similar to: SMB Signing issues... smbclient works, mount does not...

Displaying 20 results from an estimated 70000 matches similar to: "SMB Signing issues... smbclient works, mount does not..."

2009 Jan 25
1
SMB Signing issues... smbclient works, mount does not...
Greetings Samba peoples... apologies for the long post. I have an issue that remains unresolved on my usual forum, linuxforums.org... it relates to SMB Signing when connecting from Linux to a Win 2003 file server. My OS: >> PClinuxOS - a Mandriva derivative My Samba versions: >> samba-client-3.0.30-3pclos2007.i586.rpm >> samba-common-3.0.30-3pclos2007.i586.rpm >>
2011 Oct 07
3
SMB Signing issues... smbclient works, mount does not...
Hi All, I seem to have exactly the same problem which was described in this thread a while ago. I have gone through every piece of information I was able to find on mailing list archives but all I found was people reporting similar problems and not a solution to it. As in the original discussion if I use smbclient it works fine but if I use mount.cifs it does not work at all. To make smbclient
2011 Dec 13
1
linux smbclient NT_STATUS_LOGON_FAILURE, mount.cifs works
From linux, I can mount.cifs, but smbclient fails: Searching through the archives, I found: "IIRC you should use mount.cifs instead of smbclient on an ADS" But for my application, it would be *really nice* to be able to use smbclient, but if I have to, I can setup an intermediate server that can run mount.cifs (the main application server is locked into an old kernel version that
2012 May 16
2
Trouble with mount.cifs while smbclient works (Ubuntu 12.04)
I just upgraded from Ubuntu 11.04 to 12.04 and am working to restore access to the windows shares I use at work. smbclient connects immediately: sudo smbclient //server/share -A /etc/.smb_creds.txt mount.cifs fails (with "mount error(13): Permission denied"): sudo mount.cifs //server/share /mnt/ -o credentials=/etc/.smb_creds.txt my credentials file is as
2010 May 04
2
smbclient -k works; mount -t cifs does not
I am confused (nothing new there ...). I have 2 Ubuntu 9.10 Samba servers. I am trying to mount a share from the other (i.e., "workhorse" is trying to mount a share on "dual-booter"). If I specify a smbmount command with a -k option, I can mount the share: turgon at workhorse:~$ klist Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: turgon at DACRIB.LOCAL Valid starting
2009 Jan 28
3
mount.cifs is not working (smbclient does work), somekind of recursive content in mount-dir
Hi all, When I try to make a connection to our windows server with smbclient: smbclient //server/dira/dirb/dirc -U username -W workgroup Password: ***** I get a working ftp-like connection to our data. When I try to make the same connection with mount.cifs: mount.cifs //server/dira/dirb/dirc /mnt/mnt_dir -o user=877790 dom=workgroup Password: ***** I get a mount to a location which appears
2009 Feb 05
1
Question about mount.cifs and smbclient
Hi! I have a problem for a few weeks, and can't figure out what could be the problem. The client computer runs RHEL 5.2 (arch: x64_64); the smb server is unknown for us. I'm sorry, that I can't provide any info (usernames, servernames, IPs, etc), they are masked to look like variables. But they are correct as far as i am concerned. When I try to mount it with mount.cifs (.smbfs
2017 May 10
0
Using smbclient and mount.cifs with SPN in Keytab
Does it work if you test like this. kinit testuser at EXAMPLE.COM mount -t cifs -o sec=krb5 //server.example.com/export /mnt/cifs Have a look here : https://runops.wordpress.com/2015/03/05/setup-linux-cifs-autofs-automount-using-kerberos-authentication/ I cant tell much about automount, i use it but through systemd for my nfsv4 mounts. Greetz, Louis > -----Oorspronkelijk
2004 Jan 14
1
signing failures during smbclient tar operation: SMB signature check failed
(Samba 3.0.1, RedHat 9, share is a w2k3, security = ADS) Here is a snippet of debug level 3 output of an smbclient tar operation, with error at the end. Command is: # smbclient \\\\snapper\\dfs <password> -U Administrator -E -W CISWINNET -D home -d3 -Tqca /tmp/test.tar [2004/01/14 15:05:10, 3] lib/util.c:dos_clean_name(549) dos_clean_name
2007 Jun 05
0
smbclient and mount.cifs having problems accessing Win XP shares
Hi Guys I am using samba-3.0.10 and Redhat Enterprise 4 on a linux machine called "c4dev". I have this share on my XP machine called "Spare110-lt" setup with access to "Everyone" and had Guest account enabled. Windows XP IP address : 192.168.1.68 Samba server address : 192.168.1.65 Both machines are in the same workgroup called "IOKO365". When I try to
