similar to: Cannot login to Samba server remotely

Displaying 20 results from an estimated 600 matches similar to: "Cannot login to Samba server remotely"

2017 Nov 13
3
Winbind error "Could not fetch our SID - did we join?"
On 2017-11-13 13:31, Rowland Penny wrote: > On Mon, 13 Nov 2017 13:18:20 +0100 > Sven Schwedas via samba <samba at lists.samba.org> wrote: > >> Could we please not waste a week poking at random unrelated stuff this >> time? These "I try the same stuff no matter what the problem is" >> boilerplate emails become really grating after the first few times. :/
2018 Oct 16
2
high cpu load with share_conflict on browsing and opening files
Hello, I have a server running samba version 4.7.1 on centos 7.5 1) A series of operations by a windows 10 (up to date) pc client consisting of  searching (or browsing)/opening/modifying/closing a (each time different) file multiple times on a samba share containing many files (more than 11000) goes fast for a while. 2) Then the same operation (or just the searching or opening) of the same user
2018 Jun 13
0
two samba servers just stopped working :-(
I have two samba centos7 samba server VMs. One at work, one at home. These are ansible servers and I have a share on them that I mount from windows 10 workstations where I use sublime text to edit my playbooks. They are domain joined (different domains) and use AD authentication - think they are setup with Kerberos iirc , sssd realmd. So this was all working find two weeks ago, then
2018 Mar 19
2
Primary group is 0 and contains 0 supplementary groups
Hello, We have a rfs6000 wifi model controller from Extreme Network that has the ability to become a member of the AD. When we configure it according to Extreme support, the error "NT_STATUS_LOGIN_FAILURE" on the controller and in the samba logs shows the following errors. UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/03/19 17:26:25.986601, 5,
2017 Nov 13
2
Winbind error "Could not fetch our SID - did we join?"
On 2017-11-13 12:33, Rowland Penny via samba wrote: > On Mon, 13 Nov 2017 12:05:33 +0100 > Sven Schwedas <sven.schwedas at tao.at> wrote: > >> /etc/hostname:villach-file >> /etc/hosts:# The following lines are desirable for IPv6 capable hosts >> /etc/hosts:::1 localhost ip6-localhost ip6-loopback >> /etc/hosts:ff02::1 ip6-allnodes >>
2018 Jun 27
2
Not Able to access cifs when AD connected to different network
Hi Team, Recently upgraded samba to 4.7.8 from 4.7.15 My PC and was connected under router 192.168.1.x in which i have AD server. now i moved the PC to another network 192.168.4.x. When i am trying to access the cifs it shows ERROR:Currently no logon servers available. When i downgraded samba to 4.5.15 it works properly. [Global] available= yes restrict anonymous= 0 server string=
2020 Mar 19
2
Computer in Samba 4.3.11 domain - logon server unavailable
We've a Samba 4 domain (no AD, just DC) with LDAP backend on Ubuntu 14.04. This server has been migrated from files backend to LDAP by the previous maintainer, I know the version is pretty old but we cannot update at the moment. The domain works fine with some W7 and W10 (updated from 7) computers, but we have purchased a new Lenovo laptop with Win10 which joined the domain seamlessly but
2020 Aug 26
0
accessing foreign AD users to NT domain
Marco Gaiarin via samba ha scritto il 25/08/20 alle 18:53: > [...] >> The only other thing I can think of at the moment is to remove >> 'winbind use default domain = yes' > > It was a try, i think in NT mode don't bother at all. on my samba server with 'winbind use default domain" set to yes dominioNT\ is removed from users and groups names... >
2016 Jun 01
2
access denied with "hide dot files = Yes"
Hello, at our site we're using the revision control software Mercurial. A typical workflow scenariao is that we have a Mercurial repository on a Samba AD Member share and the users pull and push commits to this central repository. This workflow is broken as of Samba 4.3.4. When doing certain operations (pull or push) on the central repository on the Samba share, Mercurial complains that it
2013 Jun 24
1
Problem compil samba 4.0.6
Hi all, I have a problem when I try to compil samba 4.0.6 on my test machine (suse linux enterprise server 11 SP2 32-bits). output of compilation : [3353/3781] Linking default/lib/param/libsamba-hostconfig.so [3354/3781] Linking default/lib/tdb_wrap/libtdb-wrap.so [3355/3781] Linking default/libcli/security/libsamba-security.so [3356/3781] Linking default/lib/util/libutil_tdb.so
2016 Dec 14
0
Cannot get plaintext+pam auth to work on 4.2.10
Hello, After an almost 19 year gap, I need to ask this list for help again :-) I have somewhat specific circumstances, where I think I can tolerate plaintext passwords on the wire as long as I get samba to authenticate against the system /etc/shadow (using PAM) in exchange. 0) I'm using Debian 8.4 (jessie), samba packages 2:4.2.10+dfsg-0+deb8u3. 1) I have created user smbtest with password
2016 Mar 09
0
Weird permissions problem
I could still really use some help here.... After spending hours on this, I have determined that it's only my user account that is having this problem. Everyone else can access 700 files/directories owned by them just fine. Thinking of perhaps a UID conflict somewhere, even though there didn't appear to be one, I deleted my account and recreated it with a new UID, copied everything
2018 Sep 24
0
DM: samba 4.5 -> 4.8, guest access and machine account access troubles.
Hai Marco, Few pointers. First, time is in sync? I guess it is, but check it. Second. Guest access enabled on a domain joint PC ? If you really really want that, then enable user guest in the AD also. But better is avoiding Guest access completely. Join the domain, dont allow guest access and configure it correctly, best tip i can give, for the software deploying share. [wpkg] path
2016 Mar 03
2
Weird permissions problem
On 3/3/2016 2:02 PM, Marc Muehlfeld wrote: > It would help if you would provide some information about your system: > - Samba version - smb.conf - "ls -ld" of the directory - etc. Regards, > Marc Hello, version: samba-4.3.4-1.fc23.x86_64 ls -ld: ls -ld /home/blaster drwxrwx--- 76 blaster users 4096 Mar 3 14:15 /home/blaster testparm Load smb config files from
2018 Feb 21
1
vfs_shadow_copy2 woes / WITH logs
Hi, finally everything is working fine on my Samba 4.6 AD Domain member server after _exactly_ following https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs (no more fiddling with acl_xattr:ignore system acls = yes, thanks Rowland Penny). Next thing i wanted to try is vfs_shadow_copy2 (with LVM snapshots:
2018 Sep 24
5
DM: samba 4.5 -> 4.8, guest access and machine account access troubles.
I've just upgraded my DM from samba 4.5 to 4.8, using luois repos (also, debian jessie -> stretch). I'm experimenting some troubles on some shares, seems that both guest access and 'machine account' access does not work. The share is rather simple: [wpkg] browseable = No comment = WPKG Automated Software Deploying System force create mode = 0664 force directory mode =
2020 Jul 23
2
vfs_shadow_copy2: permission denied - SMB_VFS_NEXT_OPENDIR() failed for '/snapshots'
Hello. I am trying to get the windows "previous versions" / shadow copies to work with our setup (samba+winbind over objectivefs). I have setup a test where I manually mounted two objectivefs snapshots in the /snapshots/ directory. Objectivefs filesystem is mounted on /ofs. When I try and look at the "previous version" in windows I get the error "there are no previous
2017 Feb 15
2
Randomly losing network share file communication
Hi, Some users are experiencing problems working with files in Windows and Samba shares within engineering applications. The sequence is as follows: A user opens a file, e.g. a drawing, inside an application. The user works fine for a while, but suddenly it cannot edit the file anymore. The only way to continue working is closing and opening the file again, like if the session had expired and a
2016 May 11
0
winbind trusted domain regression after upgrade to samba 4.2.10
Hello, I've upgraded a classic NT4 style BDC to samba 4.2.10 (and after that to 4.2.12, but no improvement...) It was running on 4.1.17 and wbinfo -u showed a list of our users, and users of the trusted domain. running on 4.2.12 it lists only our users. on a working server: wbinfo --domain=EXAMPLE -t checking the trust secret for domain EXAMPLE via RPC calls succeeded On 4.2.12:
2017 Jan 31
1
unexplained 'access denied' for windows workstations
Hi, We are running a samba fileserver, access controlled using posix acl (right 770, with users/groups on the filesystem level. Therefore samba shares look like this: [share] path = /srv/academic read only = no writable = yes create mask = 0770 directory mask = 0770 Now certain users complain that they cannot access certain folders, but looking at the folders from the linux fileystem, their