CentOS 5 Server :: Samba Option Pwd-must-change-time Does Not Work?

Sep 30, 2010

I have installed centos 5.4 with samba 3.0.33-3.15. Now this server is PDC for a domain with 20 xp client. I want to set the "password must change" option in the samba user detail.Now I have this configurationmaximum password age = 68256000maximum password age = 0with pdbedit -Lv pippo

View 1 Replies


ADVERTISEMENT

CentOS 5 Server :: Samba-3.0.33 - Cannot Change Computer Names In A Samba Domain?

Oct 8, 2009

I have to rename a group of machines in my little samba domain (tbd backend) but there is an ugly bug that makes this impossible. have set 'rename user script' variable corectly, also checked all configurations.When i change computer name in my windows box, it shows an error saying something like "Error calling remote procedure"Looking on server side, username for the machine gets correctly changed in /usr/passwd, and also in samba database.But samba log says:

===============================================================
[2009/10/08 11:10:32, 0] lib/fault.c:fault_report(42)
INTERNAL ERROR: Signal 11 in pid 11052 (3.0.33-3.7.el5_3.1)

[code]....

View 3 Replies View Related

CentOS 5 :: Windows Users Cannot Change Password On PDC Samba Server?

Sep 3, 2009

I'm using on my smb.conf

# Sincronizacion de cuentas LDAP, NT y LM
# unix password sync = Yes
ldap passwd sync = Yes

[code]....

View 2 Replies View Related

Debian Configuration :: Reboot Both The Server And The Client Machines Every Time Change The SAMBA Configuration?

Apr 5, 2010

I am *finally* getting around to rebuilding my file-sharing computer. I'll be sharing files with both Linux and Windoze machines. It's a home network, so there's nothing fancy needed. I know I have to tweak my smb.conf file until I'm satisfied with the features and security. I'm using SWAT and I'm starting with a bare-bones conf file. It's not secure but I can see the server and selected files/directories from my other Linux box.

My really dumb question is, do I have to reboot both the server and the client machines every time I change the SAMBA configuration? I thought I just had to stop and restart the SAMBA service in the SWAT software - but then the server disappears from my client. It looks like I need to reboot both machines for the client to see the server.

View 1 Replies View Related

Slackware :: Change The Option To Have Samba Start During The Boot Process?

May 17, 2010

Where do I change the option to have samba start during the boot process? I've googled and I've found old posts that say it's a line in /etc/rc.d/rc.inet2 but in my semi-current box, I don't see the part about starting stopping the samba server.

View 5 Replies View Related

Server :: Change Of Apache Httpd.conf Doesn't Work On CentOS/RedHat?

Jun 30, 2010

I've been trying to make install apache 2.1.8 and php 5.2.3 and work on them. After updating and installing some dependence files, apache and php could both be installed.

Then I tried to configure them. I added the following content to the end of Apache httpd.conf:

Code:

Then I run /path/to/apachectl start, and saw the message:

Quote:

Invalid command 'RewriteEngine', perhaps misspelled or defined by a module not included in the server configuration

Then I remembered that I didn't include the rewrite module while making install apache. So I removed the 2 lines I just added to httpd.conf.

But, after running /path/to/apachectl stop and start again, I could still see:

Code:

When I use firefox to open http://host_ip:8080/, I could see "It works!". But when I open http://host_ip:8080/hello.php (the file is already under htdocs), firefox said
Quote:

Failed to Connect

Why and how to solve it?

I noticed that for some stupid reason, the conf file wasn't updated at all and the 2 erroneous lines were still there.

View 91 Replies View Related

CentOS 5 :: Change One Option In Kernel?

Apr 29, 2009

Is there an easy way to change just one option in the kernel? I need to set something from =M to =N I tried installing the kernel source rpm according to the centos wiki site, then changing the .config, make oldconfig etc. but the always build always fails.

View 7 Replies View Related

Server :: Ubuntu 10.04 Samba + LDAP - Getting Samba To Work Properly

Sep 23, 2010

I'm having some trouble getting samba to work properly. I'm following this tutorial [URL] when I run

Code: sudo smbclient -L localhost I receive the following: Code: Enter root's password: Anonymous login successful Domain=[SAMBA] OS=[Unix] Server=[Samba 3.4.7]
tree connect failed: NT_STATUS_END_OF_FILE I'm lost!

View 3 Replies View Related

CentOS 5 Server :: Time On Xen VM's Drifting Ahead Of Real Time?

Aug 4, 2009

I am hosting two Virtual Servers both running Centos 5.3 on a host machine also running the same OS. The VM software in use is Xen, as supplied with the OS.The host machine's time and date is fine, however both Virtual Servers are running ahead of real time consitantly.Running /etc/init.d/ntpd restart will resolve the issue however one of these is running MailScanner and when the time suddenly goes backwards, sometimes by as much as an hour, it stops working properly.

View 1 Replies View Related

CentOS 5 :: Change Only Date And Keep Time In Centos?

Jan 2, 2010

I want to change only the date of my Centos server but keep the time as it is. Which command to use?

Example:

Sat Jan 2 22:04:39 ICT 2010

I want to change with a command to:

Sun Dec 12 22:04:00 ICT 2010

but the command need only works on the date, the time need no to be modified. How can I do it?

View 2 Replies View Related

General :: Centos 5.x Time Change Automatically?

Jun 21, 2010

i am using squid proxy on centos 5.x release with stable version. during installation time i fixed date time region.it was basicaly gmt +3:00 hours. so everything was fixed, now since past few days every 24 hours it change its time automaatically. this looks like it take update somewhere from internet or internally something is mess up.could someone guide me how to fixed permanantly date time. even either restart the machine or passing 24 hours it do never change it. etc

View 2 Replies View Related

Server :: How User Change Password In Webmail (No Option)

Jun 12, 2009

How do my user change password in webmail because there is no option to change password in my webmail. How to change password in webmail. I am using centos5.

View 1 Replies View Related

CentOS 5 Server :: What Is Configure Option Of Mysql Server From Repo?

May 6, 2010

what is configure option of Mysql server from Centos repo? I mean configuration option used before compilation.

View 1 Replies View Related

CentOS 5 Server :: Installed CentOS 5.3 On A Machine, And Need A Samba Version 3.2 Or Higher?

Jul 8, 2009

I've installed CentOS 5.3 on a machine, and I need a Samba version 3.2 or higher. Since 3.4 is out, I thought I'd grab that. But, "yum list|grep samba" gives me only version 3.0.33. Is there a package of Samba I can grab that will upgrade the 3.0 installation so that I don't have two laying around? If not and I need to compile from source, do you have any suggestions for what arguments I should give configure? I'm not used to Linux coming from the BSD world

View 1 Replies View Related

Server :: Yum-updates Configuration - Option Doesn't Work At All

Dec 5, 2010

I can see that in yum-updatesd configuration i can use smtp_server to rely mail notifications as per below outputs from man pages smtp_server SMTP server to use when sending mail, host or a hostort string. Defaults to localhost:25. The problem that this option doesn't work at all and it rely into the local MTA not the one set on the smtp_server

View 2 Replies View Related

CentOS 5 :: System-config-samba Doesn't Work?

Feb 24, 2010

system-config-samba doean't work from terminal neither it is shown in graphical mode, i cannot see system > administration > servers. Server is missing.

View 1 Replies View Related

Server :: Samba And OpenLDAP Does Not Change UserPassword?

May 6, 2010

I have OpenLDAP 2.4.12 and Samba 3.5.1 installed. When I try to change the password with smbpasswd, it changes the Windows password fine. But userPassword is not updated in LDAP. The error message is: "smbldap_check_root_dse: Expected one rootDSE, got 0" when I run smbpasswd -D 10 <username>.

I added the following to slapd.conf:

access to dn.base=""
by * read
password-hash {md5}

in hopes of allowing samba to read the root DSE, even though Samba is configured with the root DN.

how to make samba find what it needs in the root DSE of my LDAP server?

View 4 Replies View Related

Server :: Vps Change Time Evry 5 Miny?

Jun 6, 2011

I get this problem for a week now every 5 min time skip 5 min and after 5 min it rewind 5 min root@lvps212:~# while :; do sleep 2; date; done

Mon Jun 6 06:29:02 GMT 2011
Mon Jun 6 06:29:04 GMT 2011
Mon Jun 6 06:29:06 GMT 2011
Mon Jun 6 06:34:08 GMT 2011

and after 5 min it will be back 5 min can some one point me to the problem.

View 2 Replies View Related

Server :: Can't Change Attributes From Windows On Samba Share

Mar 24, 2010

I need to allow my Windows users to be able to check off "Read-Only" or "Hidden" attributes on our Samba share. Currently its not allowing me to do so.

After searching online, I set the map readonly, hidden and archive option to "yes". Then my entire files were hidden.

I'm having a hard time understanding the concept of the "map" option in smb.conf

View 1 Replies View Related

Server :: Have Possibility For Choosing Option Between Logging To The System With Their Default Password Or One-time Password OTPW

Nov 24, 2010

I want to give my users option of logging to the system. They should have posibillity for choosing option betweend logging to the system with their default password or one-time password OTPW. I installed OTPW in my Debian. Here is my /etc/pam.d/sshd file:

[Code]....

View 12 Replies View Related

Server :: CentOS /Samba Server- XP Windows Client File Sharing?

Nov 3, 2009

I have a CentOS + Samba server and Windows XP client machines. Users, passwords and permissions are entered on the server machine.users and passwords ( same as on the server ) are entered in the XP client machine.When attempting to access a public file on the server using a XP client machine and the IP address of my server, I am asked a user name and password and none of the already entered seem to work. I cannot access the server file (prompted again and again to enter user name and password). What did i miss

View 7 Replies View Related

Server :: Samba Upgrade To 3.5.2 - Getting ACL To Work

May 4, 2010

I upgraded the samba on Ubuntu Server 8.04 to 3.5.2 so Windows 7 would be able to log into the domain. Now Samba isn't using ACL permissions and I can't alter the ACL with the Windows security dialog. All the permissions still show correctly on the server. Did something change with Samba 3.5.2? How to get the ACL to work with Samba 3.4.3 or newer?

View 3 Replies View Related

Server :: Replace Windows AD With SAMBA - Restrict Clients Not To Change IP

Feb 14, 2011

I want to replace Windows AD with SAMBA I want to know what policies restrictions I can get in SAMBA as compared to windows AD - whether it is possible to restrict clients not to change IP, access cdrom or control panel.

View 1 Replies View Related

Server :: Samba Openldap PDC Cannot Change Password From Windows XP Client

Jul 24, 2010

I finished setup Samba PDC with Openldap backend. I can joint Winxp client to domain but can not change pass by press Ctrl + Alt + Delete and choose Change password button

This is my conf.
I used
samba3x-3.3.8
openldap 2.3.43
slapd.access.conf

Code:
access to attrs=userPassword,shadowLastChange,sambaNTPassword,sambaLMPassword
by dn="cn=Manager,dc=microhdesk,dc=net" write
by anonymous auth
by self write
by * none

[Code]....

View 1 Replies View Related

Server :: Allow Samba Server From Selinux Firewall In CentOS?

Jun 8, 2009

I'm using CentOS 5.3, and I want to allow my samba server from selinux. I disabled my selinux and it works fine, but I want to keep my seline firewall on and want to allow other workstation to access my samba server.

View 8 Replies View Related

Server :: LDAP Does Not Work - Long Time To Log On

Jan 19, 2011

LDAP Server => CentOS 5.5 Configured according to this link [url]

LDAP Client => Fedora 14 Configured according to this link [url]

Now after I reboot the Fedora14 during startup, it takes very very long time to start up the mdmonitor service.

After that when I log on using a local account in the Fedora14 machine, it takes painfully long time to log on. And it does not identify the domain user.

I can able to log on to the ldap server through ssh from the Fedora machine.

I issued the command 'getent passwd' which does not fetch the domain users either. I am completely lost now.

View 14 Replies View Related

Server :: Getting Samba Shares To Work Across Subnet Boundaries

Jul 8, 2011

My environment in a nutshell is like this:
- I'm a member of a Windows AD domain environment that spans many different subnets.
- My client workstation (Windows XP) is part of this domain and resides on one subnet.
- The server I'm trying to get Samba working on (SLES 10) is part of the same domain but resides on a different subnet.
- I want to access shares on the SLES 10 box from my workstation.

Here is what does work:
1. I can ping the workstation from the SLES box, both by hostname and ip.
2. I can ping the SLES box from my workstation, both by hostname and ip.
3. netstat -an shows that the SLES box is listening on ports 139 and 445.
4. I can telnet from my workstation to the SLES box on ports 139 and 445.
5. Output from smbclient -L coolserver (hostname obfuscated):

Code:
Anonymous login successful
Domain=[COOLDOMAIN] OS=[Unix] Server=[Samba 3.5.8-30.4-2516-SUSE-CODE10-x86_64] .....

Code:
Enter cooluser's password:
Domain=[COOLDOMAIN] OS=[Unix] Server=[Samba 3.5.8-30.4-2516-SUSE-CODE10-x86_64]
smb: >
So, cross-subnet communication seems to be working in a general sense and I have verified that my share is present and accessible by my chosen user id.

Here's what doesn't work (from the workstation):
1. Output from net view \coolserver:
Code:
System error 64 has occurred.
The specified network name is no longer available.

2. Output from net view \coolservercoolshare:
Code:
System error 5 has occurred.
Access is denied.

3. Same output as above if I try to connect via IP.
However, when I run any of the above commands from my workstation, I see the following in log.smbd on the SLES box:

Code:
coolworkstation (10.49.140.36) connect to service coolshare initially as user cooluser (uid=12171, gid=500) (pid 29039)
[2011/07/08 00:39:29.098422, 1] smbd/service.c:1251(close_cnum)
coolworkstation (10.49.140.36) closed connection to service coolshare

I'm not really sure how to interpret this because those are the exact same entries that get logged when I connect to the share locally, via the smbclient utility on the SLES box, which works fine... but from the Windows box I get the "Access is Denied" or "The specified network name is no longer available" errors. I also occasionally see this in log.smbd:

Code:
[2011/07/08 01:01:19.858308, 1] smbd/server.c:240(cleanup_timeout_fn)
Cleaning up brl and lock database after unclean shutdown
[2011/07/08 01:01:33.828692, 0] printing/print_cups.c:108(cups_connect)
Unable to connect to CUPS server localhost:631 - Connection refused
[2011/07/08 01:01:33.832127, 1] smbd/server.c:282(remove_child_pid)
Could not find child 29781 -- ignoring

I don't know if that is relevant. I created the Samba user via the smbpasswd utility and my smbusers file maps the system user directly to the Samba user, both of which have the same password. Here is my smb.conf:

Code:
[global]
workgroup = COOLDOMAIN
netbios name = coolserver
domain master = no
preferred master = yes
local master = yes
wins support = no .....

My workstation and the SLES box are both pointing to the same WINS server, which services the entire domain (which is also one of the DC's and one of the DNS servers). I'm really not sure what's going on. I'm guessing it probably has something to do with the subnet boundaries or the WINS configuration or something along those lines. I just don't understand because the smb daemon seems to be logging "successful" sessions from my workstation... but then the session just insta-closes.

View 1 Replies View Related

Server :: Possible To Create User Profil In Samba With Rights To Change Network Settings

Nov 24, 2010

I want to set samba to act as domain controller PDC.Is it possible to create user profil in samba with rights to change network settings but not install software, create users.Something like network admin that is like normal user but he is able change network settings.

View 1 Replies View Related

CentOS 5 :: 5.5 Kickstart Option To Remove Encryption Option?

May 25, 2010

We do use kickstart configuration file to customize the CentOS installation. In the partitioning screen, I do see a check box for encryption (encrypting the disk blocks).

I want to remove this checkbox in my kickstart configuration file. What is the option to use to get rid of this checkbox.

View 3 Replies View Related

CentOS 5 Server :: How To Upgrade Samba To PDC

Mar 25, 2009

I have a perfectly functional Samba file and print server. I will be adding several Window 2008 servers to serve as terminal server hosts running in virtual machines. I would like to convert my Samba server to a PDC (Primary Domain Controller) for these terminal servers to use. And leave everyone else as a work group (the current situation). I'd like to

1) use /etc/password and /etc/samba/smbpasswd as the source of the user accounts

2) limit what users the terminal servers can see based on a particular group (/etc/group)

So far I have tried the example howto's on the samba site and wound up having to restore /etc/nsswitch.conf in rescue mode.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved