam:ldap://x.x.x.x:389 ldap admin dn = cn=admin,dc=company,dc=com ldap suffix = dc=company,dc=com ldap user
2007 Dec 12
2
Vista SP1-rc1 appears to break against Samba-3.0.27a
We've got nicely ADS integrated Samba-3.0.27a servers that are working fine with Win2000 through to standard Vista. However, we are starting to test RC1 of Vista SP1 and discovered that once applied, that workstation cannot connect to Samba server shares - unless the share is open - i.e. no "valid user" style settings. The moment one is defined, Vista fails to connect and pops up an
2011 Mar 28
2
winbind is not taking default domain
Hi, We have been running samba file server about 2 years without this problem. The problem appeared at the same time on our debian and centos servers. Not sure if it's related to any updates on our windows AD servers. Debian Squeeze sernet-samba-3.5.8-27 Centos 5.5 samba3-3.5.5-43.el5 Use Active Directory for user login authentication Use uid/gid from ldap The reason we still want winbind
2012 May 03
2
username map not working to 3.6.3 (security =ADS)
Hi all, ? i'm working on solaris 10 with compiling samba version 3.6.3. My box is client?of LDAP on solaris server Server Samba is domain member of AD Windows 2008R2 Kerberos is configured to link to AD Windows 2008R2. ? I'm not use windbind in my configuration. ? I've got this messages ? [2012/04/27 13:39:10.550408,? 3] auth/user_krb5.c:50(get_user_from_kerberos_info) ? Kerberos
2010 Jun 12
2
Problems with ldap groups in share folders ACCESS_DENIED
Hi I have been working all week with samba 3.4.7 in Centos 5.5 PDC(3.4.7) with LDAP backend+Centos 5.5(3.4.7) BDC with LDAP slave. I already have 5 clients join. 1 Windows XP 1 Windows 7 UE 1 Centos 5.5 Desktop 1 Ubuntu 9.x 1 Centos 5.5 I can browse inside windows and see my clients, access some shares. I want to create private shares inside my PDC, I use: force group valid users write list
2012 Jun 18
0
XP clients cannot login after 3.5 to 3.6 upgrade
Hello, After an upgrade from 3.3 to 3.5, we ran into this bug when we tried using NTLM for authentication: https://bugzilla.samba.org/show_bug.cgi?id=7481 . To solve this issue, I am now trying to upgrade from the (latest) CentOS 3.5 packages, to the "Enterprise Samba" 3.6 packages from enterprisesamba.org. After upgrading, the SID changed, so I changed it back to the old value.