similar to: In Mac SMB guest access is not working

Displaying 20 results from an estimated 1000 matches similar to: "In Mac SMB guest access is not working"

2019 Jan 03
0
In Mac SMB guest access is not working
On Thu, 3 Jan 2019 19:15:48 +0530 VigneshDhanraj G via samba <samba at lists.samba.org> wrote: > Hi team, > > Upgraded samba from 4.7.x to 4.9.3, when i tried to connect my public > share using smb://ip/ through guest login in MAC my shares are not > listed if i am connected to AD. > > 2019/01/03 18:56:31.351985, 3, pid=1114, effective(0, 0), real(0, 0), >
2019 Jan 04
2
In Mac SMB guest access is not working
Hi, Previously using samba 4.7.7. Have upgraded the samba to 4.9.3. Other than samba nothing changed in the server. After upgrade am unable to connect the server through smb from MAC. I didnt change any smb.conf from 4.7 . Is there any changes to be made for make it work. Thanks On Thu, Jan 3, 2019 at 7:55 PM Rowland Penny via samba < samba at lists.samba.org> wrote: > On Thu, 3 Jan
2016 Mar 24
2
no logon server
I have an NT domain on Debian Stretch. It's been upgraded numerous times, but has been running for almost a decade. Since upgrading from 4.1.17 to 4.3.3 (huge Debian jump), then to 4.3.6, clients cannot connect to shares. Prior to upgrading, I found the changes mentioned for 4.2 regarding NT domains and applied them. Even so, I still cannot connect to network shares nor print to
2016 Mar 28
1
no logon server
You may have included this in another email however I will ask anyway, did you set DNS to your server in the Linux and Windows clients? Can you check if a Windows Server can join? Can you use DNS management to check the DNS on you samba server? On Mar 28, 2016 2:15 PM, "Dale Schroeder" <dale at briannassaladdressing.com> wrote: > No takers thus far. These are the Samba 4.2
2018 Jan 16
2
Request for credential for just one user on one specific machine when using FQDN
Hi, I have deployed a new file server (Samba version 4.6.2, CentOS 7) which is running as a member of an AD domain (The DCs are both Windows server 2012, forest and domain level is 2012 as well). I'm using the AD backend to store SID/UID mappings. So everything is working fine except for one specific user on one specific workstation (Windows 10) who can only access the file server with
2016 Oct 10
1
Fileserver Connect
Hi, since today some users can not login to my member fileserver. in logs i got this error: [2016/10/10 11:31:28.920022, 10, pid=3809, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [oliver.werner] [2016/10/10 11:31:28.920051, 6, pid=3809, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:88(auth_samstrict_auth)
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi, I have added below lines in smb.conf idmap config CIFSDOM:backend = rid idmap config CIFSDOM:range = 10000-999999 But still i am getting same error. *I am also attaching logs * *winbind logs:-* userinfos: struct wbint_userinfo acct_name : * acct_name : 'gold'
2016 Dec 20
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi , Below is the content of smb.conf file for ADS member. [global] password server = WIN2008.CIFSDOM.COM client ldap sasl wrapping = plain security = ADS workgroup = CIFSDOM realm = CIFSDOM.COM guest account = smbnull log file = /var/log/samba/%m.log log level = 10 # Default idmap config used for BUILTIN and local accounts/groups
2015 Jun 15
2
Shares and AD users with winbind
Hi! I have a problem with a Samba share, in a Windows 2003 AD Domain, I am setting up a machine with Ubuntu 14.04 and Samba 4.1.6 into the AD and I want to make a samba share but I need to use the format user at fqdn to mount the share in a Windows 7 but I have a no_such_user error. ?It is possible to use this format? If I use the format DOMAIN\user it works perfect, ?can I change the
2015 Feb 10
1
3.6.6 map untrusted to domain does not work if winbind is running
Hi all, I have a domain member server 3.6.6 running on debian7, authenticating against another debian7 + samba 3.6.6 in DC-mode. Both servers have user-accounts and groups on LDAP and resolve posix users using libnss-ldap. The groupmap is living on LDAP as well. The domain member server serves a share with ACL enabled. I got the upgrade to 3.6.X and idmap-updates working, but the old
2019 Jun 11
2
Sharing directory via Samba using AD credentials
Hi List, I?m attempting to configure an Active Directory joined CentOS 7 host to share directories with Windows clients using Samba. The machine has been joined to the domain via: ?adcli join --stdin-password --domain-ou=?OU=Servers,DC=domain,DC=com' --login-user={{ private_ad_username }} -S dc1 DOMAIN.COM". Logging in to the host via ssh with AD user credentials works fine. I have SSSD
2016 Mar 28
0
no logon server
No takers thus far. These are the Samba 4.2 changes to which I previously referred (https://www.samba.org/samba/history/samba-4.2.0.html) : For the client side we have the following new options: "require strong key" (yes by default), "reject md5 servers" (no by default). E.g. for Samba 3.0.37 you need "require strong key = no" and for NT4 DCs
2018 Jan 16
0
Request for credential for just one user on one specific machine when using FQDN
New Polices created Denver policy is 1684 Atlanta Policy is 1441 IP address added 10.80.13.163 - this is allowed only to ATM services Jason Prouty CCT Manager Network Engineering 303-928-1588 Desk 720-412-1942 Cell ----- Original Message ----- From: "Davide Ianni via samba" <samba at lists.samba.org> To: samba at lists.samba.org Sent: Tuesday, January 16, 2018
2016 Apr 26
3
Can't access by NetBIOS Aliases or IP Address
Hi all. I am running Debian jessie server with Samba, which has joined the Active Directory domain. The domain controllers are Windows Server 2012 R2. After I upgraded Samba version from 4.1.17+dfsg-2+deb8u2 to 4.2.10+dfsg-0+deb8u2, I'm facing the problem that I can't access Samba share by NetBIOS Aliases or IP Address. The Samba's NetBIOS name is mysamba, and I can access by
2016 Dec 20
0
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
On Tue, 20 Dec 2016 22:33:56 +0530 Arjit Gupta <arjitk.gupta at gmail.com> wrote: > Hi, > > I have added below lines in smb.conf > > idmap config CIFSDOM:backend = rid > idmap config CIFSDOM:range = 10000-999999 > > But still i am getting same error. > > *I am also attaching logs * > > *winbind logs:-* > > userinfos: struct wbint_userinfo >
2016 Dec 21
2
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
Hi Rowland, *After stopping **pwgr daemon* we are able to access the domain user as expected. Below is the smb.conf file used. mach# ./testparm -s Load smb config files from /etc/opt/samba/smb.conf rlimit_max: increasing rlimit_max (2048) to minimum Windows limit (16384) Processing section "[tmp]" Loaded services file OK. Processing comments in /etc/opt/samba/smb.conf Server role:
2017 Sep 21
2
get access denied on samba AD share
Hello Sambaers, i can not access my samba shares after upgrade my centos to 7.4,samba version was upgraded to 4.6.2 i joined centos to windows domain by realm command,domain user(format as username at doaminname) could login to centos could get kerberos ticket by kinit with domain user execute net view command at domain windows server get access denied C:\>net view
2005 Aug 25
3
Samba 4
Hello, this is the first time I write to the samba list and I hope my question is not off topic. I want to set up a samba server to replace an Active Directory for my Windows workstations. So far, I have a LINUX network that works perfectly, all my users are stored in a LDAP server and their authentication is done against a MIT Kerberos server. Hence all users have a valid kerberos ticket
2020 Aug 25
4
accessing foreign AD users to NT domain
Mandi! Rowland penny via samba In chel di` si favelave... > Even though your users may have the same username in AD as in the NT4-style > domain, they are different users, so a few thoughts. You have 'map to guest > = bad user', so I take it you must have 'guest ok = yes' set in the shares > (you haven't shown us the shares), so try changing 'bad user' to
2016 Aug 08
2
why does add_local_groups come up in only one system's logs?
I have a couple of Debian 8.5 systems set up in similar manner. Samba is version 4.2.10-Debian Here is the essential config... # testparm /etc/samba/smb.conf Load smb config files from /etc/samba/smb.conf Processing section "[homes]" Loaded services file OK. Server role: ROLE_DOMAIN_MEMBER Press enter to see a dump of your service definitions # Global parameters [global]