similar to: Can authenticate but cannot mount shares

Displaying 20 results from an estimated 400 matches similar to: "Can authenticate but cannot mount shares"

2024 Oct 08
1
Can authenticate but cannot mount shares
On Tue, 8 Oct 2024 00:20:44 -0400 samba3to4 via samba <samba at lists.samba.org> wrote: > Hello Experts, > > I am trying to migrate a Samba 3.6 server to Samba 4.19. > > [...] > > The log file shows that the user can authenticate: > > [2024/10/07 23:27:24.974539, 2] ../../source3/auth/auth.c: > 338(auth_check_ntlm_password) check_ntlm_password:
2017 Sep 19
0
trouble transfering files via windows explorer but not via linux in command line
Hello all ! Since a few weeks now i have lots of problem transfering files from windows clients to my samba nas. It just hangs and acts like it losts connection to the samba nas allthough when i just browse or read there is no trouble.Also if i launch a transfer from scp on a linux or with a soft like total commander or filezilla, there are also no problem. It's very strange and annoying. Does
2017 Jul 11
2
Samba ADS-member-server: FQDNs in /etc/hosts
Am 2017-07-11 um 09:04 schrieb Stefan G. Weichinger via samba: > Am 2017-07-10 um 13:08 schrieb Stefan G. Weichinger via samba: > >> And what does this tell me, please: >> >> [2017/07/10 13:07:48.593400, 1] >> ../source3/auth/token_util.c:430(add_local_groups) >> SID S-1-5-21-2940660672-4062535256-4144655499-1008 -> getpwuid(11008) >> failed
2015 Aug 04
0
Samba 4.2 AD member accesible by name but not by IP
Hi Ivo, I think I've a very similar issue on 4.1.16 and it seem that hosts allow = 10.15. 127.0.0.1 interfaces = localhost, re0 is to blame. please try to comment them and see if that work. On Mon, Aug 3, 2015 at 4:54 AM, Ivo Karabojkov <karabojkov at kit.bg> wrote: > Hello, > > I have a strange problem with Samba AD member: > It is accessible via \\server or
2015 Aug 02
3
Samba 4.2 AD member accesible by name but not by IP
Hello, I have a strange problem with Samba AD member: It is accessible via \\server or \\server.domain.local But when I try to access it with its IP address, ex. \\10.15.10.1 I get access denied error and prompt for user and pass. Entering username and password with or without DOMAIN\ has no effect. The server is FreeBSD 10.1. It behaves the same way with Samba 4.1.18 and now with Samba 4.2.2
2016 Jul 31
1
Samba domain member and rfc2307 user IDs
> On 29 Jul 2016, at 09:13, Rowland penny <rpenny at samba.org> wrote: > > On 29/07/16 00:09, Kevin Davidson wrote: >> So Louis has released his new deb packages of Samba 4.4.5. I’ve installed them (not entirely smoothly as apt-get still wanted to install winbind 4.2.10 and then failed on all the dependencies) >> >> root at terra:~# apt-cache policy samba
2019 Jan 22
1
smbclient works, mount.cifs fails NT_STATUS_LOGON_FAILURE in Samba 4.8.3
Hello, I am attempting to debug an issue with my Samba configuration. It has been working fine, but we recently updated Samba from 4.6.x to 4.8.3 and are now seeing some issues authenticating. Most of our servers are still working fine after the upgrade, but one server is giving us issues. A little more environment info: The server is running Centos 7.1. Windows clients can connect OK. We are
2016 Jul 28
2
Samba domain member and rfc2307 user IDs
> On 25 Jul 2016, at 19:49, Rowland penny <rpenny at samba.org> wrote: > > On 25/07/16 19:32, Kevin Davidson wrote: >>> On 25 Jul 2016, at 16:39, Rowland penny <rpenny at samba.org> wrote: >>> >>> On 25/07/16 16:02, Kevin Davidson wrote: >>>> Having problems with rfc2307 user ids. This was working briefly and now it’s not.
2019 Jan 24
1
GPO / Sysvol problems
And this is some Samba logs from a connect where the profile isn't handled properly. Near the end, it looks like Samba resets this connection... (I could be wrong - I know nothing about how to read Samba logs.) --- [2019/01/24 10:36:38.097773, 3] ../lib/util/access.c:361(allow_access) Allowed connection from 10.8.20.60 (10.8.20.60) [2019/01/24 10:36:38.097869, 3]
2016 May 11
0
NT_STATUS_INVALID_SID in a SDC
Hi More info: The log.smbd shows the following lines when tryied to login as Administrator ---------------------------------------------------------------------------------------------------------------- [2016/05/11 08:09:36.411968, 2] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[netlogon]" [2016/05/11 08:09:36.412108, 2]
2019 Sep 06
1
Samba Share with user and no password
On 05.09.19 16:14, Rowland penny via samba wrote: > try adding 'null passwords = yes' to your smb.conf. I have try. but can't connect (NT_STATUS_CONNECTION_RESET). Log append. Config: [global] workgroup = workgroup dns proxy = no log file = /var/log/samba/log.%m max log size = 5000 log level = 3 passdb:5 auth:5 syslog = 0 panic action =
2018 Mar 02
2
Smbstatus shows many nobody users from win10 pc's
I know more people posted about this , but i see no solution. smbstatus gives over 100 nobody users The windows 10 pc is doing nothing, just a reboot ( and logon ) , than this happens: Samba version 4.6.2 Centos 7. PID Username Group Machine Protocol Version Encryption Signing
2015 Jul 03
2
Migration Samba3 -> Samba4: Accessing domain member server is not working
Hi ... When trying to migrate from samba3 to samba 4.2.2 I am facing a severe problem that bugs me for hours now. I cannot get a samba 4.2.2 fileserver to work with a samba 4.2.2 PDC as a domain member. My scenario: Samba 3 network. PDC and fileserver where Samba 3.6.25. LDAP backend. We can't move to AD right now so I wanted to move to the current 4.2.2 at least to do this step but to
2017 Mar 16
0
Samba file server 4.4.4 - trust relationship
Hello experts I currently have a file server running on CentOS 7. The file server is joined to the enterprise.com domain (with Samba 4.5). The enterprise.com domain (with samba 4.5) maintains a trust relationship with the example.com domain running on windows server 2012R2. The problem occurs when a user of the example.com (windows server) domain authenticates on a workstation of the
2020 Mar 16
0
Problems with ACLs
Hi, I think the error is in converting the POSIx ACl, but I don't know how to fix this. I checked the following entry in the Log: [2020/03/14 00:37:37.015551, 2] ../../source3/smbd/posix_acls.c:3045(set_canon_ace_list) set_canon_ace_list: sys_acl_set_file type file failed for file . (Opera??o sem suporte). [2020/03/14 00:37:37.015616, 3]
2023 Jun 23
1
[EXTERNAL] Re: Unable to authenticate to share using UPN
Sorry about that I typed and sent a full message, but it looks like the entire body got swallowed up in transit. Here is the full text again. Let's hope this one works. I have a server running CentOS 7.9 with the system provided Samba packages (4.10.16-24.el7_9). It is joined to an Active Directory domain and acting as a member server. The active Directory domain has a user object with among
2019 Jan 25
1
GPO / Sysvol problems
Hi Gregory, I see few things, start here : from smb.conf remove : map to guest = Bad User This enabled on a domain member or other domain server is really a no go. This makes debugging really hard. interpret_string_addr_internal: getaddrinfo failed for name > freenas.ad.abc.local (flags 1026) [hostname nor servname > provided, or not known] Looks like there are resolving problems.
2017 Mar 16
1
Samba file server 4.4.4 - trust relationship
Hello experts I currently have a file server running on CentOS 7. The file server is joined to the enterprise.com domain (with Samba 4.5). The enterprise.com domain (with samba 4.5) maintains a trust relationship with the example.com domain running on windows server 2012R2. The problem occurs when a user of the example.com (windows server) domain authenticates on a workstation of the
2016 Dec 14
0
Cannot get plaintext+pam auth to work on 4.2.10
Hello, After an almost 19 year gap, I need to ask this list for help again :-) I have somewhat specific circumstances, where I think I can tolerate plaintext passwords on the wire as long as I get samba to authenticate against the system /etc/shadow (using PAM) in exchange. 0) I'm using Debian 8.4 (jessie), samba packages 2:4.2.10+dfsg-0+deb8u3. 1) I have created user smbtest with password
2018 Feb 26
0
Fwd: Client fails to mount with Samba running as daemon. Fine in foreground.
Hi all, Experiencing a really weird issue on my Samba instance (4.7.5). It is not allowing users to browse any shares when running as a systemctl daemon, but it is working fine when running as a foreground service. Contents of systemctl service unit: # cat /usr/lib/systemd/system/smb.service [Unit] Description=Samba SMB Daemon After=syslog.target network.target nmb.service winbind.service