Re: [Samba] Windows Authentication

2013-01-02 Thread Gaiseric Vandal
How are you trying to connection?  From a Windows 7 machine?  A Windows 
XP machine?  Are you using the net use  command in windows?




On 01/01/13 14:36, samba.1...@9ox.net wrote:

Greetings Samba: I thought I knew something about servers and networks
but Samba has me stumped... I built a clean Fedora 17 server, disabled
the firewall and then  followed install instructions from
http://www.howtoforge.com/fedora-17-samba-standalone-server-with-tdbsam-backend.
When I try to connect I receive windows security (login) screen but no
mater what I do, I never connect. I am on the same network, have tried
verified my workgroups match, but do not see samba on the browser and
can not get map to drive to get past UID and PW.  I have tried host
name and IP address for domain portion.  Any suggestions on where to
look next?

Gerald



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Windows Authentication

2013-01-01 Thread samba . 1231
Greetings Samba: I thought I knew something about servers and networks
but Samba has me stumped... I built a clean Fedora 17 server, disabled
the firewall and then  followed install instructions from
http://www.howtoforge.com/fedora-17-samba-standalone-server-with-tdbsam-backend.
When I try to connect I receive windows security (login) screen but no
mater what I do, I never connect. I am on the same network, have tried
verified my workgroups match, but do not see samba on the browser and
can not get map to drive to get past UID and PW.  I have tried host
name and IP address for domain portion.  Any suggestions on where to
look next?

Gerald

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Windows authentication through samba?

2004-02-17 Thread David Hansen Jr.
I've done it with NT  2000, but can samba be used as the PDC for
Windows boxes that require authentication to logon?

~ David

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows Authentication Problem

2003-09-25 Thread Alex Alborzfard
I have a Samba server set up on a RH Linux 9.0 box.
I have setup our NT PDC as the authenticator.
Everything is working ok, except that the only user who can access the
shares is me, member of Domain Admins.
What's the problem?

Thanks

--Alex
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] windows authentication problem?

2003-01-28 Thread Soo Hom
Hello,

I have samba + windbind running on red hat linux 8.0.   I can ssh to the
samba server but windows clients can't connect.

From the log it looks like windows is not reading the user as  CVRR2+soo
and only using soo.

Any ideas on how to fix this problem?

Here is my smb.conf:


#
#=== Global Settings
=
[global]

# workgroup = NT-Domain-Name or Workgroup-Name
   workgroup = CVRR2

# server string is the equivalent of the NT Description field
   server string = Samba Server

# This option is important for security. It allows you to restrict
# connections to machines which are on your local network. The
# following example restricts access to two C class networks and
# the loopback interface. For more examples of the syntax see
# the smb.conf man page
;   hosts allow = 192.168.1. 192.168.2. 127.

# if you want to automatically load your printer list rather
# than setting them up individually then you'll need this
   printcap name = /etc/printcap
   load printers = yes

# It should not be necessary to spell out the print system type unless
# yours is non-standard. Currently supported print systems include:
# bsd, sysv, plp, lprng, aix, hpux, qnx
   printing = lprng

# Uncomment this if you want a guest account, you must add this to
/etc/passwd
# otherwise the user nobody is used
;  guest account = pcguest

# this tells Samba to use a separate log file for each machine
# that connects
   log file = /var/log/samba/%m.log

# Put a capping on the size of the log files (in Kb).
   max log size = 0

# Security mode. Most people will want user level security. See
# security_level.txt for details.
   security = domain

# Use password server option only with security = server
# The argument list may include:
#   password server = My_PDC_Name [My_BDC_Name] [My_Next_BDC_Name]
# or to auto-locate the domain controller/s
#   password server = *
;   password server = NT-Server-Name
   password server = ostrich

# Password Level allows matching of _n_ characters of the password for
# all combinations of upper and lower case.
;  password level = 8
;  username level = 8

# You may wish to use password encryption. Please read
# ENCRYPTION.txt, Win95.txt and WinNT.txt in the Samba documentation.
# Do not enable this option unless you have read those documents
   encrypt passwords = yes
   smb passwd file = /etc/samba/smbpasswd

# The following is needed to keep smbclient from spouting spurious errors
# when Samba is built with support for SSL.
;   ssl CA certFile = /usr/share/ssl/certs/ca-bundle.crt

# The following are needed to allow password changing from Windows to
# update the Linux system password also.
# NOTE: Use these with 'encrypt passwords' and 'smb passwd file' above.
# NOTE2: You do NOT need these to allow workstations to change only
#the encrypted SMB passwords. They allow the Unix password
#to be kept in sync with the SMB password.
   unix password sync = Yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *New*password* %n\n *Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*

# You can use PAM's password change control flag for Samba. If
# enabled, then PAM will be used for password changes when requested
# by an SMB client instead of the program listed in passwd program.
# It should be possible to enable this without changing your passwd
# chat parameter for most setups.

   pam password change = yes



  obey pam restrictions = yes




;winbind stuff

winbind separator = +
winbind cache time = 60
template shell = /bin/bash
   template homedir = /home/%D/%U
winbind uid = 1-2
winbind gid = 1-2

# Share Definitions
==
[homes]
   comment = Home Directories
   browseable = no
   writable = yes
   valid users = %S
   create mode = 0664
   directory mode = 0775
# If you want users samba doesn't recognize to be mapped to a guest user
; map to guest = bad user

[test]
path = /home/CVRR2
read only = no
create mask = 0777
directory mask = 0777
browseable = yes
guest ok = no
Valid users = CVRR2+username





# NOTE: If you have a BSD-style print system there is no need to 
# specifically define each individual printer
[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
# Set public = yes to allow user 'guest account' to print
   guest ok = no
   writable = no
   printable = yes






Here is the samba log:
[2003/01/23 09:46:00, 3] smbd/reply.c:reply_sesssetup_and_X(868)
  sesssetupX:name=[soo]
[2003/01/23 09:46:00, 3] libsmb/namequery.c:resolve_lmhosts(768)
  resolve_lmhosts: Attempting lmhosts lookup for name OSTRICH0x20
[2003/01/23 09:46:00, 3] libsmb/namequery.c:resolve_hosts(808)
  resolve_hosts: Attempting host lookup for name OSTRICH0x20
[2003/01/23 09:46:00, 3] lib/util_sock.c:open_socket_out(845)
  Connecting to 132.239.223.171 at port 445
[2003/01/23 09:46:00, 0]