CentOS 5 :: Windows Users Cannot Change Password On PDC Samba Server?

Sep 3, 2009

I'm using on my smb.conf

# Sincronizacion de cuentas LDAP, NT y LM
# unix password sync = Yes
ldap passwd sync = Yes

[code]....

View 2 Replies


ADVERTISEMENT

OpenSUSE Network :: SAMBA As PDC On SLES 10.2 - Error When Users On Windows Client Try To Change Password

Oct 11, 2010

I installed SLES 10.2 with SAMBA 3.5.5.43 to retire our old Microsoft Windows 2000 Server and save some money. All was fine until last week when our chief asked to me to set password expiration for all clients. This morning, all users cannot logon because, when they logon, windows asks to change password and then it gives error error "Access Denied".

[code]...

View 1 Replies View Related

Server :: Samba Openldap PDC Cannot Change Password From Windows XP Client

Jul 24, 2010

I finished setup Samba PDC with Openldap backend. I can joint Winxp client to domain but can not change pass by press Ctrl + Alt + Delete and choose Change password button

This is my conf.
I used
samba3x-3.3.8
openldap 2.3.43
slapd.access.conf

Code:
access to attrs=userPassword,shadowLastChange,sambaNTPassword,sambaLMPassword
by dn="cn=Manager,dc=microhdesk,dc=net" write
by anonymous auth
by self write
by * none

[Code]....

View 1 Replies View Related

Programming :: Script To Change Samba Users Password?

Feb 4, 2010

I want to create a webpage where users can change their samba password and before I jump to PHP code i want to write perl code that can be called in php code.I have created two file 1. main.pl - this script actually switch user and call passwd.pl2. passwd.pl - this is actually changes the password {main.pl}

#!/usr/bin/perl
my $username = $ARGV[0];
my $oldpass = $ARGV[1];

[code]....

View 1 Replies View Related

Server :: Let Users To Change Password When Locked-out?

Mar 10, 2011

My company has policy that user accounts expire once a month and they also get locked out if they re-try login more than 3 times (pam_tally). It gets very annoying every time they come and ask to get password changed.How do I let users change their own password? Also let the system email them every day for two weeks before password expiration and until they change their password?

View 5 Replies View Related

Ubuntu Networking :: Change Samba's User Password From Windows 7?

Oct 1, 2010

I have a Samba installed and configured on a Ubuntu Server 10.04 box, as a file server, not as an PDC. And I have several Windows 7 machines accessing the Ubuntu Server to store files.

I would like to let users to change their passwords from windows.

View 2 Replies View Related

CentOS 5 Server :: Samba-3.0.33 - Cannot Change Computer Names In A Samba Domain?

Oct 8, 2009

I have to rename a group of machines in my little samba domain (tbd backend) but there is an ugly bug that makes this impossible. have set 'rename user script' variable corectly, also checked all configurations.When i change computer name in my windows box, it shows an error saying something like "Error calling remote procedure"Looking on server side, username for the machine gets correctly changed in /usr/passwd, and also in samba database.But samba log says:

===============================================================
[2009/10/08 11:10:32, 0] lib/fault.c:fault_report(42)
INTERNAL ERROR: Signal 11 in pid 11052 (3.0.33-3.7.el5_3.1)

[code]....

View 3 Replies View Related

CentOS 5 Networking :: Samba Password Infinate Loop From Windows

Nov 12, 2009

I have just started a job as an IT tech, and have inherited a linux server running CEntOS 5.3 -- I have some experiance with linux, but am a little at sea. I'm using Webmin 1.490.The main use of the server is to samba share file space to windows clients, running XP.Everyone can happily connect to their home share, however the other shares have problems. One of the shares "staff" fails intermittently (to some staff members) and some of the other shares fail always.

The failure is that when a user tries to connect to the share, it pops up a username and password dialog (even if they just successfully viewed their home dir) then on entering correct details and clicking ok, the box refreshes with <domain><user name> (where braced values are replaced by literal values). If a user is connecting from outside via vpn (hosted though a different department's server) the domain is replaced by their computer name.If the password is re-entered, the same happens, in an infinite loop, and no access is ever given.When I say the staff share is intermittent, there likely is some pattern, but I haven't been able to work it out yet -- I think it may have something to do with how recently the account was set up, or physical location.