2016 Aug 30
1
"Windows" share issue; access via smb:// fails, "mount -t cifs" works
Hi, Is anyone here using smb:// URLs to access "Windows" shares? I've been doing this for a while with common file systems at work, and it used to work just fine. Then I while back, I started getting issues; I will now just keep getting asked for a password when I try to access something through smb://. I thought at first that this meant there had been some kind of change
2005 Nov 30
1
windows server 2003 shares (smbmount & signing or cifs & kerberos)
hello everyone, the old problem persists :X I'm currently running Novell Linux Desktop 9 (SP2) featuring a 2.6.5series kernel. Smbclient (3.0.14a-0.4-SUSE) seems to support signing negotiation.. at least the following command works just fine: smbclient -k -L //hostname turning signing off manually (-S off) ends up in the common error message cli_negprot: SMB signing is mandatory and we have
2017 May 10
3
Using smbclient and mount.cifs with SPN in Keytab
Hi, for a static cifs mount (automount from fstab) I would like to use kerberos with a SPN. The share is accessed from a http service, so I use HTTP/www.samdom.example.com with the username http-www.samdom.example.com. Unfortunately I can not get it to work. The keytab is generated as described on [1]. # klist -kt /etc/http.keytab Keytab name: FILE:/etc/http.keytab KVNO Timestamp
2019 Jan 22
1
smbclient works, mount.cifs fails NT_STATUS_LOGON_FAILURE in Samba 4.8.3
Hello, I am attempting to debug an issue with my Samba configuration. It has been working fine, but we recently updated Samba from 4.6.x to 4.8.3 and are now seeing some issues authenticating. Most of our servers are still working fine after the upgrade, but one server is giving us issues. A little more environment info: The server is running Centos 7.1. Windows clients can connect OK. We are
2006 Mar 28
0
strange: wbinfo -a works, but smbclient doesn't?
Hi guys, I have a strange problem. I can authenticate a user with wbinfo from my domain controller (security = ads), however when I try and map a share, the authentication fails. i.e. # wbinfo -a 'COAL+bcanglo%bcpass' plaintext password authentication succeeded challenge/response password authentication succeeded # smbclient '\\xxxxxxx\timtest' -U 'COAL\bcanglo'
2017 Feb 02
0
Samba 4.5.3 on HP UX IA64 : smbclient - tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED
On Thu, 2 Feb 2017 16:28:12 +0530 Silambarasan Madhappan via samba <samba at lists.samba.org> wrote: > Hi , > > > We are facing below issue with below AD DC config - Samba 4.5.3 on > HP UX IA64 , > > > # ./smbclient -L localhost -U% > > Domain=[IN] OS=[Windows 6.1] Server=[Samba 4.5.3-HPE CIFS SERVER > 4.5.3.0] > > tree connect failed:
2007 Sep 04
0
Can't see shares, and also smbmount works but mount -t cifs doesn't
Hi (this is most likely a newbie question). A couple of problems. I have a linux guest (puppy) running on vmplayer on a friend's machine, which runs WinXP home. I have folder sharing enabled on the host for a few different folders. I am trying to mount the winxp host shared folders onto the linux guest. First problem is that I can't seem to see the shares. smbtree only lists the
2006 Mar 29
1
auth problem: wbinfo works, smbclient doesn't
Hi guys, I have a strange problem. I can authenticate a user with wbinfo from my domain controller (security =3D ads), however when I try and map a share, the authentication fails. i.e. # wbinfo -a 'COAL+bcanglo%bcpass' plaintext password authentication succeeded challenge/response password authentication succeeded # smbclient '\\xxxxxxx\timtest' -U 'COAL\bcanglo'
2006 Jul 13
2
Q: mount -t smbfs: "cli_negprot: SMB signing is mandatory and we have disabled it."
Hi, I was trying smbmount (SuSE's samba-client-3.0.20b-3.4). The mount command replied: cli_negprot: SMB signing is mandatory and we have disabled it. 9451: protocol negotiation failed SMB connection failed No I'd suggest to change the message at least: It's unclear who "we" is: The Samba Team, the client, or the server The server is a "Windows 2003 server",
2010 Jun 15
0
smbclient against win7 server cifs/smb2
When lmcompatiblity level is set to 5, against a window7 server, source3/smbclient fails to authenticate with error NT_STATUS_LOGON_FAILURE using cifs server signing = enabled client signing = enabled client ntlmv2 auth = yes Am I missing something in either smb.conf setup or Windows7 settings for it to fail for me? And not sure whether source3/smbclient works with smb2