similar to: Problem with Credentials File in Samba 3.2

Displaying 20 results from an estimated 10000 matches similar to: "Problem with Credentials File in Samba 3.2"

2020 Apr 15
0
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Mount.smb is way down-rev. It doesn't support the newer smb options On Tue, Apr 14, 2020, 9:46 PM Ralf Prengel <ralf.prengel at rprengel.de> wrote: > > Hallo, > perhaps someone hat a hint vor me. > My centos 7 samba Server ist working fine using Win10 Clienst with > Domaine-Integration. > Shares are browseable and access is possible with a sepearte login. >
2020 Apr 15
3
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Hallo, perhaps someone hat a hint vor me. My centos 7 samba Server ist working fine using Win10 Clienst with Domaine-Integration. Shares are browseable and access is possible with a sepearte login. My problem: I want to mount this shares from a centos7 client. This fails with the following mesages. I tried several variations in my fstab found in the internet. Can anyone give me a hint to to
2008 Nov 19
1
Assistance needed on using mount.smbfs (cifs) to authenticate to samba server with encrypt passwords = No.
Greetings, I am working on getting mount.cifs version: 1.11-3.2.4 on debian to mount a share on a samba server Version 3.0.13-1.1-SUSE on SuSe. This was working on older debian systems, but upon upgrading some of the systems to Lenny I am now having trouble mounting shares. Again, this was working and I have smbfs installed on the systems (which is what I used before). The samba server is set
2004 Mar 17
0
mount.cifs - trouble authenticating to a windows share
Hi there Firstly, you may want to check out this thread on Experts Exchange: http://www.experts-exchange.com/Operating_Systems/Linux/Q_20815085.html essentially this is my problem - I can connect to and browse a windows file share with smbclient, but when i try to mount it with mount.cifs I get errors. Note that this only happens when I have to authenticate to a domain controller - I can use
2013 May 26
1
samba3 file-server crash for Samba4 DC
Hi I have a s3 fileserver joined to a s4 DC Here is smb.conf on the fileserver: [global] workgroup = HH3 realm = HH3.SITE security = ADS kerberos method = system keytab winbind enum users = Yes winbind enum groups = Yes idmap config *:backend = tdb idmap config *:range = 3000-4000 idmap config HH3:backend = ad idmap config HH3:range = 20000-40000000 idmap config HH3:schema_mode = rfc2307 winbind
2016 Oct 04
0
user won't "log in" to share
I have a very peculiar issue. On my Synology NAS I have a bunch of LDAP users and SMB is configured by Synology to accept LDAP logins. So far so good. I log in through an LDAP user by specifying my "base dn" as the domain name, which is "ds" in my case, nice and short. I have 2 users. One user is present on my system with the same name, the other isn't. When I mount
2012 Aug 16
1
CIFS mount intermitte​ntly unavailabl​e: cifs_mount failed w/return code = -5
I have a debian machine called "debian" and a windows XP machine called "server". I have a permanent mounted read-only share called \\server\doc. My /etc/fstab looks like this: //server/doc /opt/chroot/mnt/server cifs credentials=/root/.smbmount,username=medical,uid=medical,file_mode=0755,dir_mode=0755,noserverino 0 0 This works well most of the time but at times I get a
2020 Sep 24
1
helping whith pam_mount
Hello I try to implement pam_mount and I have errors. When I login to ubuntu desktop client I have an error with "mounting read-only" but if later to logon on domain I go to the files application and map the resource shares manually, work fine. Attach the syslog trace: Sep 24 10:22:13 ubuntucliente lightdm[708]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 24 10:22:20
2005 Jan 28
0
CIFS with Kerberos and client signing
Hi, I'm trying to mount a Samba share on Linux 2.6.10, using samba-3.0.7. The authentication is done using Kerberos V5, on a Windows server. The share is located on a Solaris server that uses samba-3.0.10. Authentication with Kerberos is functional (I can get a ticket using kinit(1)). The server requires client (packet?) signing. The admins in charge of the server refuse to make it
2010 May 06
1
Failed to mount CIFS from Windows 7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2010 May 06
2
Failed to mount CIFS from Windows Vista/7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2009 Feb 05
1
Question about mount.cifs and smbclient
Hi! I have a problem for a few weeks, and can't figure out what could be the problem. The client computer runs RHEL 5.2 (arch: x64_64); the smb server is unknown for us. I'm sorry, that I can't provide any info (usernames, servernames, IPs, etc), they are masked to look like variables. But they are correct as far as i am concerned. When I try to mount it with mount.cifs (.smbfs
2010 May 06
1
Failed to mount CIFS from windows7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a win7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2011 Oct 07
3
SMB Signing issues... smbclient works, mount does not...
