similar to: cannot access to linux share from windows

Displaying 20 results from an estimated 1100 matches similar to: "cannot access to linux share from windows"

2016 Dec 01
2
cannot access to linux share from windows
Now I have this config on the f25 desktop and restarted the smb service but I still have the same problem. # net conf list [global] workgroup = MYDOMAIN realm = MYDOMAIN netbios name = F25SERVER server string = Samba Server Version %v kerberos method = dedicated keytab dedicated keytab file = FILE:/etc/samba/samba.keytab log file = /var/log/samba/log.%m
2016 Dec 01
0
cannot access to linux share from windows
On Thu, 1 Dec 2016 11:58:00 +0100 Fujisan via samba <samba at lists.samba.org> wrote: > Hello, > > I have upgraded a client and a freeipa server from Fedora 24 to 25 > recently. And I cannot access linux shares located on the F25 client > from a windows desktop. > > I get these messages: > > [2016/12/01 11:42:19.218759, 1] >
2016 Dec 01
0
cannot access to linux share from windows
By the way, I can access to the linux shares that are on the freeipa F25 server from the windows desktop and I do not have the 'ntlm auth' set to yes. On Thu, Dec 1, 2016 at 1:10 PM, Fujisan <fujisan43 at gmail.com> wrote: > Now I have this config on the f25 desktop and restarted the smb service > but I still have the same problem. > > # net conf list > [global] >
2018 May 11
2
smb_krb5_open_keytab failed (Key table name malformed)
Hi. I joined a fileserver system with Samba version 4.5.12-Debian (fileserv) in an Active Directory domain managed by a Samba 4.6.7-Ubuntu installed on another system using "realm discover" and sssd. The Samba fileserver is correctly joined into the domain and I can correctly browse AD users: root at fileserv:/# getent passwd my.user
2016 Dec 01
2
cannot access to linux share from windows
On Thu, 1 Dec 2016 14:08:55 +0100 Fujisan via samba <samba at lists.samba.org> wrote: > I have: > A/ 1 F25 freeipa server > B/ 1 F25 freeipa client > C/ 1 F24 freeipa client > D/ 1 windows desktop > > I can access linux shares of A from D. > I can access linux shares of C from D. > I *cannot* access linux shares of B from D. > So, ignoring
2016 Dec 01
0
cannot access to linux share from windows
OK I will contact freeipa mailing list as well. Anyway, on server A, conf is the following: [global] workgroup = MYDOMAIN netbios name = F25SERVER realm = MYDOMAIN kerberos method = dedicated keytab dedicated keytab file = FILE:/etc/samba/samba.keytab create krb5 conf = no domain master = yes domain logons = yes max log size = 10000 log file =
2019 Jun 11
2
Sharing directory via Samba using AD credentials
Hi List, I?m attempting to configure an Active Directory joined CentOS 7 host to share directories with Windows clients using Samba. The machine has been joined to the domain via: ?adcli join --stdin-password --domain-ou=?OU=Servers,DC=domain,DC=com' --login-user={{ private_ad_username }} -S dc1 DOMAIN.COM". Logging in to the host via ssh with AD user credentials works fine. I have SSSD
2017 Sep 21
2
get access denied on samba AD share
Hello Sambaers, i can not access my samba shares after upgrade my centos to 7.4,samba version was upgraded to 4.6.2 i joined centos to windows domain by realm command,domain user(format as username at doaminname) could login to centos could get kerberos ticket by kinit with domain user execute net view command at domain windows server get access denied C:\>net view
2015 Apr 09
3
After Update Member Server not working
Hello all, I got some updates for my centos 7 (core), but nothing for the sernet-samba-packages. But now, my (test) member server isn't accessable anymore. Its smb.conf: [global] netbios name = SERVERNAME workgroup = DOMAIN security = ADS realm = DOMAIN.EXAMPLE.COM dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab log level = 10
2015 Apr 09
2
After Update Member Server not working
The bios of the server did not know about summer and winter time.. And your welkom ;-) if they were all this easy to fix ;-)) Greetz, Louis >-----Oorspronkelijk bericht----- >Van: lists at kiuni.de [mailto:samba-bounces at lists.samba.org] Namens Tim >Verzonden: donderdag 9 april 2015 16:19 >Aan: samba at lists.samba.org >Onderwerp: Re: [Samba] After Update Member Server
2016 Nov 02
1
winbind trust account password management
I'm running Samba v4.4.4 as a domain member server in security=domain mode. Our 3 domain controllers are Server 2012r2. Every 3-4 days, I see log messages from winbind saying "winbind_samlogon_retry_loop: sam_logon returned ACCESS_DENIED". Sometimes this corresponds to a trust password change, but not always. Today, new connections to Samba were failing with the error
2023 Apr 13
3
Is LDAP + Kerberos without Active Directory no longer supported?
