search for: glomski

Displaying 7 results from an estimated 7 matches for "glomski".

2016 Apr 27
1
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
Both answered in my initial post; see below: On Wed, Apr 27, 2016 at 4:02 PM, Jeremy Allison <jra at samba.org> wrote: > On Wed, Apr 27, 2016 at 03:18:18PM -0400, Glomski, Patrick wrote: > > I have been running in loglevel 10 and looking at the logs, but as I said > > in my initial post the credentials function fine with nautilus. Appended > is > > a connection log snippet where samba walks through a cascade of > > authentication methods a...
2016 Apr 26
2
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
...correct; it works through nautilus' smb://... Let me know what else would help to diagnose. I can also privately share verbose samba or other logs. Thanks, Patrick On Tue, Apr 26, 2016 at 3:59 PM, Jeremy Allison <jra at samba.org> wrote: > On Tue, Apr 26, 2016 at 12:06:39PM -0400, Glomski, Patrick wrote: > > Greetings, > > > > We use samba to share files to windows and linux machines and are in the > > same boat as several others recently posting to the list. When badlock > > patches came out, we updated our CentOS7 samba server (everything from > &g...
2016 Apr 27
3
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
...] > ../source3/smbd/error.c:82(error_packet_set) > NT error packet at ../source3/smbd/sesssetup.c(934) cmd=115 > (SMBsesssetupX) NT_STATUS_LOGON_FAILURE > On Wed, Apr 27, 2016 at 2:50 PM, Jeremy Allison <jra at samba.org> wrote: > On Tue, Apr 26, 2016 at 05:08:48PM -0400, Glomski, Patrick wrote: > > Failure for me is always: > > > > SMB PACKET: SMBsesssetupX (REPLY) > > > SMB Command = 0x73 > > > Error class = 0x6D > > > Error code = 49152 (0xc000) > > > Flags1 = 0x80 > > > Flags2 = 0x3...
2016 Apr 26
2
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
Greetings, We use samba to share files to windows and linux machines and are in the same boat as several others recently posting to the list. When badlock patches came out, we updated our CentOS7 samba server (everything from samba to sssd to krb5 to nss was updated) and immediately had problems with both client types not connecting to the windows shares. Windows machine connections were solved
2016 Apr 26
0
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
On Tue, Apr 26, 2016 at 12:06:39PM -0400, Glomski, Patrick wrote: > Greetings, > > We use samba to share files to windows and linux machines and are in the > same boat as several others recently posting to the list. When badlock > patches came out, we updated our CentOS7 samba server (everything from > samba to sssd to krb5 to n...
2016 Apr 27
0
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
On Wed, Apr 27, 2016 at 03:18:18PM -0400, Glomski, Patrick wrote: > I have been running in loglevel 10 and looking at the logs, but as I said > in my initial post the credentials function fine with nautilus. Appended is > a connection log snippet where samba walks through a cascade of > authentication methods and finally fails. > &...
2016 Apr 26
0
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
...ssd. All symptoms described by Patrick exists in my system except for the .com thing. I haven't tried it yet. Using ubuntu 14.04.4 LTS, samba 4.3.8-Ubuntu, sssd 1.12.5-1~trusty1 -JGC > > -----Original Message----- > From: samba [mailto:samba-bounces at lists.samba.org] On Behalf Of Glomski, > Patrick > Sent: Tuesday, April 26, 2016 9:07 AM > To: samba at lists.samba.org > Cc: David Robinson > Subject: [Samba] Nonfunctional linux/CIFS mounts after update (ADS / > windows DC auth) > > Greetings, > > We use samba to share files to windows and linux machines...