View 3 Replies View Related

CentOS 5 Server :: Samba Share - Subfolders Users Access

Mar 4, 2010

I installed Samba on CentOS, create a principal share called "public" . I want to populate this share with subfolders, and to grant access rights to specific folders for specific users. The content of "public" will be visible for all Samba users, but they will have read/write access only to the specified subfolders based on my security policy. I need the best way for doing this kind of stuff...

View 1 Replies View Related

Networking :: Windows 7 Users Can't Connect To Samba Server After Dhcp Config

Jun 27, 2011

I have an ubuntu 11,04 samba domain server, I want to also configure this machine to work as a dhcp server, however this have give me some issues with te windows 7 workstations, my guest is that it have something to do with the iptables because those station do join the samba domain went both server and workstation are conected to a router.

This is the script I use at boot

Code:

#FOR SHARED INTERNET
/sbin/iptables -P FORWARD ACCEPT
/sbin/iptables --table nat -A POSTROUTING -o eth2 -j MASQUERADE

[code]....

I haven't test it with windows xp station but I have use the same code in the past with no problems, and since this is my first time joining windows 7 station i belive there must be some other port that need fowarding.

View 3 Replies View Related

CentOS 5 Server :: Samba 3.0.33-3.29.el5_5 + Winbind: Cannot Use UNIX Groups As Valid Users For Shares

Sep 11, 2010

I have setup a Centos5.5 VMWare guest with Samba and Winbind for Active Directory integration, using GUI tools. Authentication works flawlessly, with automatic home directory creation. What I want to achieve now is using local UNIX groups to controll access to shared folders, to avoid bothering AD administrators with groups management. This is my smb.conf global section:

workgroup = COGITANS
password server = domainserver.hq.cogitans.it
realm = HQ.COGITANS.IT
security = ads

[code]....

'finance' is a local UNIX group where I added user 'COGITANSalberto' (I also tried with 'alberto') as a secondary group (primary group is 'domain users' and it cannot be changed). I am sure the user is added, because it is listed in 'getent group'. If I specify user COGITANSalberto in valid users it works, i.e. only that use can access the share, the others get a NT_STATUS_ACCESS_DENIED error. But if I use +finance, access is denied to everybody, and this is the log:

[2010/09/11 14:12:37, 10] smbd/share_access.c:user_ok_token(211)
User COGITANSalberto not in 'valid users'
[2010/09/11 14:12:37, 2] smbd/service.c:make_connection_snum(617)
user 'COGITANSalberto' (from session setup) not permitted to access this share (finance)

[code]....

It seems like winbind cannot recognize finance as a local group. For the same reason, I guess, 'force group = finance' does not work either (files are created with 'domain users' group ownership). My /etc/nsswitch.conf:

passwd: files winbind
shadow: files winbind
group: files winbind

Grants and ownership on the '/repositories/shared/finance' folder are

root:domain users with permissions 775

View 2 Replies View Related

Ubuntu Servers :: Add Windows & Mac Users As Samba Users?

Nov 23, 2010

If I want to add Windows & Mac users as Samba users, must I first add them all as Ubuntu users? If so, since none of the other users will actually be working on the Ubuntu Server, how do I disable the other non-admin users on the Ubuntu Server login screen. I am using Webmin to administer some server settings, and command line for others.

View 3 Replies View Related

Server :: Can't Change Attributes From Windows On Samba Share

Mar 24, 2010

I need to allow my Windows users to be able to check off "Read-Only" or "Hidden" attributes on our Samba share. Currently its not allowing me to do so.

After searching online, I set the map readonly, hidden and archive option to "yes". Then my entire files were hidden.

I'm having a hard time understanding the concept of the "map" option in smb.conf

View 1 Replies View Related

Server :: Replace Windows AD With SAMBA - Restrict Clients Not To Change IP

Feb 14, 2011

I want to replace Windows AD with SAMBA I want to know what policies restrictions I can get in SAMBA as compared to windows AD - whether it is possible to restrict clients not to change IP, access cdrom or control panel.

View 1 Replies View Related

CentOS 5 Server :: Samba Option Pwd-must-change-time Does Not Work?

Sep 30, 2010

I have installed centos 5.4 with samba 3.0.33-3.15. Now this server is PDC for a domain with 20 xp client. I want to set the "password must change" option in the samba user detail.Now I have this configurationmaximum password age = 68256000maximum password age = 0with pdbedit -Lv pippo

View 1 Replies View Related

CentOS 5 Server :: Authenticate Windows Users From Openldap?

Apr 30, 2011

Friends is there some way to authenticate Microsoft windows users from openldap running on CentOS. I will be very thankful if you provide me step by step procedure.

