similar to: linux smbclient NT_STATUS_LOGON_FAILURE, mount.cifs works

Displaying 20 results from an estimated 1500 matches similar to: "linux smbclient NT_STATUS_LOGON_FAILURE, mount.cifs works"

2017 Feb 18
2
Issue connecting to dovecot from remote machine
Hi, I've set up a postfix +dovecot configuration on my debian jessie. But I have a connection issue. When I try to connect from thunderbird it doesn not work. When I check out my debug logs I get : auth-worker(22252): Info: pam(myuser,hostIP): pam_authenticate() failed: Authentication failure (password mismatch?) (given password: correctPassword) Running doveadm auth test tells me I can
2015 Sep 01
5
Samba 4 and MS Windows NFS Server (2012R2) - Update
Hi again, I just started to debug things on the samba4 side: When trying to mount the Windows NFS share, I get the following error on the samba4 dc (just grepping for nfs in the logs): auth_check_password_send: Checking password for unmapped user [S5DOM.TEST]\[nfs/nfsclient.mydom.test]@[] map_user_info_cracknames: Mapping user [MYDOM.TEST]\[nfs/nfsclient.mydom.test] from workstation []
2017 Feb 20
0
Issue connecting to dovecot from remote machine
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, 18 Feb 2017, Antoine Sirven wrote: > I've set up a postfix +dovecot configuration on my debian jessie. > But I have a connection issue. When I try to connect from thunderbird it > doesn not work. When I check out my debug logs I get : > auth-worker(22252): Info: pam(myuser,hostIP): pam_authenticate() > failed:
2014 May 16
1
imapc Proxy to IMAPS Exchangeserver?
I'm trying to adapt http://wiki2.dovecot.org/HowTo/ImapcProxy to our Exchange Server, which has LOGINDISABLED on Port 143, and I offering LOGIN on Port 993. How do I go about this? Simply changing imapc_port to: imapc_port = 993 doesnt work: Connected to localhost. Escape character is '^]'. * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS
2015 Aug 31
1
Samba 4 and MS Windows NFS Server (2012R2)
Hi, has anyone out there tried to get a Windows Server 2012R2 based NFS Server running against a Samba4 active directory? I'm currently doing some interop testing, and I cannot get a Windows Server 2012R2 based NFS server running when using samba as AD. As far as i can tell, the setup looks good: I've got Linux based NFS servers and clients (Ubuntu + SuSE) up and running fine (krb5
2015 Sep 01
0
Samba 4 and MS Windows NFS Server (2012R2) - Update
hai, The servers have "A and PTR" records? You have for both server these UPNs. nfs/${SETFQDN} ${SETHOSTNAME_CAPS}$ nfs/${SETFQDN}@${SAMBA_KERBEROS_REALM} ${SETHOSTNAME_CAPS}$ on the samba side the nfs spn is in you keytab file? and if your brave, read, * dont run it, since i did not test this with windows servers.
2020 Apr 15
0
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Mount.smb is way down-rev. It doesn't support the newer smb options On Tue, Apr 14, 2020, 9:46 PM Ralf Prengel <ralf.prengel at rprengel.de> wrote: > > Hallo, > perhaps someone hat a hint vor me. > My centos 7 samba Server ist working fine using Win10 Clienst with > Domaine-Integration. > Shares are browseable and access is possible with a sepearte login. >
2019 Jan 22
1
smbclient works, mount.cifs fails NT_STATUS_LOGON_FAILURE in Samba 4.8.3
Hello, I am attempting to debug an issue with my Samba configuration. It has been working fine, but we recently updated Samba from 4.6.x to 4.8.3 and are now seeing some issues authenticating. Most of our servers are still working fine after the upgrade, but one server is giving us issues. A little more environment info: The server is running Centos 7.1. Windows clients can connect OK. We are
2020 Apr 15
2
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Zitat von John Pierce <jhn.pierce at gmail.com>: > Mount.smb is way down-rev. It doesn't support the newer smb options Hallo, thanks for the fast answer. What would be the right way to mount using /etc/fstab? Do you have an example? Ralf
2020 Apr 15
0
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Unix to unix within a data center, I prefer NFS On Tue, Apr 14, 2020, 10:29 PM Ralf Prengel <ralf.prengel at rprengel.de> wrote: > > Zitat von John Pierce <jhn.pierce at gmail.com>: > > > Mount.smb is way down-rev. It doesn't support the newer smb options > > Hallo, > thanks for the fast answer. > What would be the right way to mount using /etc/fstab?
2020 Apr 15
3
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Hallo, perhaps someone hat a hint vor me. My centos 7 samba Server ist working fine using Win10 Clienst with Domaine-Integration. Shares are browseable and access is possible with a sepearte login. My problem: I want to mount this shares from a centos7 client. This fails with the following mesages. I tried several variations in my fstab found in the internet. Can anyone give me a hint to to
2015 Sep 01
0
Samba 4 and MS Windows NFS Server (2012R2) - Update
Try this on your samba DC. amba-tool spn list PCNAME$ You should see something like: PCNAME$$ User CN=PCNAME,CN=Computers,DC=internal,DC=domain,DC=tld has the following servicePrincipalName: HOST/PCNAME HOST/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld at YOUR_REALM can you confirm this for both your servers which
2008 Mar 26
2
Mount error 13
I am trying to connect a SLES9 server to a share on a Windows 2003 domain. # mount -t cifs //server/share /mnt/share -o credentials=.cifs_creds mount error 13 = Permission denied Refer to the mount.cifs(8) manual page (e.g.man mount.cifs) #cat .cifs_creds username=remoteuser password=remotepass domain=W2K3ADDOMAIN On the domain controller, I see: Successful Network Logon: User Name:
2004 May 05
0
FreeBSD Security Advisory FreeBSD-SA-04:08.heimdal
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-04:08.heimdal Security Advisory The FreeBSD Project Topic: heimdal cross-realm trust vulnerability Category: core Module: crypto_heimdal
2004 May 05
0
FreeBSD Security Advisory FreeBSD-SA-04:08.heimdal
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-04:08.heimdal Security Advisory The FreeBSD Project Topic: heimdal cross-realm trust vulnerability Category: core Module: crypto_heimdal
2004 Mar 17
0
mount.cifs - trouble authenticating to a windows share
Hi there Firstly, you may want to check out this thread on Experts Exchange: http://www.experts-exchange.com/Operating_Systems/Linux/Q_20815085.html essentially this is my problem - I can connect to and browse a windows file share with smbclient, but when i try to mount it with mount.cifs I get errors. Note that this only happens when I have to authenticate to a domain controller - I can use
2008 Nov 19
1
Assistance needed on using mount.smbfs (cifs) to authenticate to samba server with encrypt passwords = No.
Greetings, I am working on getting mount.cifs version: 1.11-3.2.4 on debian to mount a share on a samba server Version 3.0.13-1.1-SUSE on SuSe. This was working on older debian systems, but upon upgrading some of the systems to Lenny I am now having trouble mounting shares. Again, this was working and I have smbfs installed on the systems (which is what I used before). The samba server is set
2016 Nov 29
1
Samba 4 "Classic PDC" trusts fail with Win 2012 domain but succeed Win 2008
The trusts aren't really working with Windows 2008 either (where DOMAINC is the Windows 2008 domain.) # /usr/local/samba/bin/net rpc trustdom establish DOMAINC Enter DOMAINA$'s password: Could not connect to server DOMAINC_DC Trust to domain DOMAINC established # Active Directory Domains and Trusts MMC on the Windows 2008 AD DC (DOMAINC_DC) seems to think the
2011 Mar 24
6
CIFS mount with non-ascii (UTF8) password is not working
Hi , I have French CIFS server. If I try to map a share from any windows machine with non-ascii (UTF-8, french characters are part of password) password, it is successful. But If I try from linux machine, it fails. mount -t cifs //MACHINE/DatasetFIGS_?????????????&nbsp; /tmp/rahul -o user=??,password=??,domain=eKKDr mount error 13 = Permission denied Refer to the mount.cifs(8) manual
2008 Nov 11
0
failed to authenticate by windows 2003 server
hi, I have a samba share (/test) at the linux machine 192.168.10.222 (hostname bb222) and I configured the security level to 'SERVER' so that the authentication is done by a Windows 2003 server (192.168.1.41, hostname bloom03), below is the smb.conf : ============================= security = SERVER password server = bloom03 [test] path = /test