Linux Mint can't find known-good Samba Share

Questions about Wi-Fi and other network devices, file sharing, firewalls, connection sharing etc
Forum rules
Before you post read how to get help. Topics in this forum are automatically closed 6 months after creation.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

I am running Linux Mint 21.3 and can't access a Samba share on another server I have set up.
I used to think it was the server's fault, but after some research, looking at log files, I'm thinking it's completely a Linux Mint issue.
Here is the proof: I can find, browse, AND access this share from an Android phone. It accesses the server with logfiles like EXHIBIT A (see below).

Compare with Exhibit B (below), which is created only when Linux Mint tries to access the share. This file appears precisely after I manually try to access it. I access it by typing this into the location bar:
smb://192.168.1.53/third

I tried running "testparm -v" and saving the output to a text file, and comparing it (using "diff") with the output of my OTHER fileserver, which DOES work from Linux Mint.
The other fileserver is running Linux Mint, SMBD Version 4.15.13-Ubuntu; the new fileserver is running Alma Linux, SMBD Version 4.18.6
There seems to be some kind of SMB protocol issue(s) involved. The Linux Mint-based fileserver allows Mint AND Android to view/browse/access the share, whereas the Alma Linux fileserver only allows SMB 2-based browsers, as found on Android.

Why is that?

I've done lots of googling, and I'm out of ideas. I've eliminated lots of possibilities, as the configurations are now very close to each other. I ruled out firewall issues both at the command line, AND by successfully copying/deleting files on the new Share on an Android device. So the fileserver works. It's just that it chokes on SMB 3_11 anonymous clients for some reason!

Any ideas would be most appreciated.


EXHIBIT A:
From file "log.SMB2_10" (NOTE: this the log for accesses using the SMB 2.10 protocol)

[2024/03/01 14:55:13.269453, 3] ../../auth/ntlmssp/ntlmssp_server.c:513(ntlmssp_server_preauth)
Got user=[SMB2GUESTTESTACCOUNT] domain=[] workstation=[] len1=0 len2=232
[2024/03/01 14:55:13.269467, 5] ../../source3/auth/auth_util.c:125(make_user_info_map)
Mapping user []\[SMB2GUESTTESTACCOUNT] from workstation []
[2024/03/01 14:55:13.269470, 5] ../../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for SMB2GUESTTESTACCOUNT (SMB2GUESTTESTACCOUNT)
[2024/03/01 14:55:13.269472, 5] ../../source3/auth/user_info.c:72(make_user_info)
making strings for SMB2GUESTTESTACCOUNT's user_info struct
[2024/03/01 14:55:13.269475, 5] ../../source3/auth/user_info.c:117(make_user_info)
making blobs for SMB2GUESTTESTACCOUNT's user_info struct
[2024/03/01 14:55:13.269477, 3] ../../source3/auth/auth.c:202(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user []\[SMB2GUESTTESTACCOUNT]@[] with the new password interface
[2024/03/01 14:55:13.269480, 3] ../../source3/auth/auth.c:205(auth_check_ntlm_password)
check_ntlm_password: mapped user is: []\[SMB2GUESTTESTACCOUNT]@[]
[2024/03/01 14:55:13.269492, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_smb2guesttestaccount
[2024/03/01 14:55:13.269496, 3] ../../source3/auth/check_samsec.c:408(check_sam_security)
check_sam_security: Couldn't find user 'SMB2GUESTTESTACCOUNT' in passdb.
[2024/03/01 14:55:13.269498, 5] ../../source3/auth/auth.c:264(auth_check_ntlm_password)
auth_check_ntlm_password: sam_ignoredomain authentication for user [SMB2GUESTTESTACCOUNT] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2024/03/01 14:55:13.269504, 2] ../../source3/auth/auth.c:348(auth_check_ntlm_password)
check_ntlm_password: Authentication for user [SMB2GUESTTESTACCOUNT] -> [SMB2GUESTTESTACCOUNT] FAILED with error NT_STATUS_NO_SUCH_USER, authoritative=1
[2024/03/01 14:55:13.269513, 2] ../../auth/auth_log.c:665(log_authentication_event_human_readable)
Auth: [SMB2,(null)] user []\[SMB2GUESTTESTACCOUNT] at [Fri, 01 Mar 2024 14:55:13.269507 CST] with [NTLMv2] status [NT_STATUS_NO_SUCH_USER] workstation [] remote host [ipv4:192.168.1.139:38226] mapped to []\[SMB2GUESTTESTACCOUNT]. local host [ipv4:192.168.1.53:445]
{"timestamp": "2024-03-01T14:55:13.269528-0600", "type": "Authentication", "Authentication": {"version": {"major": 1, "minor": 2}, "eventId": 4625, "logonId": "0", "logonType": 3, "status": "NT_STATUS_NO_SUCH_USER", "localAddress": "ipv4:192.168.1.53:445", "remoteAddress": "ipv4:192.168.1.139:38226", "serviceDescription": "SMB2", "authDescription": null, "clientDomain": "", "clientAccount": "SMB2GUESTTESTACCOUNT", "workstation": "", "becameAccount": null, "becameDomain": null, "becameSid": null, "mappedAccount": "SMB2GUESTTESTACCOUNT", "mappedDomain": "", "netlogonComputer": null, "netlogonTrustAccount": null, "netlogonNegotiateFlags": "0x00000000", "netlogonSecureChannelType": 0, "netlogonTrustAccountSid": null, "passwordType": "NTLMv2", "duration": 8599}}
[2024/03/01 14:55:13.269541, 3] ../../source3/auth/auth_util.c:2310(do_map_to_guest_server_info)
No such user SMB2GUESTTESTACCOUNT [] - using guest account
[2024/03/01 14:55:13.269646, 2] ../../source3/param/loadparm.c:2914(lp_do_section)
Processing section "[third]"
[2024/03/01 14:55:13.269693, 5] ../../auth/ntlmssp/ntlmssp_server.c:1005(ntlmssp_server_postauth)
server session key is invalid (len == 0), cannot do KEY_EXCH!
[2024/03/01 14:55:13.414868, 2] ../../source3/smbd/smb2_service.c:814(make_connection_snum)
(ipv4:192.168.1.139:38226) connect to service third initially as user matthew (uid=1013, gid=1013) (pid 1917767)

EXHIBIT B:
From file "log.SMB3_11"

[2024/03/01 14:53:09.073367, 3] ../../auth/ntlmssp/ntlmssp_server.c:513(ntlmssp_server_preauth)
Got user=[] domain=[] workstation=[] len1=0 len2=0
[2024/03/01 14:53:09.073438, 5] ../../source3/auth/auth_util.c:125(make_user_info_map)
Mapping user []\[] from workstation []
[2024/03/01 14:53:09.073474, 5] ../../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for ()
[2024/03/01 14:53:09.073486, 5] ../../source3/auth/user_info.c:72(make_user_info)
making strings for 's user_info struct
[2024/03/01 14:53:09.073500, 5] ../../source3/auth/user_info.c:117(make_user_info)
making blobs for 's user_info struct
[2024/03/01 14:53:09.073512, 3] ../../source3/auth/auth.c:202(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user []\[]@[] with the new password interface
[2024/03/01 14:53:09.073523, 3] ../../source3/auth/auth.c:205(auth_check_ntlm_password)
check_ntlm_password: mapped user is: []\[]@[]
[2024/03/01 14:53:09.073541, 3] ../../source3/auth/auth.c:269(auth_check_ntlm_password)
auth_check_ntlm_password: anonymous authentication for user [] succeeded
[2024/03/01 14:53:09.073557, 5] ../../source3/auth/auth.c:330(auth_check_ntlm_password)
check_ntlm_password: guest authentication for user [] -> [] -> [matthew] succeeded
[2024/03/01 14:53:09.073663, 2] ../../source3/param/loadparm.c:2914(lp_do_section)
Processing section "[third]"
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

Wow, this must be a real difficult one. Not that I'm surprised. I did spend days on it already, including much googling.

An interesting update: Mac laptops find the share and can use it as well. So if we only had Macs and Android devices, we'd be good to go.
But most of our main PCs are Linux Mint.

If I need to provide more information to get this figured out, I'd be happy to do so.

Thanks,

Matthew
User avatar
terry_dwyer
Level 3
Level 3
Posts: 109
Joined: Sat Nov 07, 2020 2:15 am
Location: West Aus.

Re: Linux Mint can't find known-good Samba Share

Post by terry_dwyer »

Have you done any searching in the forums?
Have a look in the tutorials forum. Do a search for the keywords smb1 or cifs then browse for altair4's tut on CIFS shares
User avatar
KMD2023
Level 3
Level 3
Posts: 109
Joined: Fri Mar 24, 2023 2:22 pm

Re: Linux Mint can't find known-good Samba Share

Post by KMD2023 »

AngelusWebDesign wrote: Fri Mar 01, 2024 4:52 pm I am running Linux Mint 21.3 and can't access a Samba share on another server I have set up.
I used to think it was the server's fault, but after some research, looking at log files, I'm thinking it's completely a Linux Mint issue.
Here is the proof: I can find, browse, AND access this share from an Android phone. It accesses the server with logfiles like EXHIBIT A (see below).
...truncated
AngelusWebDesign,

Just a wild guess, but check your Software Manager to see if "samba-common-bin" and "samba-libs" are currently installed. I had a fresh LM 21.2 Cinnamon install recently and needed them to access my Windows Shares. I had assumed it was already installed, but in my case it was not.

I just checked my software manager now and I have those two installed only - I do not have the main Samba 'server' package installed as I only needed to access a remote Windows shared folder and am not sharing any folders on my LM system.
KMD2023
NW USA
Linux Hobbyist - Made the full switch Mar 2023
- "Backups are your friend, and Timeshift is a friend with benefits!"
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

Please don't use 'testparm -v', that prints EVERYTHING.

Can you please post the output from 'testparm -s' from both machines.
Also, it might be worth checking the directory permissions on the entire share path.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

New fileserver on Alma Linux, working on MacOS and Android only, called "third":
testparm -s
Load smb config files from /etc/samba/smb.conf
lpcfg_do_global_parameter: WARNING: The "null passwords" option is deprecated
Loaded services file OK.
Weak crypto is allowed by GnuTLS (e.g. NTLM as a compatibility fallback)

Server role: ROLE_STANDALONE

# Global parameters
[global]
dns proxy = No
domain master = No
guest account = matthew
local master = No
map to guest = Bad User
null passwords = Yes
preferred master = No
security = USER
server min protocol = CORE
server role = standalone server
idmap config * : backend = tdb


[third]
comment = Third on Webserver
create mask = 0664
directory mask = 0777
force create mode = 0664
force directory mode = 0777
force group = matthew
force user = matthew
guest ok = Yes
locking = No
path = /third
read only = No
valid users = %U matthew smbguest



Linux Mint fileserver, working on ALL clients:
testparm -s
Load smb config files from /etc/samba/smb.conf
lpcfg_do_global_parameter: WARNING: The "null passwords" option is deprecated
Loaded services file OK.
Weak crypto is allowed

