Server :: Samba Not Accepting User Logins?

Feb 23, 2011

I have a samba server that I had setup using the default smbpasswd backend, and it worked fine. So long as I remembered to use smbpasswd/passwd to setup a user with a username and password matching the account name of a Windows 7 user, then that windows 7 user would be able to navigate the shares with their permissions correctly.I have switched over to using ldap, and: the console/ssh of the machine can correctly use any of the ldap logins getent passwd/group both show the complete listing my Windows 7 machines can all ping the samba server by its netbios name my Windows 7 machines all prompt for authentication if I type \MACHINENAME into explorerHowever, all attempts to access the shares now continually ask for you to enter your username/password, and then fails anyway.No errors appear to be generated on the server (unless I'm missing a log somewhere). Having hunted around on the web, I'm wondering if it has to do with generation of machine accounts (since it tries to access from MACHINENAMEUSER). Without ldap setup, I didn't need to worry about the machine name, but I'm thinking that maybe smbpasswd took care of this somehow.I use the smbldap-useradd tool to setup a user account, which appears to correctly setup the user in ldap, such as:

Code:
dn: uid=sharer,ou=Users,dc=intbus,dc=net
objectClass: top

[code]...

View 2 Replies


ADVERTISEMENT

Ubuntu Networking :: Samba Server Stops Accepting Mount Requests?

Apr 21, 2011

I'm having an issue with a Samba server running on an Ubuntu "server". Technically, it's not a server, it's just an old desktop with Ubuntu 10.04 running it..and I have a few server processes running (ProFTP, Samba, etc.)The Ubuntu server is where I store all of my important files that get backed up to a separate hard drive. I shared folders via Samba, and I use two computers to access the shares. I access the shares with an .sh file I created that uses the mount cifs command to mount to those shares.

It has been working flawlessly for a long long time, up until recently. For the past few days to a week, I will try to mount the shares with no result. In the terminal, the commands just freeze, as if the command is trying to execute, but having network issues.The only way I can get it to work is if I reboot the Ubuntu server, then it maps flawlessly. But a day later, it's back to hanging up when trying to mount.

View 4 Replies View Related

Server :: Limit The Number Of Logins For A User To Only One?

May 3, 2011

I ran into a user today that indicated that their company only allows them to log in through a terminal session once (no multiple logins). On second try their login window terminates. They are using putty.Is this being accomplished through PAM or sshd ( or some other method)?

View 1 Replies View Related

Server :: Log User Samba Who Delete Or Move Files/folders On Samba Server ?

Feb 8, 2010

I need to know is there any way to record or tracking or make logging if when user samba delete files or folders i can know that, cause sometimeon samba server some users complain they lost files, though i have daily backup and i can restore their files, i just want to know if or maybe some other users in one group accidentally move or delete the files.

View 1 Replies View Related

Server :: Samba And VSFTPD / Create Folder Rights That Samba And Ftp User Will Have An Access To All Directories?

Oct 20, 2010

I would like to configure an access to folder

/fileserver

for two services : Samba and VSFTPD

How to do it ? How to create folder rights that samba and ftp user will have an access (read/write/delete) to all directories in /fileserver.

My system is CentOS. I`m starting samba and vsftpd like a root (/etc/init.d/vsftpd start etc.)

View 1 Replies View Related

Ubuntu :: SADMS Active Directory Cached Logins: Samba 3.4.7 / Kubuntu 10.04.1

Oct 13, 2010

I've been banging my head on this for a week... I finally got AD login working, but I can't get cached logins working. I installed SADMS, let it configure everything, and though I can now login, I still cannot login as my AD username when my machine is not connected to the AD network. I need to be able to login at home, connect to the VPN (if I can ever get that working), then sign on to services at work using my AD username.

Also, I cannot login to local accounts when the system is not connected to the AD network. Plus, home drive mapping is not working, our shares are \FILESERVERuseruser[I]username[I] so this does not work. UPDATE: I installed likewise-open, and now I can't login unless I use the full domain name when logging in via ssh, but I cannot login on the desktop, which is not what I want, now my username doesn't match the previous UID mapping, and my home directory is mapped to /home/likewise-open/DOMAIN/user, instead of /home/DOMAIN/user, like it was before.

View 9 Replies View Related

Security :: Detect All User Logins?

May 25, 2011

I would like to detect every login on my server. Not only ssh logins (virtual terminals) but also physical logins.There is a way to use nagios or a script to watch log files.But I would like to know is there a way to catch that information one step before.I thought about watching /dev/pts for changes but that is not different than log watching and everything does not appear in /dev/pts like a ssh tunnel (ssh -N user@server). These are only visible in logs because ssh tunnels do not open terminals.But I would like to be able to catch these on login.

View 8 Replies View Related

Programming :: Bash Scripting With Sudo / Password Prompt And Accepting User Input?

Jul 30, 2011

I'm creating a bash script to do some tasks for me. I would like the script to be run at a set time of everyday. My first question is if it is possible that if one of the commands in the script requires sudo, is there a way to get around it with out making sudo not require a password. Such as, is there a way to include the password in the script? If that is the case, I can always just set the file as read only by sudo. I've been looking for a way to do this, with no success. if I have a command that wants input, how do I give it to the program. For example, if I want to make a zip file that is encrypted, the command would go as:

Code:

zip -r example * -e

now how would I get the script to insert my wanted password.

View 14 Replies View Related

Debian Installation :: Unable To Login As Specific User - Machine Not Accepting Root Password

Jul 31, 2014

Having installed Debian 7 on an old machine from a Liinux Format Magazine DVD I was unable to log in as a specific user. I can login as root and use useradd etc but when I logout of root I still cannot login as a user and nor will the machine accept my root password. I have to shutdown and reboot to get back into root. I'm using O'Reilly's Linux Pocket Guide from 2004 for the commands. Could it be that things have changed?

View 9 Replies View Related

Ubuntu :: Disable Multiple Logins For A Single User?

Apr 5, 2011

I'm trying to disable multiple logins for a single user on Ubuntu 10.10 but I haven't been able to find a way to do this on this version

View 4 Replies View Related

Server :: Can't Add A User To Samba ?

Jun 8, 2010

I am using ubuntu lucid lynx and when i issue the command: sudo smbpasswd -a <username>

And type in the password twice like it says i get this message: Failed to add entry for user <username>

View 3 Replies View Related

OpenSUSE :: Organize User Logins And Passwords Within A 6 Person Firm?

Nov 22, 2010

How should I organize user logins and passwords within a 6 person firm? We have several desktops, portables, servers and virtual machines. Everyone should be able to log in on each PC. Ldap seems overkill. Would NIS be more suited?How can I integrate other passwords like samba, mysql, vpn, ... Into this strategy?

View 4 Replies View Related

General :: Mapping Sftp/scp As A Drive Letter Without User Logins?

Aug 24, 2011

I'm trying to find a software which could map sftp/scp services to a windows drive letter. I know there are quite a bunch of those available, but i haven't found a single one which could run with SYSTEM or Netservice privileges or have decent command line options so i could elevate the program myself. The mapped drive should be available for other services running on the same server.

Most of the programs (sftp netdrive, expandrive, etc) have only option to startautomatically only when someone logs in. Because of that they are useless to me.Their inability to handle non-interactive starts is a bummer too. FTP->SFTP wrappers don't count as solution despite of integrated windows support for ftp drives. The way they are handled in windows makes ftp mapping unusable without some external ftp drive mapper software.

View 2 Replies View Related

Ubuntu Networking :: Samba Server And User Permissions

Dec 30, 2010

I have a Samba server running on a box where I login to admin as user:
FRED
The Samba users are
SUE
JOE - Read only for specified paths (media playback access only user)
SUE can read/write to any directory under the share: Media

So all that is working fine. As long as I do file operations remotely as SUE everything works remotely. How can I make it to where everything SUE does over Samba FRED automatically has permissions to edit when logged in locally (or SSH)? Also, remember, Joe needs to be able to read where specified.

View 3 Replies View Related

General :: Permission Denied To A Samba Server User

Jan 9, 2010

I have configured samba server.My requirement was that the path which i have to share was /srv/www/htdocs.With this the shared path for developer user was /srv/www/htdocs/projects.

So in the smb.conf file i made the entries as following:

After that root user was able login to both /srv/www/htdocs and also project folder and developer was only able to login to projects folder.That was according to my requirement but now the problem is that when developer is trying to edit any file in projects folder he is getting error that you dont have permissions to change this file.But developer should be able to edit any files. What changes i need to do now.

View 3 Replies View Related

Server :: Creating Samba User Using Shell Script?

Apr 8, 2011

how to create Samba user using shell script

View 6 Replies View Related

Server :: Importing Local User Profiles To Samba?

Mar 21, 2010

how I could import local user profiles in windoz (Desktop,prefs, settings, etc) to a brand new samba server (already configured with tdbsam backend)

View 2 Replies View Related

Server :: Samba Doesn't Create User Profiles On The Fly?

Nov 19, 2010

I've got Samba server running on CentOS box. Everything works fine when I use "path" parameter, but I think Samba should create /home dirs for clients automatically.It should look like this:Quote:

comment = Home Directory of '%u'
valid users = @"Domain Group"
browseable = no

[code]...

View 1 Replies View Related

Red Hat :: Samba Error : Server Not Using User Level Security

Dec 22, 2010

i am trying to setup a very basic samba share on RHEL.after editing smb.conf ,testparm output is ok,(though it shows STANDALONE SERVER.)the directive i have used are

workgroup=MYGROUP
hosts allow=192.168.0. //my network
[storage]
path=/var/ftp

[Code]...

View 1 Replies View Related

Ubuntu :: Samba Server And Windows 7 - User Doesn't Work?

Feb 7, 2010

So here is what I'm trying to do: I want to share a folder and have it so that guests can access it, but only read. I also want to make it possible that I can mount it as a network drive on my Windows 7 machine and login with my linux account so that I can have write access. This is from a completely stock Ubuntu 8.10 and Samba config. Everytime I've tried I've failed to get it working.

View 1 Replies View Related

Server :: Samba And SELinux - Share The User Home Directories?

Oct 6, 2010

I'm running a Samba server (3.5.2-60.fc13) on Fedora 13 (64 bit). I want to share the user home directories and want to allow following of symlinks out of the share tree. So in smb.conf I used

unix extensions = no
wide links = yes

For SELinux I did:

setsebool -P samba_enable_home_dirs=1
getsebool -a | grep samba
samba_create_home_dirs --> off
samba_domain_controller --> off

[code]....

However I can't follow the symlinks when mounting my home directory on a Windows machine, unless I disable SeLinux.

View 5 Replies View Related

CentOS 5 Server :: Samba Doesn't Create User Profiles On The Fly

Nov 20, 2010

I've got Samba server running on CentOS box. Everything works fine when I use "path" parameter, but I think Samba should create /home dirs for clients automatically. It should look like this:

comment = Home Directory of '%u'
valid users = @"Domain Group"
browseable = no
writable = yes

[Code]....

When I explicitly declare "path" param, it works ok. But I need PERSONAL home dir for every user separately, not one dir for everyone.

View 1 Replies View Related

Server :: Active Directory User Integration With Samba Fileserver In CentOS 5

May 19, 2011

My all production PC r running under ADC windows2008 server. Recently I implement a file server in CentOS 5. Now I want to integrate Samba (File sharing) using Active Directory so that all access permission to file server comes from AD's permission.

View 2 Replies View Related

Server :: Ldap Password Sync With Samba And Unix User Account?

Apr 21, 2010

I setup openldap and samba on 9.10. The ubuntu desktop client gets authenticated successfully with the server.

But when I do a passwd on the client, only the ldap passwd is getting changed but not in the samba and the unix user account.

My smb.conf

Code:
passdb backend = ldapsam:ldap://192.168.3.100
ldap suffix = dc=example,dc=local
ldap user suffix = ou=People
ldap group suffix = ou=Groups

[Code]....

View 4 Replies View Related

Server :: Samba Share - Disable The Default Guest User Login?

Jul 20, 2011

I have a samba server with security user. I have a number of shares inside the share with different users logins. But while accessing the shares from windows, in the login prompt, by default username it takes as the guest. How will I disable the default guest user login ?

View 2 Replies View Related

Ubuntu :: Configuring 9.10 As Client To Use Samba/LDAP Server For User Authentication?

Jan 18, 2010

how to make a new Ubuntu 9.10 box use our LDAP/Samba server for user authentication. Our Red Hat and Windows machines all use it just fine. I've been trying to use the auth-client-config and libnss-ldap packages for this purpose, but I must be missing something. I'm pretty green with LDAP, so this is my first time diving in... Is there a good How-To or step-by-step read on this? All of my searches lead me to setting up Ubuntu as the server, and that isn't what I want. I've also tried the steps listed in [URL] for the LDAP Authentication section.

View 1 Replies View Related

Server :: Apache2 Not Accepting Remote Connections?

Dec 9, 2010

I have run a small webserver from my home computer and I can access it fine from computers on my local network, but cannot access it from other networks. I see in wireshark that the traffic is arriving at the computer and I have checked the firewall logs on my computer and nothing is being blocked(I use iptables as a firewall), and I can't see any reason why it shouldn't be working.

View 2 Replies View Related

CentOS 5 Server :: Not Accepting Incoming Mail?

Feb 20, 2009

I installed a new server running CentOS 5.2. I have iptables and SELinux off. The new server will not accept incoming mail. It will send out fine.Our mail server redirects mail for it.help to it.[url]...- [url]....is this server. Any messages sent to this address get stuck in a deferred queue. The error message on each one (from the mail server admin console) is "connection to[url]... [10.9.10.202] - connection refused". I can ping [url].... from the mail server.

This seems like a firewall issue, but it is off. Is there some configuration file I need to change to allow incoming mail? Or is there some test I can run on the new server to further troubleshoot what is going on

View 4 Replies View Related

OpenSUSE Network :: User's Home Directory Saved In Samba Server Not Locally

Mar 27, 2011

Continuing with my assigned task of migrating the company's PCs to GNU/Linux (openSUSE as server for GNU/Linux clients) I managed to set up a DC with roaming profiles for the few remaining Windows users, user validation and login for the openSUSE boxes and a few network shares with different rights. I know there are no roaming profiles for GNU/Linux and I can live with that but I would like to specify wich users/groups would have their home directories saved locally (notebook users) and which will save them on the Samba server.

By default home directories are saved locally but somehow Samba creates a minimal home directory for each user under /home in the Samba server. How can I tell the client box to use that directory? and how can I set up the few notebook users to save it on their disks? Maybe using the options under Yast > Security... > Users and groups management > Users (LDAP Users filter) > and then select the user and use the "Manage Samba account parameters" plug-in for specifying the different paths cant achieve this.

View 4 Replies View Related

Server :: Possible To Create User Profil In Samba With Rights To Change Network Settings

Nov 24, 2010

I want to set samba to act as domain controller PDC.Is it possible to create user profil in samba with rights to change network settings but not install software, create users.Something like network admin that is like normal user but he is able change network settings.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved