similar to: Strange problem: NT_STATUS_ACCESS_DENIED

Displaying 20 results from an estimated 2000 matches similar to: "Strange problem: NT_STATUS_ACCESS_DENIED"

2019 Jan 03
0
In Mac SMB guest access is not working
On Thu, 3 Jan 2019 19:15:48 +0530 VigneshDhanraj G via samba <samba at lists.samba.org> wrote: > Hi team, > > Upgraded samba from 4.7.x to 4.9.3, when i tried to connect my public > share using smb://ip/ through guest login in MAC my shares are not > listed if i am connected to AD. > > 2019/01/03 18:56:31.351985, 3, pid=1114, effective(0, 0), real(0, 0), >
2019 Jan 03
2
In Mac SMB guest access is not working
Hi team, Upgraded samba from 4.7.x to 4.9.3, when i tried to connect my public share using smb://ip/ through guest login in MAC my shares are not listed if i am connected to AD. 2019/01/03 18:56:31.351985, 3, pid=1114, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) check_ntlm_password: mapped user is: []\[GUEST]@[HS-MBP-3] [2019/01/03
2015 Feb 10
1
3.6.6 map untrusted to domain does not work if winbind is running
Hi all, I have a domain member server 3.6.6 running on debian7, authenticating against another debian7 + samba 3.6.6 in DC-mode. Both servers have user-accounts and groups on LDAP and resolve posix users using libnss-ldap. The groupmap is living on LDAP as well. The domain member server serves a share with ACL enabled. I got the upgrade to 3.6.X and idmap-updates working, but the old
2019 Jan 04
2
In Mac SMB guest access is not working
Hi, Previously using samba 4.7.7. Have upgraded the samba to 4.9.3. Other than samba nothing changed in the server. After upgrade am unable to connect the server through smb from MAC. I didnt change any smb.conf from 4.7 . Is there any changes to be made for make it work. Thanks On Thu, Jan 3, 2019 at 7:55 PM Rowland Penny via samba < samba at lists.samba.org> wrote: > On Thu, 3 Jan
2018 Jan 16
0
Request for credential for just one user on one specific machine when using FQDN
New Polices created Denver policy is 1684 Atlanta Policy is 1441 IP address added 10.80.13.163 - this is allowed only to ATM services Jason Prouty CCT Manager Network Engineering 303-928-1588 Desk 720-412-1942 Cell ----- Original Message ----- From: "Davide Ianni via samba" <samba at lists.samba.org> To: samba at lists.samba.org Sent: Tuesday, January 16, 2018
2020 Jun 16
2
Wrong password, Win10 not using SMB3_11?
I have Samba AD-domain with two fileservers and two Samba DS-servers. Most people can authenticate OK, but one user always gets "wrong password". I tried changing this user's password, and was able to connect by using smbclient, and I was also able to map this drive using the user's username and password on my own windows 10 workstation. Also; # wbinfo -a username Enter
2016 Mar 28
0
no logon server
No takers thus far. These are the Samba 4.2 changes to which I previously referred (https://www.samba.org/samba/history/samba-4.2.0.html) : For the client side we have the following new options: "require strong key" (yes by default), "reject md5 servers" (no by default). E.g. for Samba 3.0.37 you need "require strong key = no" and for NT4 DCs
2011 Oct 03
1
ADS authentication stopped working
Running Samba mostly on Redhat 5 with version 3.5.4-0.83 Also failed on Debian 3.5.6 and Solaris with a 3.5 version. Logging details here are from Redhat case. We have a similar problem on all Unix/Linux systems using ADS as the backend authentication for samba shares on Unix/Linux. It was working before today and we didn't change anything. Today, any time we try smbclient or a Windows drive
2014 Jan 07
0
smbclient inconsistant auth issue
trying to get one server to mount.cifs a share on another and when it failed I used smbclient and it lead me into this oddity and I just can't seem to reason my way through. so you can skim better in case this is too much info: the mystery: why does command #3 work from server1 against itself, but fail for all other clients? server1: samba 3.4.7 (Ubuntu 10.04 server), NT4 domain member
2012 Oct 31
1
Samba 3.5 - user authentication issues
Hi. I'm using CentOS 5 with samba3x packages (Samba 3.5.10) and Solaris 10 (Samba 3.5.8) for achieving AD integration. Samba hosts are added as domain members. Now, I've tried to add CentOS 6, which also uses 3.5.10, but have encountered a problem -> users cannot authenticate for some reason. Configurations are pretty much the same across the board, and they look like this: #
2018 Jan 16
2
Request for credential for just one user on one specific machine when using FQDN
Hi, I have deployed a new file server (Samba version 4.6.2, CentOS 7) which is running as a member of an AD domain (The DCs are both Windows server 2012, forest and domain level is 2012 as well). I'm using the AD backend to store SID/UID mappings. So everything is working fine except for one specific user on one specific workstation (Windows 10) who can only access the file server with
2016 Mar 28
1
no logon server
You may have included this in another email however I will ask anyway, did you set DNS to your server in the Linux and Windows clients? Can you check if a Windows Server can join? Can you use DNS management to check the DNS on you samba server? On Mar 28, 2016 2:15 PM, "Dale Schroeder" <dale at briannassaladdressing.com> wrote: > No takers thus far. These are the Samba 4.2
2016 Oct 10
1
Fileserver Connect
Hi, since today some users can not login to my member fileserver. in logs i got this error: [2016/10/10 11:31:28.920022, 10, pid=3809, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [oliver.werner] [2016/10/10 11:31:28.920051, 6, pid=3809, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:88(auth_samstrict_auth)
2016 Mar 24
2
no logon server
I have an NT domain on Debian Stretch. It's been upgraded numerous times, but has been running for almost a decade. Since upgrading from 4.1.17 to 4.3.3 (huge Debian jump), then to 4.3.6, clients cannot connect to shares. Prior to upgrading, I found the changes mentioned for 4.2 regarding NT domains and applied them. Even so, I still cannot connect to network shares nor print to
2013 Mar 07
0
winbind authentication FAILED with error NT_STATUS_NO_SUCH_USER [samba 3.6.12/AD/openindiana(illumos)]
Hi, My OpenIndiana (opensolaris) machine is joined to Active Directory. I'm using samba 3.6.12 from OpenCSW. wbinfo -u is working fine, getent was not working in the beginning, but after some fiddling with libraries it was working ( I had to create the following two symbolic links, not sure if they both are correct) /lib/libnss_winbind.so -> /opt/csw/lib/libnss_winbind.so.1
2010 Nov 03
1
Samba 3.0.33, security = domain and Windows 2008 R2
I have a number of Samba servers on RHEL (Samba 3.0.33) in an AD environment using a mix of Windows 2008 and windows 2008 R2 servers. Configuration file is pretty minimal: [global] workgroup = AVWORLD security = DOMAIN log file = /var/log/samba/samba.log max log size = 500 wins server = 10.50.4.31 dns proxy = no #log level = 10 log level = 3 passdb:5 auth:10
2009 May 07
0
Problem: User authentication stopped working
Hi I have several Samba servers which have been running for almost two years without any problem. Recently I rebooted one of those servers and have the following problem: the join to the domain is OK but all user authentications fail. I mean nobody can "connect" a share. The system I rebooted is half of a two node cluster, the other node with exactly the same configuration, up 230 days,
2011 Jul 01
2
Win7 - Samba 3.5.4 trust relationship
Hello all, I guess that everyone knows the message "the trust relation between this workstation and the primary domain failed" when joining Win7 into samba domain. Unfortunately, the same problem appeared few hours/days after the machine was successfully joined in the domain(with reg keys from https://wiki.samba.org/index.php/Windows7) and user able to use it for awhile. Then at
2005 Apr 27
4
winbind and NTLM authentication problems - NT_STATUS_ACCESS_DENIED
Hello, Specifications of the environment: Samba 3.0.13 running on Solaris 8. This is configured as a domain member of a NT4 style PDC. The smb.conf file is provided for details. Problem definition: When trying to access the Samba server from a windows machine through network neighborhood, the system challenges the user for their credentials. On providing the username/password the system rejects
2004 Mar 16
1
Samba-3 / ADS problems with trusted domain
Hello, I'm running Mandrake 9.2 and Samba-3.0.2a I'm connecting a Samba Server as a Domain member to an 2003 ADS, called TEST2. I've been able to create the computer account. I've also tested successfully, from Chapter 7 of ' Samba HOWTO Collection' with a W2K client logon/mount a share from the samba server using Kerberos. The testing of the smbclient was also