Allowing multiple clients to access server shares through NAT

If you have multiple clients behind a NAT router which is connected to another network segment which contains a file server, only one of those clients will be able to use the server’s files at a time because, to the server, all these clients come in on the same IP address.

This happens because SMB is designed to assume any new connection from the same IP address as an existing connection is a duplicate and it tears down the first one.

The easiest fix is to simply block port 445 (direct hosting) at the NAT router so this traffic cannot reach the server from these clients behind the router.  This forces the use of NetBIOS over TCPIP instead of SMB.