I have a server that runs stand-alone with an LDAP directory and a KDC . The linux machines have sssd to allow unified users etc. The clients are mostly MacOS and Windows machines that aren't part of an AD. This config has worked for 15 years, but after upgrading Debian and bringing in Samba Version 4.17.7-Debian it seems to be broken. I believe this is related to:
2017 Aug 11
2
NT_STATUS_INTERNAL_ERROR and cannot join windows 7 samba4-ad-dc fresh install, get NT_STATUS_INTERNAL_ERROR
On Sat, 12 Aug 2017 05:56:36 +1200 Andrew Bartlett via samba <samba at lists.samba.org> wrote: > On Fri, 2017-08-11 at 08:02 -0400, Ing. Luis Felipe Domínguez Vega via > samba wrote: > > gss_init_sec_context failed with [ The context has expired: Success] > > SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: > > NT_STATUS_INTERNAL_ERROR > > Can you please show
2016 Apr 20
2
Samba 4.4.2 as AD server: clients OK but server fails "wbinfo -K"
I have set up a samba 4.4.2 AD server, and it works fine for its Windows and Linux clients. Only the server itself behaves peculiar: Linux accounts show up as DOMAIN\username (in prompt and with whoami), on all Linux clients the user accounts are normal (just their username), and only on the server "wbinfo -K username" fails. On the clients it works. The server complains about that:
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
Hello, I can't get Kerberos authentication works with my Linux clients. Server : samba 4.1.4 (compiled from source) Client : Debian Wheezy with sernet-samba 4.0.17-8 Without Kerberos authentication, everything works : -> the domain users can log with pam_winbind (with ssh, gdm ....). -> "kinit myuser at MYREALM" works fine. -> "wbinfo -K MYDOM\\myuser" works.
2009 Feb 16
1
samba-3.2.8 - KRB5_KT_UNKNOWN_TYPE;
When "use kerberos keytab = yes" in smb.conf is set with samba-3.2.8 and the environment variable KRB5_KTNAME is not set with the value using prefix "FILE:" or the default_keytab in /etc/krb5.conf is set without the prefix i.e. default_keytab_name = /etc/v5srvtab then the function smb_krb5_open_keytab() returns KRB5_KT_UNKNOWN_TYPE. If smb_krb5_open_keytab with a
2019 Jun 11
0
Sharing directory via Samba using AD credentials
On 11/06/2019 14:01, Zach Doman via samba wrote: > Hi List, > > I?m attempting to configure an Active Directory joined CentOS 7 host to share directories with Windows clients using Samba. The machine has been joined to the domain via: ?adcli join --stdin-password --domain-ou=?OU=Servers,DC=domain,DC=com' --login-user={{ private_ad_username }} -S dc1 DOMAIN.COM". Logging in to the
2015 May 04
3
A working CUPS authentication now fails without change anything...
Hi, Just a moments ago i've sent a message to other user saying that I've a working server with CUPS authentication using AD groups. Well, that authentication is not working anymore and i've not changed anything... The thursday I was configuring the server to allow the management of cups with AD groups and was working perfect. After that i've added some printer alias to samba
2019 Oct 28
5
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
Hi folks, I'm trying to support a customer with multiple AD forests, and during my research, I've observed some odd behavior. In my lab tests, it seems like authentication works for users in all trusted forests, but only if NTLMSSP is used. When Kerberos ends up being used, authentication only seems to work for users in the local domain. Here's the test setup: - Two Active Directory
2019 Jun 11
1
Sharing directory via Samba using AD credentials
Thanks for the reply, Rowland. I managed to solve the issue without using winbind after doing some additional reading and digging around in my own environment. Due to the many times I have rebuilt my test host, the servicePrincipalName attribute within AD went missing somehow. This caused the Windows smb requests that I expected to be negotiated via kerberos to always fall back to NTLM (as noted