Hi All, I seem to have exactly the same problem which was described in this thread a while ago. I have gone through every piece of information I was able to find on mailing list archives but all I found was people reporting similar problems and not a solution to it. As in the original discussion if I use smbclient it works fine but if I use mount.cifs it does not work at all. To make smbclient
2006 Feb 19
0
CIFS: mounting public/guest shares impossible? error: SessSetup = -13
hi, i've always been using mount -t smbfs and recently "upgraded" to mount.cifs because i have a very aggressive application which always killed the smb connection (getting timeouts, ...). my setup: * some passwordless public/guest shares * one admin share over a x-over link to be able to use the admin share i had to switch my server from "security = share" to
2008 Jun 02
2
cifs and kerberos
Hi, when I try to mount a windows share with a valide kerberos ticket : mount.cifs //auberge.iut.lan/install_autocad /mnt/test/ -o user='IUT\Administrateur',password=toto,sec=krb5i I get this error : Jun 2 12:32:51 brice-deb kernel: fs/cifs/cifs_spnego.c: key description = ver=0x1;host=auberge.iut.lan;ip4=10.31.0.12;sec=krb5;uid=0x0 Jun 2 12:32:51 brice-deb cifs.spnego:
2008 Nov 25
0
CIFS, Kerberos over SSH tunnel (change service principal?)
I'm trying to set up a CIFS mount to a NetApp F840 called 'elmer' over an SSH tunnel. I also tunnel the Kerberos ports to the Windows AD server 'cannonstreet' Using Ubuntu hardy, with recent updates for CIFS that are claimed to work: https://bugs.launchpad.net/ubuntu/+source/samba/+bug/236830 I tunnel like this: ssh -f -N -x -o TCPKeepAlive=yes -L88:cannonstreet:88
2014 Sep 05
1
autofs + cifs + kerberos
I'm having an issue with autofs mounting cifs using kerberos, on machines joined to an S4 domain controller. Both hosts and S4 server are CentOS 6, and the DC is running samba-4.1.11 from sernet. Autofs is getting it's maps from LDAP from the DC. This part works fine, automount -m shows: Mount point: /share source(s): instance type(s): sss map: auto.share public |
2004 Mar 07
2
CIFS, fstab, credentials
Hi, I just installed CIFS support on my machines and must say it works much better than smbfs. special characters alright, transfer speed doubled (from 2.8MB/s to 5.6MB/s on 100MBit). There's two issues tho I haven't been able to root out: -credentials file: tried username=<username> and password=<password> in /etc/credfile, tried user=<username> to match the
2004 Nov 24
0
Problem accessing win2k3 shares -- permission denied!
Hi all, I couldn't access win2k3 server shares from my FC2 box. It's got default Fedora Core 2 installation. Kernel: 2.6.5-1.358 Samba: samba-3.0.3-5 I've tried with both smbfs and cifs options. This is what happens, With smbfs: $ mount -t smbfs -o username=admin //ServerIP/sharename /mnt/sharename password: $ $ ls /mnt/sharename ls: /mnt/sharename: Permission denied $ $ ls -l