similar to: After reboot, permission denied

Displaying 20 results from an estimated 20000 matches similar to: "After reboot, permission denied"

2010 May 21
1
Mapped drive behaviour after Windows reboot
Hello, I was previously using samba-3.3.3 on my linux machine. I could 'map a drive' from a Windows XP machine to access files on the linux machine. If I rebooted the Windows machine, and tried to access the share again by clicking on the mapped drive icon, I would be denied, but I would be given a prompt in which to type in a username and password. The samba log.clients on the linux
2003 Jan 21
7
DHCP Question
How do I configure my DHCP client to restart Shorewall when it obtains a new IP address? Blake
2007 Apr 06
1
Vista, share level, UNC
Vista32 3.0.25pre2 (I understand vista patches for "share level" are already in) security = share (with "valid users" on share definition) host msdfs = no user/pass in smbpasswd file. If I use "connect network drive..." method with "connect as another user", then it will always work. If I use start, search , \\server\share and then type user/pass in
2019 Nov 06
2
NTLM refuses to work on a DC
Hi there, I'm trying to get FreeRADIUS to authenticate against my Samba DC. It's Samba 4.7.6-ubuntu running on Ubuntu 18 (kernel version 4.15.0-66-generic). It came nicely packaged with Zentyal, which provides a nice GUI for managing a domain, as well as a CA and lots of cool small features. That same Zentyal also includes support for FreeRADIUS (3.0.16). This is my smb.conf:
2020 Oct 05
3
FAILED with error NT_STATUS_WRONG_PASSWORD, authoritative=1
Hello I have a Problem with one windows 10 client. [2020/10/05 09:21:47.356628, 2] ../source3/auth/auth.c:334(auth_check_ntlm_password) check_ntlm_password: Authentication for user [ap31] -> [ap31] FAILED with error NT_STATUS_WRONG_PASSWORD, authoritative=1 [2020/10/05 09:21:47.356724, 2] ../auth/auth_log.c:610(log_authentication_event_human_readable) Auth: [SMB2,(null)] user [.]\[ap31]
2004 Mar 16
1
smbclient with lanman auth=no unable to connect
Hi all, In short, how do you force smbclient not to use Lanman passwords ? I specify these in my smb.conf lanman auth = no min protocol = NT1 Trying smbclient from the same host, root@localhost root]# smbclient //fileservertest/private -U somebody Password: Domain=[WORKGROUP] OS=[Unix] Server=[Samba 3.0.2a] tree connect failed: NT_STATUS_WRONG_PASSWORD Here are the logs, [2004/03/17
2020 Jun 16
2
Wrong password, Win10 not using SMB3_11?
I have Samba AD-domain with two fileservers and two Samba DS-servers. Most people can authenticate OK, but one user always gets "wrong password". I tried changing this user's password, and was able to connect by using smbclient, and I was also able to map this drive using the user's username and password on my own windows 10 workstation. Also; # wbinfo -a username Enter
2017 Aug 10
2
cifs mount | then change password on DC
Hi, Not sure if this is the place to ask, but: We have user who uses mount -t cifs to mount his files on his machine. Then this user changed his AD password. Then, suddenly his account started to become LOCKED_OUT on the AD DCs, because of too many FAILED with error NT_STATUS_WRONG_PASSWORD After umounting the cifs mount, the FAILED with error NT_STATUS_WRONG_PASSWORD disappeared, and the
2014 Sep 10
1
Dovecot can't read mail, creates duplicate directories
CentOS 6.5, dovecot 2.0.9-7 I used http://www.linuxmail.info/postfix-dovecot-ldap-centos-5/ to configure LDAP authentication for postfix and dovecot. I can log in to dovecot via IMAP, but it cannot read messages. It does wind up creating alternate directories though: [joliver at localhost ~]$ sudo ls -l /var/vmail/ total 8 drwx------. 3 vmail vmail 4096 Sep 10 15:00 testuser1 drwx------. 3
2003 Jan 15
2
Winbind authenticated users - no home directory
When I log on with an NT user to a Linux machine via winbind, I get complaints about no home directory and wind up in / The docs don't mention this at all. How to fix? -- John Oliver, CCNA http://www.john-oliver.net/ Linux/UNIX/network consulting http://www.john-oliver.net/resume/ *** sendmail, Apache, ftp, DNS, spam filtering ***
2007 Nov 13
2