View 1 Replies View Related

Server :: CentOS /Samba Server- XP Windows Client File Sharing?

Nov 3, 2009

I have a CentOS + Samba server and Windows XP client machines. Users, passwords and permissions are entered on the server machine.users and passwords ( same as on the server ) are entered in the XP client machine.When attempting to access a public file on the server using a XP client machine and the IP address of my server, I am asked a user name and password and none of the already entered seem to work. I cannot access the server file (prompted again and again to enter user name and password). What did i miss

View 7 Replies View Related

Slackware :: Where Is Samba Password File - Need To List Its Users

Apr 5, 2011

I need to see who all the Samba users are. Some other distros keep that in /etc/samba/smbpassword file but I don't have that file here.

Using Slackware 13.1 (64)

View 8 Replies View Related

CentOS 5 Server :: Cannot Join Windows 7 To Samba PDC

Sep 2, 2010

Good evening, I get the following error when prompted for my user name and password credentials that have access to the domain rights on the server. After typing in root and the password I get the following.

"The specified computer account could not be found. Contact an administrator to verify the account is in the domain. If the account has been deleted, unjoin, reboot and rejoin the domain."

Posted below is my smb.conf file, however I feel like I am screwing up the last steps with group-mapping, net commands, and creating accounts.

[global]
workgroup = SCRUGGSHOME
passdb backend = tdbsam
printcap name = cups
add user script = /usr/sbin/useradd -m %u

[Code].....

View 15 Replies View Related

Fedora Networking :: Unknown Samba Password - Use Samba For File Sharing Like On A Windows Home Network

Jul 17, 2010

I want to use samba for file sharing like on a Windows home network. Actually they are all Linux machines but nfs is too complicated. On my host machine I installed samba and system-config-samba. I created a new share for /home, check marked writable and visible and put access to everybody. For preferences-->server settings--> security the "authentication mode" is set to user, encrypt passwords is no, and guest account is no guest account. Under preferences-->samba users I added myself as a user with the same windows user name as my Linux user name and the same password.

My client is a virtualbox fedora (used for testing purposes but actual clients will be real computers on my home network). I entered the address smb://192.168.1.184. When asked for the user name and password I put my regular user name and password since that was what I set in samba users. However, the password dialog keeps coming up and won't let met into my own computer. If I quit it says something like access is denied. How can I get my home network back? I liked this feature when my home computers ran XP but I switched them to Fedora 12.

View 2 Replies View Related

CentOS 5 Server :: Windows 2008 AD And Samba - Repositories

Apr 13, 2009

if there are any repositories with the newest samba version? I'm having a hard time installing it with my W2k8 Server.

View 1 Replies View Related

Server :: Samba - Setting Up Shares For Windows Machine On CentOS?

May 10, 2010

Can anyone point me in the direction of setting up shares for windows machines on centos. I have found a few document but never managed to get it up and running correctly. I need to be able to get access to subfolder etc for different users. Is there any way of doing it with some sort of gui?

View 2 Replies View Related

CentOS 5 Server :: SSO Authentication Windows 2008 + Samba 3.0 As Member

Oct 21, 2010

I have Windows 2008R2 Server acting as Domain Controller for Windows7/XP clients. and CentOS 5.3 Installed configured as Samba Server, I want to make it as ADS member server so any user to login to any machine, and be able to access their Samba share.

View 3 Replies View Related

Server :: Samba Setup - Windows 7 Host, CentOS Machine Using VirtualBox

Jun 23, 2010

I am trying to set up samba in my CentOS virtual machine that is running on a Windows 7 host. I have found a tutorial in the How-Tos on this site but I'm not sure if they are exact and I'm paranoid about messing something up. The link to the tutorial is below. Is there anything that I should do different or anything that I should be aware of? Also, once this is set up, how do I transfer files between the two machines?

[URL]

View 1 Replies View Related

Server :: Unable To Access Samba Share On CentOS 5.4 From Windows XP Or Vista

Jan 23, 2010

I can't be the first one with this problem. What am I missing?

I have setup Samba servers in the past, just none under SELinux. The last one I configured was a couple years ago, so I wouldn't doubt I'm a bit rusty.


---- Environment summary:
Clean server install of CentOS 5.4 includes SELinux
- lets call this 'server'
- updated samba to 3.0.33-3.15.el5_4.1

Client1 - Windows XP sp4 - WINS configuration uses 'server' noted above
Client2 - Windows Vista - WINS configuration uses 'server' noted above

---- What works / what doesn't ------
Clients can see the server (XP and vista) in network neighborhood.
The following does not work from windows (xp or vista)
net view
net view \server
net view \server-ip
net view \servershare

This does work on the server
smbclient -L \server
smbclient -L \server --user validuser
smbclient -L \client1 --user validuser


---- What I have configured and tried (config/output below) --------
firewall ports for samba are open
SELinux enforcing or permissive
file context is set on share
samba booleans are set

***firewall
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m tcp -p tcp --dport 445 -j ACCEPT
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m udp -p udp --dport 137 -j ACCEPT
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m udp -p udp --dport 138 -j ACCEPT
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m tcp -p udp --dport 139 -j ACCEPT

***SELinux mode/booleans
# sestatus
SELinux status: enabled
SELinuxfs mount: /selinux
Current mode: permissive
Mode from config file: enforcing
Policy version: 21
Policy from config file: targeted

# getsebool -a | grep smb
allow_smbd_anon_write --> off
smbd_disable_trans --> on

# getsebool -a | grep samba
samba_domain_controller --> on
samba_enable_home_dirs --> on
samba_export_all_ro --> off
samba_export_all_rw --> off
samba_share_fusefs --> off
samba_share_nfs --> off
use_samba_home_dirs --> on
virt_use_samba --> off

***filesystem
# semanage fcontext -a -t samba_share_t �/share/photos(/.*)?�
# restorecon -R -v /share/photos

***Disks
]# df
Filesystem 1K-blocks Used Available Use% Mounted on
/dev/sda3 9920624 2070872 7337684 23% /
/dev/sda1 101086 19146 76721 20% /boot
tmpfs 1846656 0 1846656 0% /dev/shm
/dev/mapper/VolGroup00-xen
100791728 202540 95469188 1% /xen
/dev/mapper/VolGroup00-photo00
251981556 191716 238989840 1% /share/photos
/dev/mapper/VolGroup00-dmsdoc00
100791728 192256 95479472 1% /share/alfresco
none 1846656 104 1846552 1% /var/lib/xenstored



***smb.conf
[global]
workgroup = workgroup
netbios name = server
security = user
name resolve order = wins hosts lmhosts bcast
encrypt passwords = yes
hosts allow = 192.168.0.
hosts deny = 192.168.122.
interfaces = eth0
passdb backend = tdbsam
oslevel = 222
local master = yes
domain master = yes
preferred master = yes
cups options = raw
username map = /etc/samba/smbusers
wins support = yes
log level = 4
guest ok = yes

[photo]
comment = Photos
path = /share/photos
read only = yes
guest ok = yes

View 5 Replies View Related

CentOS 5 Server :: Openvpn Connect To Samba Share From Windows XP Client?

Sep 15, 2009

I'm trying to set up a VPN connection between our CentOS 5.3 server at work and my bosses XP computer at home. At this point, we are kinda locked into Quickbooks. I'm testing the connection from my XP boot at home to see if it works. I can log into our servicemanuals easily enough from XP at home however, the windows takes forever to update. I have the Samba server only listening on port 445 because is seems to work more efficiently at work. I connect to the Samba shares via linux from home and everything works well but, when I try to do anything with the shares from Windows client at home, it's very slow!

I'm thinking that it must have something either to do with the Windows OpenVPN client or the client.conf file. Is there anything I should look at in the .conf file for answers?

View 1 Replies View Related

General :: Avoid Users To Change Password

Oct 21, 2009

I'm using opensuse and i'm trying that users cannot change his own password (mantaining /bin/bash users active). Do you know how can I do it?

View 10 Replies View Related

General :: How Can The Non-root Users Change Their Password

Jul 31, 2010

regarding the file permissions of /etc/passwd in fact it has permissions like rw-r--r--so it says others have only read only permissions but my questions is if others has read only permissions on /etc/passwd file.how they are able to change their password i.e others are able to change their passwords then how it is possible.

View 3 Replies View Related

Security :: Allow Users To Change Their Password In Chrooted Ssh ?

Dec 23, 2010

How to allow users to change their password in chrooted ssh as long as the modifications in the shadow file in the chrooted environment will not be applied on the system itself ?

View 2 Replies View Related

Ubuntu :: Disable The Password Change For Users Accounts?

Feb 19, 2010

Is it possible to completely disable the password change for users accounts in linux?? (I don't mind account lock)

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved