similar to: Changes in share permissions lead to disruption of service

Displaying 20 results from an estimated 10000 matches similar to: "Changes in share permissions lead to disruption of service"

2018 Oct 31
2
classicupgrade
Hello at all after a classicupgrade from samba 3.6 to samba 4.9.1 at first tests i found many error in log.smbd like these : [2018/10/31 15:26:51.317398,  0] ../source3/smbd/uid.c:386(change_to_user_internal)   change_to_user_internal: chdir_current_service() failed! [2018/10/31 15:26:51.317567,  0] ../source3/smbd/process.c:1627(switch_message)   Error: Could not change to user. Removing
2020 May 04
3
Access Denied to Netlogon Share on secondary DC
Hello $list, i can't access the netlogon share on the second dc. I got this error: Mai 04 22:13:53 dc02 smbd[3321]: [2020/05/04 22:13:53.035964, 0] ../../source3/smbd/uid.c:448(change_to_user_internal) Mai 04 22:13:53 dc02 smbd[3321]: change_to_user_internal: chdir_current_service() failed! Mai 04 22:13:53 dc02 smbd[3321]: [2020/05/04 22:13:53.037230, 0]
2020 Jan 02
2
Access Error for Roaming Profiles Share
Hi, I am trying to address some error messages that are hitting the log files for two 4.9.5-Debian file servers in our all-Samba AD domain. Most prominently "connect to service Profiles initially as user MYDOMAIN\tc-mj00y2ps$ (uid=11128, gid=10515) (pid 1634)" "../source3/smbd/uid.c:453(change_to_user_internal)" "change_to_user_internal: chdir_current_service()
2019 Nov 25
4
big share problem
Hi, I've a big problem with my shares on a domain AD member server. On this server there is severals shares directories : - \data\dir1 [share_one] - \data\dir2 [share_two] - \data\dir3 [share_three] \data is a mounted partition when I browse one of my share in windows, \\myserver\share_one for exmple, I can see all directories of my server !! : bin, boot, dev, lib, ..... data directory
2019 Nov 27
3
moved DM config to new server : gids different etc
(resend 3 !) Am 27.11.19 um 14:28 schrieb L.P.H. van Belle via samba: > Hai, > > DM, right.. > > (short version) > Just install/setup a the new DM. Add it to the domain. > Transfer all data and correct rights where needed. can't: data is on SAN ... will get "plugged in" via FibreChannel tmrw > Test it, all ok, poweroff the old server, > Remove the
2018 Oct 31
2
classicupgrade
Il 31/10/2018 17:18, Rowland Penny via samba ha scritto: >> ok, this smb.conf is default from classicupgrade > I am fairly sure it isn't. ok, i did many changes and cut&paste. You are the expert !! :-) > >> i take out they >>> Do you really need an insecure auth method ? >> why ?? > You have set 'ntlm auth = yes', this allows you to use an
2018 Nov 05
2
classicupgrade
On Mon, 5 Nov 2018 11:51:00 +0100 Corrado Ravinetto via samba <samba at lists.samba.org> wrote: > > > Il 05/11/2018 11:41, Rowland Penny via samba ha scritto: > > You might as well remove the line 'winbind use default domain = > > Yes', it does nothing on a DC. > > I would also add 'idmap_ldb:use rfc2307 = yes' > ok, i did it > > When
2020 Oct 24
2
samba ad errors in log
I'm seeing a lot of these errors from a Samba 4.13.0 DC running on Debian Buster, the smb.conf is untouched from that which was created via a classic upgrade. =============================== Oct 24 10:25:43 srvr01 samba[26688]: [2020/10/24 10:25:43.886363, 0] ../../lib/util/util_runcmd.c:352(samba_runcmd_io_handler) Oct 24 10:25:43 srvr01 samba[26688]: /usr/local/samba/sbin/samba_dnsupdate:
2020 Jan 07
0
Access Error for Roaming Profiles Share
On 02/01/2020 05:30, Mike Ruebner via samba wrote: > Hi, > > I am trying to address some error messages that are hitting the log files > for two 4.9.5-Debian file servers in our all-Samba AD domain. Most > prominently > > "connect to service Profiles initially as user MYDOMAIN\tc-mj00y2ps$ > (uid=11128, gid=10515) (pid 1634)" >
2018 Nov 05
0
classicupgrade
Il 05/11/2018 12:09, Rowland Penny via samba ha scritto: > Is 'massaro' one of your existing users carried over by the > classicupgrade ? yes it is, i checked also other users but id is correct : [root at dc1 var]# getent passwd cerr2012 LXCERRUTI\cerr2012:*:570:513::/home/LXCERRUTI/cerr2012:/bin/false [root at dc1 var]# getent passwd dado