DO NOT REPLY [Bug 5079] New: rsync: failed to open "/path/to/file", continuing: Permission denied (13)
https://bugzilla.samba.org/show_bug.cgi?id=5079 Summary: rsync: failed to open "/path/to/file", continuing: Permission denied (13) Product: rsync Version: 3.0.0 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P3 Component: core AssignedTo:
2004 Oct 05
1
wbinfo -a always failing with NT_STATUS_WRONG_PASSWORD
Hello! Please help! I have been googling and experimenting for the past few days, but I can't get user authentications to work with my AD domain. Fedora Core 2 running Samba 3.0.7-2.FC2 Windows Server 2003 Standard Edition After much fuss, I was able to get it to join the domain (had to disable client signing). "wbinfo -u" and "wbinfo -g" both work fine, and I can see
2003 Dec 16
1
user name with a dot not working
Hello, I'm having problems with user names containing a dot. For example "j.smith". In our network we have Win2K PDC and a Samba server. smb.conf contains this: [global] security = domain password server = MYSERVER username map = /etc/samba/smbusers [myshare] valid users = j.smith write list = j.smith etc... /etc/samba/smbusers file contains this: jsmith = j.smith And Linux box
2017 Nov 23
2
auth audit log question
Hi, Since samba 4.7 I have setup auth logging, and while I can relate most failed passwords to users mistyping a password, there is one kind that I don't understand, happening across our samba-DCs. Things work without issues, but I'm just being curious. :-) > [2017/11/23 04:47:32.166753, 2] ../auth/auth_log.c:760(log_authentication_event_human_readable) > Auth: [Kerberos
2008 May 14
1
windbind locks out domain account
Howdy folks, I'm having a weird issue here. I have winbind running on several other servers on our domain, and they are working fine. From what I can tell the configuration is identical, as I custom rolled my own RPM that set's all the config parameters. What's happening is when I try to ssh to this one specific server, it seems looking at the logs it's trying to continuously
2003 May 24
1
root can't login to smb-ldap-pdc
Hi all, I'm using samba 2.2.8a and trying to set it up as pdc using ldapsam with a big help from idealx. I have a test pdc working almost the same except it doesn't have acl support and it's using 2.2.6. But I haven't configured acl yet on the new system. Both seem to have the same entries in ldap (even encrypted passwords for root are the same) but when I to logon with root to
2014 Oct 06
1
Dovecot writing to mailbox user@domain
centOS 6.5, dovecot-2.0.9-7.el6_5.1.x86_64 This is frustrating, because I had it working before... I could deliver an email to a user user at domain, then connect to dovecot IMAP and see the mail, no problem! Then I was told we had to use cyrus, and I was dealing with it for a few weeks. Now we're back to dovecot, and the last backup I had of that config has postfix delivering mail to
2010 Jun 24
4
security = share
Hello, Please, i need help with security mode = share. i want to configure security = share and the parameter "username = user" in a shared folder to avoid that everybody could access to it. f I have understood correctly the manual, this configuration enables to access if the password provided matches with the user`password. But when i try to access returns this error: smbclient
2003 Mar 28
2
Problem with Windows XP SP1 Client
Hi, i've tried to configure samba 2.2.7 + winbind on a Mandrake 9.0 linux system, and all work fine, but i've only a problem: when i connect with any Windows XP Client the system ask to me the Username/password (the computer is in a NT 4 domain) and in the syslog i can see this line: rpc_client/cli_netlogon.c:cli_net_sam_logon_internal(406) cli_net_sam_logon_internal:
2011 Nov 08
1
Problem while log on: Windows Server 2008 R2 in samba domain
Hi, I have a strange problem with a Windows Server 2008 R2-System as a member of a samba domain (Samba-Version on PDC: 3.4.12). Join was successfully, but when I log on Windows I got an error "Unknown user name or bad password." (Event ID 4625). Here an abstract of logfile for Windows Server 2008 R2-System (log level 10). Maybe some of you has an idea: