Server :: Unable To Connect Samba Server From Other Pc Giving Error NT Authentication Failure

Jul 28, 2010

I am not able to connect samba server from other linux pc giving error: NT Authentication Failure

But am able to access through anonymous login from linux Same is working fine will all smb users through windows. I am using rhel 5.

View 3 Replies


ADVERTISEMENT

Server :: Postfix Authentication Error "Technical Details Of Permanent Failure"

May 1, 2011

I setup Postfix on my Ubuntu 10.04 LTS server but I am getting an error saying: Code: Technical details of permanent failure: Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 530 530 SMTP authentication is required. (state 14).

[Code]....

View 1 Replies View Related

Networking :: Unable To See Shares On Samba Server - No Authentication Access Desired (open Access)

Jun 12, 2009

I've been running a Samba server under RedHat 8 for five years without a hiccup. I want to cut over to a F10 box but cannot get shares accessible. smbclient attempts fail over NT password error. SELinux is disabled. Server is visible on the network. Users require no password access to shared data.

smb.conf follows:

# Samba config file created using SWAT
# from UNKNOWN (>)
# Date: 2009/06/12 14:15:15

[code]....

View 1 Replies View Related

Software :: Unable To Connect To Samba Share (XP Client, RHES5 Server)

Nov 19, 2008

OS:
Red Hat ES 5.2

Kernel:
2.6.18-92.1.18.el5

Samba version:
[root@intranet samba]# rpm -qa |grep samba
system-config-samba-1.2.39-1.el5
samba-common-3.0.28-1.el5_2.1
samba-client-3.0.28-1.el5_2.1
samba-3.0.28-1.el5_2.1

When I try to connect to the share from my XP machine, I get a "network path cannot be found" error message.

Below is the entry in /var/log/samba/samba.log

[2008/11/19 11:57:51, 0] smbd/service.c:make_connection_snum(1003)
'/server2/test' does not exist or permission denied when connecting to [server2] Error was Permission denied

Here is my smb.conf file:

[global]
# Server name
server string = Intranet Server (Primary)

# These are the default password settings.
; encrypt passwords = yes
; smb passwd file = /etc/samba/smbpasswd

# Define NT domain/workgroup name.
workgroup = intranet

# Security mode. (See SAMBA documentation for details.)
; security = user

# Restrict conections to specific IP addresses.
hosts allow = all

# The %m variable sets a separate log file for each
# connecting machine.
# log file = /var/log/samba-log.%m
# Keep it basic - one file!
log file = /var/log/samba/samba.log

# The number of minutes inactivity before a connection is
# disconnected. (This disconnection should be transparent to most
# clients, which an have auto-reconnect feature. Removing inactive
# connections is to preserve the server's resources.)
deadtime = 10

# These socket options are suggested in the default smb.conf file.
# Who am I to disagree?
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

# Define both Ethernet interfaces. (Otherwise, I suspect only one
# will be configured??)
interfaces = eth0 eth1
username map = /etc/samba/smbusers
; guest ok = no
; guest account = nobody


[server2]
comment = server2
path = /server2/test
write list = @intranet
force create mode = 775
force directory mode = 2775
writeable = yes
; browseable = yes
valid users = intranet

/server2 and /server2/test are owned by user intranet and both directories have permissions set to 777.

Has anyone come across this problem in the past?

View 3 Replies View Related

Fedora :: Authentication Failure On Pure-ftp Server ?

Apr 16, 2011

OS=FC14 x86_64
DM=Gnome

I've installed pure-ftp, and the firewall is open on port 21, the router has port forwarding.

I can connect to this machine, from my smart-phone and a laptop using its IP Address 77.xx.xx.xxx

I'm getting user OK but its not accepting my password or one I just made on another account

This is whats happening:-

What layer of extra security is stopping this working, as the guy attempting access is trying to send a file to big to attach to an e-mail.

View 1 Replies View Related

Server :: Postfix SASL Authentication Failure ?

Jun 19, 2011

Am unable to send mail from Outlook to my Postfix SMTP server.

Am getting the following in the /var/log/maillog.