Server role: ROLE_STANDALONE

# Global parameters
[global]
dns proxy = No
domain master = No
guest account = matthew
local master = No
log file = /var/log/samba/log.%R
map to guest = Bad User
null passwords = Yes
preferred master = No
security = USER
server min protocol = CORE
server role = standalone server
idmap config * : backend = tdb


[Second]
comment = Second in Girls Room
create mask = 0664
directory mask = 0777
force create mode = 0664
force directory mode = 0777
force group = matthew
force user = matthew
guest ok = Yes
path = /second
read only = No
valid users = matthew
Last edited by AngelusWebDesign on Tue Mar 12, 2024 11:44 am, edited 3 times in total.
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

OK, it is obvious that you are running Samba as a standalone server on both machines, what is less obvious is why you appear to have lines on the AlmaLinux machine that should only be on a Unix AD machine, I am referring to these lines:

Code: Select all

kdc force enable rc4 weak session keys = Yes
reject md5 clients = No
reject md5 servers = No
server multi channel support = No
winbind scan trusted domains = Yes
winbind use krb5 enterprise principals = No
idmap config * : range = 1-1
idmap config * : backend = tdb
Did you add these lines, if so, why ?
If they are default Alma Linux lines, it looks like I need to contact them.

Amongst the lines, there is reference to 'winbind', is this running on the Alma Linux machine ?
Even worse, is sssd running on the Alma Linux machine ?
If either is running, I suggest you stop it from running, it is not used on a standalone server.

Moving on, you have this line on both machines:

Code: Select all

server min protocol = CORE
This is one of four lines that affect what SMB protocols Samba will use, the others are:

Code: Select all

client min protocol = SMB2_02
client max protocol = SMB3_11
server max protocol = SMB3_11
Setting 'server min protocol = CORE' will not affect which SMB protocol will be used to connect to the server, unless the client only uses SMBv1. During the protocol negotiation phase, the negotiation starts with SMBv3 and works down until both machines agree on a matching protocol.

To put it in a nutshell, backup the smb.conf on the Alma Linux machine and then make the '[global]' portion the same as the Linux Mint machine.
altair4
Level 20
Level 20
Posts: 11461
Joined: Tue Feb 03, 2009 10:27 am

Re: Linux Mint can't find known-good Samba Share

Post by altair4 »

I'm not disagreeing with the recommendation by RowlandP but I would just like to point out that Alma Linux was created to be "binary-compatible" with Red Hat Enterprise Linux.

That might explain why all these enterprise level settings are in the default smb.conf.
Please add a [SOLVED] at the end of your original subject header if your question has been answered and solved.
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

altair4 wrote: Tue Mar 12, 2024 6:17 am I'm not disagreeing with the recommendation by RowlandP but I would just like to point out that Alma Linux was created to be "binary-compatible" with Red Hat Enterprise Linux.

That might explain why all these enterprise level settings are in the default smb.conf.
Yes, I know that, Rocky Linux is the same, but they are actually mostly AD domain settings (which require 'security = ADS' in smb.conf) and are not required on a standalone server.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

By the way, this SAME PROBLEM happened with my last webserver, on CentOS, a few years ago. It was working in Android but not visible to any of my Linux Mint machines. I didn't test on MacOS because I didn't own any yet.

Back to today --
I copied the [global] config from Second (the 100% working fileserver) and only changed the computer name. I didn't add *anything* to the config.


testparm -s
Load smb config files from /etc/samba/smb.conf
lpcfg_do_global_parameter: WARNING: The "null passwords" option is deprecated
Loaded services file OK.
Weak crypto is allowed by GnuTLS (e.g. NTLM as a compatibility fallback)

Server role: ROLE_STANDALONE

# Global parameters
[global]
dns proxy = No
domain master = No
guest account = matthew
local master = No
map to guest = Bad User
null passwords = Yes
preferred master = No
security = USER
server min protocol = CORE
server role = standalone server
idmap config * : backend = tdb


[third]
comment = Third on Webserver
create mask = 0664
directory mask = 0777
force create mode = 0664
force directory mode = 0777
force group = matthew
force user = matthew
guest ok = Yes
locking = No
path = /third
read only = No
valid users = matthew


Linux Mint fileserver, working on ALL clients:
testparm -s
Load smb config files from /etc/samba/smb.conf
lpcfg_do_global_parameter: WARNING: The "null passwords" option is deprecated
Loaded services file OK.
Weak crypto is allowed

Server role: ROLE_STANDALONE

# Global parameters
[global]
dns proxy = No
domain master = No
guest account = matthew
local master = No
log file = /var/log/samba/log.%R
map to guest = Bad User
null passwords = Yes
preferred master = No
security = USER
server min protocol = CORE
server role = standalone server
idmap config * : backend = tdb


[Second]
comment = Second in Girls Room
create mask = 0664
directory mask = 0777
force create mode = 0664
force directory mode = 0777
force group = matthew
force user = matthew
guest ok = Yes
path = /second
read only = No
valid users = matthew
Last edited by AngelusWebDesign on Tue Mar 12, 2024 12:25 pm, edited 1 time in total.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

When I manually hit the server from Linux Mint you can see the results in the log.

smb://192.168.1.53/third

Here is the last bit of what I find in the log:

[2024/03/12 10:50:36.176557, 3] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62088215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2024/03/12 10:50:36.176857, 3] ../../auth/ntlmssp/ntlmssp_server.c:513(ntlmssp_server_preauth)
Got user=[] domain=[] workstation=[] len1=0 len2=0
[2024/03/12 10:50:36.176861, 5] ../../source3/auth/auth_util.c:125(make_user_info_map)
Mapping user []\[] from workstation []
[2024/03/12 10:50:36.176863, 5] ../../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for ()
[2024/03/12 10:50:36.176865, 5] ../../source3/auth/user_info.c:72(make_user_info)
making strings for 's user_info struct
[2024/03/12 10:50:36.176867, 5] ../../source3/auth/user_info.c:117(make_user_info)
making blobs for 's user_info struct
[2024/03/12 10:50:36.176869, 3] ../../source3/auth/auth.c:202(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user []\[]@[] with the new password interface
[2024/03/12 10:50:36.176871, 3] ../../source3/auth/auth.c:205(auth_check_ntlm_password)
check_ntlm_password: mapped user is: []\[]@[]
[2024/03/12 10:50:36.176874, 3] ../../source3/auth/auth.c:269(auth_check_ntlm_password)
auth_check_ntlm_password: anonymous authentication for user [] succeeded
[2024/03/12 10:50:36.176879, 5] ../../source3/auth/auth.c:330(auth_check_ntlm_password)
check_ntlm_password: guest authentication for user [] -> [] -> [matthew] succeeded
[2024/03/12 10:50:36.176921, 1] ../../lib/param/loadparm.c:1911(lpcfg_do_global_parameter)
lpcfg_do_global_parameter: WARNING: The "null passwords" option is deprecated
[2024/03/12 10:50:36.176939, 2] ../../source3/param/loadparm.c:2914(lp_do_section)
Processing section "[third]"
[2024/03/12 10:50:36.178852, 1] ../../source3/param/loadparm.c:2569(lp_idmap_range)
idmap range not specified for domain '*'

It's a bit disturbing that this "imap range" error happens *last* in the log. That's not how the log goes in the "working" version on the other fileserver. Here is what happens when I connect to the working fileserver:

[2024/03/12 11:32:40.596581, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:40.596621, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend anonymous
[2024/03/12 11:32:40.596638, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'anonymous'
[2024/03/12 11:32:40.596648, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam
[2024/03/12 11:32:40.596657, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam'
[2024/03/12 11:32:40.596666, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2024/03/12 11:32:40.596676, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2024/03/12 11:32:40.596685, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_netlogon3
[2024/03/12 11:32:40.596694, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_netlogon3'
[2024/03/12 11:32:40.596703, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend winbind
[2024/03/12 11:32:40.596713, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'winbind'
[2024/03/12 11:32:40.596722, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend unix
[2024/03/12 11:32:40.596731, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'unix'
[2024/03/12 11:32:40.596740, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:40.596750, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:40.596760, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:40.596769, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:40.598237, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2024/03/12 11:32:40.598262, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5' registered
[2024/03/12 11:32:40.598274, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5_sasl' registered
[2024/03/12 11:32:40.598284, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'spnego' registered
[2024/03/12 11:32:40.598294, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'schannel' registered
[2024/03/12 11:32:40.598304, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'naclrpc_as_system' registered
[2024/03/12 11:32:40.598314, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'sasl-EXTERNAL' registered
[2024/03/12 11:32:40.598324, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp' registered
[2024/03/12 11:32:40.598333, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp_resume_ccache' registered
[2024/03/12 11:32:40.598343, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_basic' registered
[2024/03/12 11:32:40.598358, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_ntlm' registered
[2024/03/12 11:32:40.598369, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_negotiate' registered
[2024/03/12 11:32:40.598382, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'krb5' registered
[2024/03/12 11:32:40.598392, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'fake_gssapi_krb5' registered
[2024/03/12 11:32:40.598488, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:40.598563, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:40.604338, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:40.604366, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend anonymous
[2024/03/12 11:32:40.604381, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'anonymous'
[2024/03/12 11:32:40.604391, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam
[2024/03/12 11:32:40.604401, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam'
[2024/03/12 11:32:40.604410, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2024/03/12 11:32:40.604419, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2024/03/12 11:32:40.604428, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_netlogon3
[2024/03/12 11:32:40.604437, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_netlogon3'
[2024/03/12 11:32:40.604446, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend winbind
[2024/03/12 11:32:40.604456, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'winbind'
[2024/03/12 11:32:40.604465, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend unix
[2024/03/12 11:32:40.604474, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'unix'
[2024/03/12 11:32:40.604483, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:40.604493, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:40.604503, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:40.604512, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:40.605936, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2024/03/12 11:32:40.605960, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5' registered
[2024/03/12 11:32:40.605972, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5_sasl' registered
[2024/03/12 11:32:40.605982, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'spnego' registered
[2024/03/12 11:32:40.605992, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'schannel' registered
[2024/03/12 11:32:40.606001, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'naclrpc_as_system' registered
[2024/03/12 11:32:40.606011, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'sasl-EXTERNAL' registered
[2024/03/12 11:32:40.606021, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp' registered
[2024/03/12 11:32:40.606031, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp_resume_ccache' registered
[2024/03/12 11:32:40.606041, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_basic' registered
[2024/03/12 11:32:40.606056, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_ntlm' registered
[2024/03/12 11:32:40.606073, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_negotiate' registered
[2024/03/12 11:32:40.606087, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'krb5' registered
[2024/03/12 11:32:40.606097, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'fake_gssapi_krb5' registered
[2024/03/12 11:32:40.606174, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:40.606246, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:40.607575, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:40.607600, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:40.607610, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:40.607619, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:40.607628, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:40.607678, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:40.607755, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:40.607777, 3] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62088215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2024/03/12 11:32:41.979202, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:41.979224, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend anonymous
[2024/03/12 11:32:41.979235, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'anonymous'
[2024/03/12 11:32:41.979242, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam
[2024/03/12 11:32:41.979248, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam'
[2024/03/12 11:32:41.979254, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2024/03/12 11:32:41.979260, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2024/03/12 11:32:41.979266, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_netlogon3
[2024/03/12 11:32:41.979272, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_netlogon3'
[2024/03/12 11:32:41.979278, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend winbind
[2024/03/12 11:32:41.979285, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'winbind'
[2024/03/12 11:32:41.979291, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend unix
[2024/03/12 11:32:41.979297, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'unix'
[2024/03/12 11:32:41.979303, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:41.979310, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:41.979323, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:41.979330, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:41.980357, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2024/03/12 11:32:41.980376, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5' registered
[2024/03/12 11:32:41.980384, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5_sasl' registered
[2024/03/12 11:32:41.980391, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'spnego' registered
[2024/03/12 11:32:41.980397, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'schannel' registered
[2024/03/12 11:32:41.980404, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'naclrpc_as_system' registered
[2024/03/12 11:32:41.980410, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'sasl-EXTERNAL' registered
[2024/03/12 11:32:41.980417, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp' registered
[2024/03/12 11:32:41.980423, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp_resume_ccache' registered
[2024/03/12 11:32:41.980430, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_basic' registered
[2024/03/12 11:32:41.980440, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_ntlm' registered
[2024/03/12 11:32:41.980448, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_negotiate' registered
[2024/03/12 11:32:41.980456, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'krb5' registered
[2024/03/12 11:32:41.980463, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'fake_gssapi_krb5' registered
[2024/03/12 11:32:41.980518, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:41.980568, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:41.981308, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:41.981327, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:41.981335, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:41.981341, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:41.981347, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:41.981383, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:41.981440, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:41.981457, 3] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62088215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2024/03/12 11:32:41.982072, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:41.982098, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:41.982108, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:41.982114, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:41.982120, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:41.982158, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:41.982208, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:41.982223, 3] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62088215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2024/03/12 11:32:41.982761, 3] ../../auth/ntlmssp/ntlmssp_server.c:509(ntlmssp_server_preauth)
Got user=[] domain=[] workstation=[] len1=0 len2=0
[2024/03/12 11:32:41.982806, 5] ../../source3/auth/auth_util.c:124(make_user_info_map)
Mapping user []\[] from workstation []
[2024/03/12 11:32:41.982827, 5] ../../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for ()
[2024/03/12 11:32:41.982845, 5] ../../source3/auth/user_info.c:72(make_user_info)
making strings for 's user_info struct
[2024/03/12 11:32:41.982865, 5] ../../source3/auth/user_info.c:117(make_user_info)
making blobs for 's user_info struct
[2024/03/12 11:32:41.982884, 3] ../../source3/auth/auth.c:201(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user []\[]@[] with the new password interface
[2024/03/12 11:32:41.982903, 3] ../../source3/auth/auth.c:204(auth_check_ntlm_password)
check_ntlm_password: mapped user is: []\[]@[]
[2024/03/12 11:32:41.982933, 3] ../../source3/auth/auth.c:268(auth_check_ntlm_password)
auth_check_ntlm_password: anonymous authentication for user [] succeeded
[2024/03/12 11:32:41.982963, 5] ../../source3/auth/auth.c:324(auth_check_ntlm_password)
check_ntlm_password: guest authentication for user [] -> [] -> [matthew] succeeded
[2024/03/12 11:32:41.983162, 1] ../../lib/param/loadparm.c:1910(lpcfg_do_global_parameter)
lpcfg_do_global_parameter: WARNING: The "null passwords" option is deprecated
[2024/03/12 11:32:41.983225, 2] ../../source3/param/loadparm.c:2884(lp_do_section)
Processing section "[Second]"
[2024/03/12 11:32:41.985413, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:41.985695, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:41.986309, 1] ../../source3/param/loadparm.c:2539(lp_idmap_range)
idmap range not specified for domain '*'
[2024/03/12 11:32:41.987035, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:41.987137, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:41.987248, 2] ../../source3/smbd/service.c:854(make_connection_snum)
(ipv4:192.168.1.51:45382) connect to service Second initially as user matthew (uid=1000, gid=1000) (pid 18209)
[2024/03/12 11:32:41.987758, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:41.987780, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:41.989040, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:41.989061, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.030756, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.030778, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.031923, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.031944, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.034567, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.034620, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.036244, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.036297, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.048626, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.048677, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.057033, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.057054, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.062202, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_root
[2024/03/12 11:32:42.062258, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user root (0)
[2024/03/12 11:32:42.062305, 2] ../../source3/smbd/open.c:1619(open_file)
matthew opened file log.SMB3_11.txt read=No write=No (numopen=2)
[2024/03/12 11:32:42.063140, 2] ../../source3/smbd/close.c:833(close_normal_file)
matthew closed file log.SMB3_11.txt (numopen=0) NT_STATUS_OK
[2024/03/12 11:32:42.064685, 2] ../../source3/smbd/open.c:1619(open_file)
matthew opened file params.txt read=No write=No (numopen=2)
[2024/03/12 11:32:42.065541, 2] ../../source3/smbd/close.c:833(close_normal_file)
matthew closed file params.txt (numopen=0) NT_STATUS_OK
[2024/03/12 11:32:42.095198, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_root
[2024/03/12 11:32:42.095248, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user root (0)
[2024/03/12 11:32:42.095296, 2] ../../source3/smbd/open.c:1619(open_file)
matthew opened file log.SMB3_11.txt read=No write=No (numopen=2)
[2024/03/12 11:32:42.096695, 2] ../../source3/smbd/close.c:833(close_normal_file)
matthew closed file log.SMB3_11.txt (numopen=0) NT_STATUS_OK
[2024/03/12 11:32:42.097373, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_root
[2024/03/12 11:32:42.097426, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user root (0)
[2024/03/12 11:32:42.097493, 2] ../../source3/smbd/open.c:1619(open_file)
matthew opened file log.SMB3_11.txt read=Yes write=No (numopen=2)
[2024/03/12 11:32:42.098605, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.098625, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.100594, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.100646, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.102380, 2] ../../source3/smbd/close.c:833(close_normal_file)
matthew closed file log.SMB3_11.txt (numopen=0) NT_STATUS_OK
[2024/03/12 11:32:42.161204, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.161225, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.286887, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.286943, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.289113, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.289134, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.292685, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.292741, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:42.294299, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:42.294349, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:52.760850, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:52.760879, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend anonymous
[2024/03/12 11:32:52.760894, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'anonymous'
[2024/03/12 11:32:52.760904, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam
[2024/03/12 11:32:52.760914, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam'
[2024/03/12 11:32:52.760923, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_ignoredomain
[2024/03/12 11:32:52.760932, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_ignoredomain'
[2024/03/12 11:32:52.760941, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend sam_netlogon3
[2024/03/12 11:32:52.760950, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'sam_netlogon3'
[2024/03/12 11:32:52.760959, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend winbind
[2024/03/12 11:32:52.760969, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'winbind'
[2024/03/12 11:32:52.760978, 5] ../../source3/auth/auth.c:52(smb_register_auth)
Attempting to register auth backend unix
[2024/03/12 11:32:52.760996, 5] ../../source3/auth/auth.c:64(smb_register_auth)
Successfully added auth method 'unix'
[2024/03/12 11:32:52.761006, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:52.761016, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:52.761026, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:52.761035, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:52.762483, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_spnego' registered
[2024/03/12 11:32:52.762507, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5' registered
[2024/03/12 11:32:52.762519, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'gssapi_krb5_sasl' registered
[2024/03/12 11:32:52.762529, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'spnego' registered
[2024/03/12 11:32:52.762539, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'schannel' registered
[2024/03/12 11:32:52.762549, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'naclrpc_as_system' registered
[2024/03/12 11:32:52.762559, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'sasl-EXTERNAL' registered
[2024/03/12 11:32:52.762569, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp' registered
[2024/03/12 11:32:52.762578, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'ntlmssp_resume_ccache' registered
[2024/03/12 11:32:52.762588, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_basic' registered
[2024/03/12 11:32:52.762603, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_ntlm' registered
[2024/03/12 11:32:52.762614, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'http_negotiate' registered
[2024/03/12 11:32:52.762627, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'krb5' registered
[2024/03/12 11:32:52.762637, 3] ../../auth/gensec/gensec_start.c:1082(gensec_register)
GENSEC backend 'fake_gssapi_krb5' registered
[2024/03/12 11:32:52.762723, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:52.762796, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:52.789267, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:52.789311, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:52.789333, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:52.789351, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:52.789370, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:52.789434, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:52.789512, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:52.789533, 3] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62088215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2024/03/12 11:32:52.791831, 5] ../../source3/auth/auth.c:565(make_auth3_context_for_ntlm)
make_auth3_context_for_ntlm: Making default auth method list for server role = 'standalone server', encrypt passwords = yes
[2024/03/12 11:32:52.791874, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match anonymous
[2024/03/12 11:32:52.791894, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method anonymous has a valid init
[2024/03/12 11:32:52.791913, 5] ../../source3/auth/auth.c:426(load_auth_module)
load_auth_module: Attempting to find an auth method to match sam_ignoredomain
[2024/03/12 11:32:52.791932, 5] ../../source3/auth/auth.c:451(load_auth_module)
load_auth_module: auth method sam_ignoredomain has a valid init
[2024/03/12 11:32:52.792030, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC mechanism spnego
[2024/03/12 11:32:52.792158, 5] ../../auth/gensec/gensec_start.c:843(gensec_start_mech)
Starting GENSEC submechanism ntlmssp
[2024/03/12 11:32:52.792177, 3] ../../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags)
Got NTLMSSP neg_flags=0x62088215
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_SIGN
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_ALWAYS_SIGN
NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY
NTLMSSP_NEGOTIATE_VERSION
NTLMSSP_NEGOTIATE_128
NTLMSSP_NEGOTIATE_KEY_EXCH
[2024/03/12 11:32:52.794579, 3] ../../auth/ntlmssp/ntlmssp_server.c:509(ntlmssp_server_preauth)
Got user=[] domain=[] workstation=[] len1=0 len2=0
[2024/03/12 11:32:52.794625, 5] ../../source3/auth/auth_util.c:124(make_user_info_map)
Mapping user []\[] from workstation []
[2024/03/12 11:32:52.794645, 5] ../../source3/auth/user_info.c:64(make_user_info)
attempting to make a user_info for ()
[2024/03/12 11:32:52.794664, 5] ../../source3/auth/user_info.c:72(make_user_info)
making strings for 's user_info struct
[2024/03/12 11:32:52.794683, 5] ../../source3/auth/user_info.c:117(make_user_info)
making blobs for 's user_info struct
[2024/03/12 11:32:52.794703, 3] ../../source3/auth/auth.c:201(auth_check_ntlm_password)
check_ntlm_password: Checking password for unmapped user []\[]@[] with the new password interface
[2024/03/12 11:32:52.794721, 3] ../../source3/auth/auth.c:204(auth_check_ntlm_password)
check_ntlm_password: mapped user is: []\[]@[]
[2024/03/12 11:32:52.794752, 3] ../../source3/auth/auth.c:268(auth_check_ntlm_password)
auth_check_ntlm_password: anonymous authentication for user [] succeeded
[2024/03/12 11:32:52.794791, 5] ../../source3/auth/auth.c:324(auth_check_ntlm_password)
check_ntlm_password: guest authentication for user [] -> [] -> [matthew] succeeded
[2024/03/12 11:32:52.794942, 1] ../../lib/param/loadparm.c:1910(lpcfg_do_global_parameter)
lpcfg_do_global_parameter: WARNING: The "null passwords" option is deprecated
[2024/03/12 11:32:52.795032, 2] ../../source3/param/loadparm.c:2884(lp_do_section)
Processing section "[Second]"
[2024/03/12 11:32:52.803855, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:52.804069, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:52.804777, 1] ../../source3/param/loadparm.c:2539(lp_idmap_range)
idmap range not specified for domain '*'
[2024/03/12 11:32:52.805718, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:52.805848, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_matthew
[2024/03/12 11:32:52.805993, 2] ../../source3/smbd/service.c:854(make_connection_snum)
(ipv4:192.168.1.9:40824) connect to service Second initially as user matthew (uid=1000, gid=1000) (pid 18212)
[2024/03/12 11:32:52.808400, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:52.808428, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:52.814936, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:52.814964, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:52.823488, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:52.823516, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:52.833530, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:52.833586, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
[2024/03/12 11:32:52.865122, 5] ../../source3/passdb/pdb_tdb.c:602(tdbsam_getsampwnam)
pdb_getsampwnam (TDB): error fetching database.
Key: USER_nobody
[2024/03/12 11:32:52.865168, 5] ../../source3/passdb/pdb_interface.c:1436(pdb_default_uid_to_sid)
pdb_default_uid_to_sid: Did not find user nobody (65534)
Last edited by AngelusWebDesign on Tue Mar 12, 2024 12:33 pm, edited 3 times in total.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

I noticed this when I went to upgrade my server's software this morning -- the following packages were being updated:

sssd-client x86_64 2.9.1-4.el8_9.5.alma.1 baseos 243 k
sssd-common x86_64 2.9.1-4.el8_9.5.alma.1 baseos 1.7 M
sssd-kcm x86_64 2.9.1-4.el8_9.5.alma.1 baseos 261 k
sssd-nfs-idmap


Someone asked if SSSD were running on the server. I honestly don't know what that is. Is that a problem?
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

AngelusWebDesign wrote: Tue Mar 12, 2024 11:54 am I noticed this when I went to upgrade my server's software this morning -- the following packages were being updated:

sssd-client x86_64 2.9.1-4.el8_9.5.alma.1 baseos 243 k
sssd-common x86_64 2.9.1-4.el8_9.5.alma.1 baseos 1.7 M
sssd-kcm x86_64 2.9.1-4.el8_9.5.alma.1 baseos 261 k
sssd-nfs-idmap


Someone asked if SSSD were running on the server. I honestly don't know what that is. Is that a problem?
The full name for sssd is ' System Security Services Daemon ' and is only used on a domain joined machine for authentication, it is very much like the Samba 'winbind' (which isn't surprising, they were both written by the same person and sssd was based on winbind and also uses some of the Samba files)

It isn't used on a Samba standalone server and if it is installed and running, you need to turn it off.

Let me install Alma Linux in a VM and set up a standalone server, I can then see if this is an OS problem.
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

OK, I now have Alma Linux 8 running in a VM, along with Samba using this smb.conf:

Code: Select all

[global]
dns proxy = No
domain master = No
guest account = sambauser
local master = No
log file = /var/log/samba/log.%R
map to guest = Bad User
preferred master = No
security = USER
server role = standalone server
disable netbios = yes

[Second]
comment = Second in Girls Room
create mask = 0664
directory mask = 0777
force create mode = 0664
force directory mode = 0777
force group = sambauser
force user = sambauser
guest ok = Yes
path = /second
read only = No
valid users = sambauser
Which is based on the OPs smb.conf

I then installed Linux Mint 21.3 in a VM.

During the install, I mainly used the defaults, but when asked to create a user, I used 'sambauser' (because this is my Samba user on Alma Linux 8).
NOTE: I did not install Samba on Linux Mint during this test, this was so I could test the 'client' capabilities of Linux Mint.

Once the OS was installed and fully updated, I connected to the Alma Linux Samba server by going to:

Places --> Home

Then in the right pane, I clicked 'Network', then double clicked 'ALMA8SS', followed by double clicking 'Second'

I found that I could connect to the share, but not write anything and here is the reason:

I went back to a terminal on 'alma8ss' and ran 'ls':

Code: Select all

[adminuser@alma8ss ~]$ ls -lad /second
drwxr-xr-x. 2 root root 6 Mar 12 19:37 /second
Only root can write to the directory, but anyone can enter and read,

There are a number of ways out of this:

change the permissions to '777', but then ANYONE can enter, read and write to the directory.

change the ownership to 'sambauser', but then only 'sambauser' will be able to write to the directory.

Use a mixture of the two, or change group ownership, etc, but they all have problems.

So, time to go technical, can I introduce you to 'vfs_acl_xattr'.

If you use the normal Unix permissions, you can only have one user, one group and others (ugo), but if you use 'vfs objects = acl_xattr' in global, you can have multiple users & groups.

So add that line to '[global]' in the alma8ss smb.conf and make the share look like this:

Code: Select all

[Second]
comment = Second in Girls Room
path = /second
read only = No
then reload the smb.conf with:

Code: Select all

sudo smbcontrol smbd reload-config
Now give 'sambauser' full control on the share directory with:

Code: Select all

sudo setfacl -m u:sambauser:rwx /second
If you now use 'getfacl', you can check if the permission has been set:

Code: Select all

[adminuser@alma8ss ~]$ getfacl /second
getfacl: Removing leading '/' from absolute path names
# file: second
# owner: root
# group: root
user::rwx
user:sambauser:rwx
group::r-x
mask::rwx
other::r-x
NOTE: you can add other users in the same way, or multiple groups.

Back to the Linux Mint client:

Attempt to create an empty document on the 'second' share

Once created in the GUI, back to the server and check;

Code: Select all

[adminuser@alma8ss ~]$ ls -l /second
total 0
-rw-rw-r--. 1 sambauser sambauser 0 Mar 13 13:57 test.txt
Success! and the file even belongs to 'sambauser'

You could, if you so wished, change the permissions for /second on alma8ss to 0750, this would stop just anyone from entering the directory and reading the files in there.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

Thank you for your help so far.

But just to understand -- is your post (above) 100% of your solution? In other words,
Is there anything else I should do to get it to work, besides paste in your smb.conf?

Because I did so, and it still doesn't work. Maybe there's something else you did which solved the problem.

Should I also be disabling "sssd" as part of your solution?

BTW I took the easy route and went "777" on the share. So I'm not concerned about getting the share read/writable. I'm only concerned with the share showing up in the first place :)
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

First you have to understand that the role of Samba in all of this is to provide the share on the Alma Linux machine, it is running as a standalone server. Whilst Samba provides a tool (smbclient) to connect to a share, not many people use it.

I know Samba works as a server, it is all the various GUIs provided the OSs that don't.

As I said, I have Alma Linux 8 providing the share, I installed Linux Mint 21.3 Cinnamon in a VM, I basically just accepted the defaults during the install and created a user (sambauser) that also existed on the Alma Linux machine.

After LM was installed and updated, I attempted to connect to the share and the rest is detailed in my previous post.

I took the assumption that you are using the Cinnamon desktop, if you aren't, please tell me what desktop you are using and I will try again.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

I'm using Mint 21.3 MATE edition.

Thanks--

Matthew
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

AngelusWebDesign wrote: Thu Mar 14, 2024 5:45 pm I'm using Mint 21.3 MATE edition.

Thanks--

Matthew
OK, so I tried again.

As last time, I installed Linux Mint 21.3 Mate in a VM, exactly as before.

Once the OS was installed and fully updated, I attempted to connected to the Alma Linux Samba server by:

Clicking on 'File Browser' on the taskbar

Then in the right pane, I clicked 'Browse Network' under 'Network'.

However, unlike Cinnamon, 'ALMA8SS' wasn't shown, just 'Windows Network' When I double clicked this, I got the infamous:

Unable to mount location

Failed to retrieve share list from server: No such file or directory

OK

I know the reason, it is gvfs-libs, which needs a radical overhaul because SMBv1 is now turned off everywhere, perhaps they need to talk to whomever wrote the Cinnamon code.

To connect to the share, I Clicked on 'File' (top lefthand corner), then down to 'Connect to server' and clicked this.

I Changed 'Type:' to 'Windows share'
Then typed the ipaddress for 'alma8ss' into the 'Server:' box and clicked 'Connect'

The share 'Second' was now visible, I double clicked this.

I was then presented with a box marked 'Authentication required'

I Selected the 'Registered User' radio button, entered the users password and clicked 'Connect'

I was then connected to the share.

So, you will either have to connect in that way, or use Linux Mint Cinnamon, until Gnome gets their act together and realises that 'Network Browsing' is no more and 'Network Discovery' is the way forward.
AngelusWebDesign
Level 1
Level 1
Posts: 37
Joined: Thu Jun 02, 2011 3:14 pm
Location: Seguin, TX

Re: Linux Mint can't find known-good Samba Share

Post by AngelusWebDesign »

Thank you so much!

I'm still curious why Linux Mint samba share is easily browseable/usable by all PCs, but when it's on Alma Linux, all the sudden Linux Mint MATE falls flat on its face in this department.

Nevertheless, I'm willing to move on. You have helped a lot though. For one thing, I need to revisit Cinnamon which I rejected in favor of MATE on account of speed and stability. But I was a MATE user when it first came out (when Gnome did the big upgrade that a lot of people rejected). I'm thinking Cinnamon might be plenty stable, after these 10 years :)

So for some of my machines, I might just switch to Cinnamon to make things easier.

One last question though -- I believe that anything you can do in Linux via GUI can be turned into a command line script. So I wonder how to convert all this to a script, so it can be added to each machine's bootup sequence.
To connect to the share, I Clicked on 'File' (top lefthand corner), then down to 'Connect to server' and clicked this.

I Changed 'Type:' to 'Windows share'
Then typed the ipaddress for 'alma8ss' into the 'Server:' box and clicked 'Connect'

The share 'Second' was now visible, I double clicked this.

I was then presented with a box marked 'Authentication required'

I Selected the 'Registered User' radio button, entered the users password and clicked 'Connect'
I tried this, but it doesn't work for some reason. (I created the mount point /mnt/third beforehand.)

mount -t cifs -o username=matthew,password=<PASSWORD REDACTED> //192.168.1.53/third /mnt/third
RowlandP
Level 4
Level 4
Posts: 238
Joined: Tue Jan 26, 2021 7:30 am

Re: Linux Mint can't find known-good Samba Share

Post by RowlandP »

AngelusWebDesign wrote: Fri Mar 15, 2024 11:15 pm
I tried this, but it doesn't work for some reason. (I created the mount point /mnt/third beforehand.)

mount -t cifs -o username=matthew,password=<PASSWORD REDACTED> //192.168.1.53/third /mnt/third
Try it like this:

Code: Select all

mount -t cifs //192.168.1.53/third /mnt/third -o username=matthew,password=<PASSWORD REDACTED>
If that doesn't work, try with smbclient (you may have to install it):

Code: Select all

smbclient //192.168.1.53/third -U matthew
You should be prompted for your password and granted access, press q to quit.
Post Reply

Return to “Networking”