2018 Nov 05
2
classicupgrade
On Mon, 5 Nov 2018 12:20:31 +0100 Corrado Ravinetto via samba <samba at lists.samba.org> wrote: > > > Il 05/11/2018 12:09, Rowland Penny via samba ha scritto: > > Is 'massaro' one of your existing users carried over by the > > classicupgrade ? > yes it is, i checked also other users but id is correct : > > [root at dc1 var]# getent passwd cerr2012
2019 Nov 25
0
big share problem
On 25/11/2019 18:12, Tom via samba wrote: > Hi, > > I've a big problem with my shares on a domain AD member server. > > On this server there is severals shares directories : > > - \data\dir1 [share_one] > - \data\dir2 [share_two] > - \data\dir3 [share_three] > > \data is a mounted partition > > when I browse one of my share in windows,
2018 Nov 05
2
classicupgrade
On Mon, 5 Nov 2018 10:28:31 +0100 Corrado Ravinetto via samba <samba at lists.samba.org> wrote: > Hello > > Il 31/10/2018 17:35, Corrado Ravinetto via samba ha scritto: > > ok, sorry, are all AD users > i taked out id map in smb.conf, but when i connect with a client in > log.smbd: > > [2018/11/05 10:20:29.489762,  0] >
2020 May 04
2
Access Denied to Netlogon Share on secondary DC
Hello Andrew, i use the rsync script from the wiki.... crontabl -l */5 * * * * rsync -XAavz --delete-after --password-file=/etc/samba/rsync-sysvol.secret rsync://sysvol-replication at dc01.samba.laurenz.ws/SysVol /var/lib/samba/sysvol/ -----Urspr?ngliche Nachricht----- Von: samba <samba-bounces at lists.samba.org> Im Auftrag von Andrew Bartlett via samba Gesendet: Montag, 4. Mai 2020
2020 Oct 13
2
Samba Sysvol and GPO Issues
Hi Samba Team! It's me again I'm having some issues with gpo's and sysvol access. I've installed samba 4.12.7. using idmap_ldb:use rfc2307 When I tried to create a gpo using the rsat tools I got a Permission Denied error. Among other things, I have run: samba-tool ntacl sysvolreset Also I added to smb.conf acl_xattr:ignore system acls = yes in sysvol and netlogon sections. I
2017 Sep 27
1
DFS + LDAP
Hi! My situation is that I configured samba with ldap authentication, I created shares and and after I created standalone dfs for these shares. (Everything is on the same server) I have a client debian with gnome and ldap authentication, so I can login on this machine with ldap users. My problem is, if I try to access dfs share with nautilus with the same user, with which I logged on the machine,
2024 Jan 11
1
Share access permission errors after upgrade from 4.12.14
Hello, Issue Description After the upgrade of the Unraid server OS (unraid.net) from v6.9.2 to v6.12.6 (which upgrades the version of Samba from 4.12.14 to 4.17.12) access to shares stops working. Error Summary: [2024/01/07 21:52:43.357676, 0, pid=93992, effective(1278739538, 1278738945), real(1278739538, 0)] ../../source3/smbd/smb2_service.c:168(chdir_current_service) chdir_current_service:
2023 Aug 07
2
vfs ChDir failed: Permission denied
Just upgraded a file server to Samba 4.17.9-Debian and Bullseye (Debian 11). Noticed that am now getting a number of errors in the smbd log: 'chdir_current_service: vfs_Chfir (a-directory) failed. Permission Denied uid=................ The uid on all the entries seems to correspond to a computer/machine account if I look it up with 'wbinfo --uid-info'. Thoughts? Thank you
2023 Jan 18
1
Surprising behavior with getent on AD service
Hi Rowland, I'm really happy to talk to you again (the last time was a long time ago). For production issues, I can't change these settings at the moment, but I will soon. On the file server, the command "getent passwd user2" gives me the correct information about user2. But on the AD server, the command "getent passwd user2" still gives me information about
2019 May 17
1
Moving home directories to another location leads to NT_STATUS_ACCESS_DENIED listing
I might not quite understand what you try to say. I am loggin in as user2. The home directory in /etc/passwd is changed to /mnt/volume1/homes/user2. That was automatically adjusted after the usermod command I mentioned earlier. To my understanding, once these items are changed and the user logs in he should have full access to the share. One thing I want to ask. You mention to change the homedir