Code:

Think I've pretty much followed the instructions correctly here.

[url]

Also, I looked for the PID of the smtpd and did a strace on it.

Code:

Code:

However, when I looked at the permission of this file, it should be accessible by everyone.

Code:

View 3 Replies View Related

General :: Fatal Server Error:PAM Authentication Failed, Cannot Start X Server

Jun 29, 2011

When I am trying to run the Xserver using the command startx I am getting the below mentioned error

xauth: creating new authority file /oracle/oracle10g/.serverauth.22555
Fatal server error:PAM authentication failed, cannot start X server. Perhaps you do not have console ownership?

[code]....

View 2 Replies View Related

Ubuntu Installation :: After Re-installing Mysql-server-5.1 - Giving Error Message At End Of Installation When Trying To Start Server

Mar 3, 2011

I'm using Ubuntu 10.04 LTS - the Lucid Lynx.

I have reinstalled mysql-server-5.1 using the command "sudo apt-get --reinstall install mysql-server-5.1".

But its giving error message at the end of installation when its trying to start the server.

The error message is as follows.

When i tried to start the server after the installation, i get this error message

Note : The file "/etc/mysql/my.cnf" is empty.

View 1 Replies View Related

CentOS 5 :: Connect To The Ftp Server - Error "buffer Overflow Detected ***: /usr/sbin/vsftpd Terminated Error:Could Not Connect To Server"

Sep 24, 2011

every time I try to connect to the ftp server I setup i am recieving this error Response:*** buffer overflow detected ***: /usr/sbin/vsftpd terminated Error:Could not connect to server

View 1 Replies View Related

Fedora :: Gpk-application Giving An Authentication Error?

Mar 17, 2011

I am trying to learn it, understand it, and maybe even become proficient with it (one day... ). After trying a few different flavors, I settled on Fedora XFCE, and installed v14 (i686) in a dual boot setting with Windows. I am running it on an HP laptop.I have had an issue ever since I installed a rather large list of updates a few days ago. One of which was a Linux kernel update to 2.6.35.6-45.fc14.i686 (not really sure if that is significant, but I noticed the issue after selecting this kernel version in the boot menu). Now, anytime I try to add software, or run the update utility I get the error message:Quote:You have failed to provide correct authentication. Please check any passwords or account settings.

More Details:Failed to obtain authentication.There was no dialog to provide my password. I do understand there are alternatives to installing and updating software using yum, and I have been doing that a bit, however I would really like to understand why I am receiving this error. I have seen a few related posts as well as a some similar issues in a bug report, and testing session:bugzilla.redhat.com - 638344General a similar gpk-application issuecannot use Add/Remove software through VNCMy questions are:Is this a bug with one of the updates I downloaded?Is there a way to revert the changes from that update, or do I need to reinstall Fedora?Is this an issue with the User account I created? Is there a general set of options I should enable for myself as the primary user?

View 8 Replies View Related

Server :: Possible To Use Kerberos For Samba Authentication Without A Domain?

Oct 14, 2010

I have a samba server for company file shares but we do not use domain services or active directory service. Each workstation is its own standalone system. (And we want to keep it this way.) I would like to have some centralized authentication though, and it looks like Kerberos will provide that. After a lot of searching though, I can't find any instructions for setting up samba to authenticate users using kerberos without an ADS (active directory service) or domain. Is this possible?

View 1 Replies View Related

Server :: LDAP-based Authentication For Samba - Help

Jul 25, 2010

Install and configure Samba as a primary domain controller with LDAP on Linux.i setup it step by step following article without error until step 10.i want to join windows client when press user name and password for domain then display message:The following error occurred attempting to join the domain BIGTIME:
The network path was not found.

View 3 Replies View Related

Server :: Nginx Giving A 403 Error?

Feb 6, 2011

I have been looking for a while now, but I keep getting 403's for maps but not for files... So if you go to http://gmod.ws/ you get the error but if you go to http://gmod.ws/index.php you don't.I don't see where the problem is.We're running a CentOS 5.5 box.

View 2 Replies View Related

Ubuntu Networking :: REG:samba File Server With Ads Authentication?

Jun 14, 2011

Our system setup: windows server domain controller 2008 We are installed sambain Ubuntu 11.04, with ads authentication using winbind,i can able to give the access restriction from Linux for windows ADS User for linux samba share folderall are working fine from Linux,i want give the access fro domain user from MS -windows , what is the file permission owner ,etc, any one try this concept please give me a any document any example

View 1 Replies View Related

OpenSUSE Network :: NTLM Proxy Giving Authentication Error

Nov 24, 2008

I have a problem with the NTLM proxy we use in school. YAST proxy configuration won't work, it just says authentication error. We have to login with the user in DOMAINuser style and a password, in Firefox it works.

View 6 Replies View Related

Server :: Multiple Command In Ssh Giving Error?

Apr 23, 2011

I have prepared a script which will login to each server and search for a keyword.I want output on same machine from where m running script.When i try to run command on any machine.. It works well.

w=$(grep -irH "keyword.com" /home/*/public_html/*);if [ $? -eq 0 ];then echo -e "
$HOSTNAME";echo $(grep -irH "keyword.com" /home/*/public_html/* | cut -d: -f1 | uniq | awk '{for (i=1;i<=NF;i++) printf "%s

[code]....

View 3 Replies View Related

Ubuntu Servers :: Samba As Domain Member Server Authentication

Apr 20, 2010

I've been working for hours with Samba on Ubuntu Server 9.10 (Samba version 3.4.0), trying to get it setup simply as a fileserver that performs authentication to an NT 4 server (yes, I know, old and out of date). After much struggling, I finally realized that my configuration *was* working when the clients connecting (from XP, and Win2k clients, mostly) were actually joined to the domain (where the PDC is the NT 4 Server) and logged into the domain.For various reasons, many of the Windows clients at this location don't actually log into the domain, even though they have login/passwords that are valid users on the domain and they'll typically have some drives mapped to the PDC.

By the way, I have this working on another Linux box running Samba 3.0.28, so I'm sure it's possible, I'm just lost as to how to do it.I can provide plenty more information if it would help diagnose the situation. Does anyone have an idea of how I can get this to work? I'm sure it's possible, since the exact scenario worked in a recent version of Samba.

View 1 Replies View Related

Ubuntu Servers :: Making A Samba Server With LDAP Authentication?

Oct 24, 2010

Making a Samba Server with LDAP authentication. Will post as I go along. Found these sources, anything/hiccups I should know before jumping in? Figure would follow the official documentation then check the others for comparative errors.

https://help.ubuntu.com/10.04/server...ap-server.html
https://help.ubuntu.com/10.04/server...amba-ldap.html
http://tuxnetworks.blogspot.com/2010...cid-short.html

Also Do other computers that want access to server also need samba installed (or just client)?

The server is 10.04 and my proposed client is 10.10, does this create problems?

Do I need to use ACL? I see them only in certain places.

Using xfce after Ubuntu install, not sure if this matters.

View 9 Replies View Related

CentOS 5 Server :: SSO Authentication Windows 2008 + Samba 3.0 As Member

Oct 21, 2010

I have Windows 2008R2 Server acting as Domain Controller for Windows7/XP clients. and CentOS 5.3 Installed configured as Samba Server, I want to make it as ADS member server so any user to login to any machine, and be able to access their Samba share.

View 3 Replies View Related

Slackware :: Connect To MSN Returns - Authentication Failure

Jul 17, 2010

New install of 13.1. Installed Pidgin 2.7.1, compiled for SSL per instructions here: [url] but still no love. Any attempt to connect to MSN returns "Unable to authenticate: Authentication Failure."

View 5 Replies View Related

Red Hat / Fedora :: Samba Winbind Authentication With Windows 2003 - Multiple Server?

Jul 3, 2010

I've been searching around the web for help and have been really pulling my hair on this one. I have a Windows 2003 Server w/ AD on it. I have two linux machine, both running the same version of RHEL 5 (compute-1, compute-4)

When I log into compute-1, and do an "id dhuynh", I get this:
uid=1501(dhuynh) gid=1500(domain users) groups=1500(domain users),2013(dusers),1501(certsvc_dcom_access),1507 (BUILTIN+users)
When I log into compute-4, do do the same command, I get this:
uid=1500(dhuynh) gid=1504(domain users) groups=1504(domain users),1505(certsvc_dcom_access),1501(BUILTIN+user s)

Notice that the uid and gid are different. How do I get them to be the same? This is affective the file permissions in certain shared directories. I've check /etc/samba/smb.conf and they are identical. I also check /etc/nsswitch.conf and they are identical too.

View 2 Replies View Related

Ubuntu :: Configuring 9.10 As Client To Use Samba/LDAP Server For User Authentication?

Jan 18, 2010

how to make a new Ubuntu 9.10 box use our LDAP/Samba server for user authentication. Our Red Hat and Windows machines all use it just fine. I've been trying to use the auth-client-config and libnss-ldap packages for this purpose, but I must be missing something. I'm pretty green with LDAP, so this is my first time diving in... Is there a good How-To or step-by-step read on this? All of my searches lead me to setting up Ubuntu as the server, and that isn't what I want. I've also tried the steps listed in [URL] for the LDAP Authentication section.

View 1 Replies View Related

Fedora :: Fatal Server Error: No Screens Found Giving Up?

Jul 9, 2010

I installed fedora 10 on my laptop. But I am getting this error when it is booting up:

Code:
Release Date : 5 November 2008
X Protocol Version 11 , Revision 0

[code]....

View 5 Replies View Related

Server :: Non Latin Urls / Giving A 404 Error (file Not Found)?

Mar 17, 2011

my web host runs a linux server, and when i try to load a file in my browser (which i have uploaded in my web space) with non latin words it gives a 404 error (file not found). for example i have uploaded mydomain.com/νεο.html the word "νεο" is non latin. so when i try to reach this document from my browser i get the error.

View 2 Replies View Related

Server :: Can't Connect To Nxserver - Authentication Failed

Jul 21, 2010

If your machine is connected to the Internet, you'll probably want to disallow ssh password authentication (which is advised but not mandatory). Edit the /etc/ssh/sshd_config file and change/add the following lines:

PasswordAuthentication no
AllowUsers nx

Don't forget to restart the sshd daemon after making that change: service sshd restart I already have PasswordAuthentication yes in my file as I need it to login to the server through ssh. Do I just skip that line and only add AllowUsers nx mynxuser at the end? Also, I followed the rest of the manual and when I tried the client on Windows it failed: I put in a user and password to login but shouldn't it be using the key instead? I think the problem is related to the above due to:

Quote:

NX> 203 NXSSH running with pid: 1428
NX> 285 Enabling check on switch command
NX> 285 Enabling skip of SSH config files

[code]...

View 2 Replies View Related

Server :: Restore A Big Mysqldump / Giving Error " 1153 (08S01) At Line 289?

Jun 2, 2010

Dear Experts,

I am having a 1 gb of mysqldump. When i try to restore this dump file, it is giving error " ERROR 1153 (08S01) at line 289: Got a packet bigger than 'max_allowed_packet' bytes". And with this i am not able to restore the database. mysqld version is 5.0.77.

View 4 Replies View Related

General :: Error - Su: Authentication Failure

Jun 16, 2010

i have been running Ubuntu for about 3 days now, finally getting all my files moved back to the drive and what have you.I came from running windows, and an Android phone with full su access, and done up all custom-like..I am loving the speed, etc. great experience so far. BUT: the headphone port on my laptop is broken, and so I run [ran] and external soundcard, a Creative X-fi 5.1 USB SC. I have found linux drivers for this unit, and am trying to install. I have googled the crap out of how to do this, yet am getting stuck.

Here is where I'm getting stuck. I have extracted the package, entered into the sub folder, and am trying to run the Make install:

...laptop:/tmp/xfi-0.0.0.0$ cd ./xfi
...laptop:/tmp/xfi-0.0.0.0/xfi$ su -c "make install"
Password:
su: Authentication failure
...laptop:/tmp/xfi-0.0.0.0/xfi$

what in heck do i type at password... have I NOT done something, am I doing something wrong.... it does not accept my normal password, so I am lost.

View 3 Replies View Related

Ubuntu Networking :: NFS Server Exporting NTFS Partition Giving Stale File Error?

Apr 3, 2010

I'm trying to setup a small network between my old and new laptops to transfer my personal data. They are now linked with a crossover cable and they see each other.The old one has a dual-boot setup with WinXp and Ubuntu 9.10.The new one with Win7 and Ubuntu 9.10.I tried samba but it was very slow even using Windows in both computers: maximum transfer rates were about 1,5 Mib/sec.I tried SSH using ubuntu on both pcs and it is reliable and much faster, 5 Mib/sec. But I wanted more...I installed the NFS server on the old one and exported the NTFS partition where my data resides with sync and ro options.

I installed the NFS client on the new one and i'm able to mount the remote partition.Now, when I transfer my files I get very high speed, more than 10 Mib/sec but after a while I get a "Stale NFS file handler" error but I really didn't touch any file in the old pc and the connection is always up.Searching on the web I found that NFS had some troubles exporting NTFS partitions in the past but should be fully compatible with them since the last versions of ubuntu.

View 1 Replies View Related

Server :: OpenLDAP Authentication - Unable To Login?

Dec 22, 2010

I have configured a ldap server and trying to login to same ldap server using a ldap user. However, I am not able to login and getting the following in /var/log/secure:

Dec 22 20:06:29 redhat5 sshd[7241]: Invalid user ldapu1 from 192.168.85.1
Dec 22 20:06:31 redhat5 sshd[7242]: input_userauth_request: invalid user ldapu1
Dec 22 20:06:37 redhat5 sshd[7241]: pam_unix(sshd:auth): check pass; user unknown
Dec 22 20:06:37 redhat5 sshd[7241]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.85.1
Dec 22 20:06:37 redhat5 sshd[7241]: pam_succeed_if(sshd:auth): error retrieving information about user ldapu1
Dec 22 20:06:39 redhat5 sshd[7241]: Failed password for invalid user ldapu1 from 192.168.85.1 port 4461 ssh2

I can see that if I use the ldapsearch with same filter, I am not able to locate the user "ldapu1". However, if I change the filter to (|(objectClass=posixAccount)(uid=ldapu1))", it shows me the ldap user:
[root@redhat5 ~]# ldapsearch -x -b "ou=Users,dc=homeldap,dc=com" -D "cn=Manager,dc=homeldap,dc=com" -W -H "ldap://127.0.0.1/" "(|(objectClass=posixAccount)(uid=ldapu1))"
Enter LDAP Password:
# extended LDIF
# LDAPv3
# base <ou=Users,dc=homeldap,dc=com> with scope subtree
# filter: (|(objectClass=posixAccount)(uid=ldapu1))
# requesting: ALL

# ldapu1, Users, homeldap.com
dn: cn=ldapu1,ou=Users,dc=homeldap,dc=com
objectClass: inetOrgPerson
cn: ldapu1
sn: ldapu1
uid: ldapu1
userPassword:: bGRhcHV1MQ==

# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1

Where I have made a mistake?
- Is it necessary to create an account on Linux box and then migrate it to ldap?
- I was just wondering if I can somehow change the default filter from AND to OR at the time of login. I used "pam_filter |objectClass=inetOrgPerson" in ldap.conf.
However, it didn't change the filter.

View 5 Replies View Related

Server :: Unable To Connect To Outgoing SMTP Server

Jul 12, 2011

I run my own mail server. There's only one part that isn't working and I can't seem to figure out why: sending mail from a client - in this case, Thunderbird.

I can send mail off-server just fine if I log in via telnet. I can receive email just fine with Thunderbird.

Here are my relevant configs:

/etc/postfix/main.cf:

Code:
queue_directory = /var/spool/postfix
message_size_limit = 102400000
mailbox_size_limit = 1024000000
command_directory = /usr/sbin

[Code].....

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved