similar to: cifs mount | then change password on DC

Displaying 20 results from an estimated 20000 matches similar to: "cifs mount | then change password on DC"

2017 Aug 10
0
cifs mount | then change password on DC
MJ, Have a look at : * BUG 12782: winbindd changes the local password and gets NT_STATUS_WRONG_PASSWORD for the remote change. Fixed in 4.6.7, this looks bit like your problem, not complete sure. If its a VM, testing is simple, backup the VM and upgrade to debian stretch. ( more recent kernel so more recent cifs ) And now install my 4.6.7 package and test again. Greetz,
2017 May 18
4
define defaults for mount -t cifs
Hi, Is there a place where I can specify defaults options a for "mount -t cifs"? I would like to change the default protocol version to vers=2.1 Is there something like a cifs.conf or such...? MJ
2017 May 19
1
define defaults for mount -t cifs
Hi Louis, On 05/19/2017 12:10 PM, L.P.H. van Belle via samba wrote: > Hai MJ, > > Have you tried: > > apt-get install cifs-utils if its not installed. > man mount.cifs ( if cifs-utils isnt installed no mount.cifs on debian.) > > And test with : > mount.cifs //server/share /mnt/point -o vers=2.1 > > Greetz, > > Louis But that has nothing to do with my
2016 Apr 19
2
mount cifs
On 19-4-2016 9:18, Denis Cardon wrote: > Hi lists at merit.unu.edu, > >> I updated our servers to 4.2.11, and I have a problem, but I'm not sure >> if the problem is related to the update. > > I've had a call from a client yesterday who had issue with his copiers' > scan2folder feature after badlock samba file server upgrade. The > mount.cifs ntlm basic
2019 Jan 07
2
mount cifs with sec=krb5
Hi, I am trying to mount fileserver (samba, 10.20.30.16) shares on a linux domain member server, where I logged on via ssh using AD my credentials. I am unable to get past the "mount error(126): Required key not available" error message. I have read and googled a lot, and could use some help. See this: > domainuser at memberserver-45:~$ sudo tail -f /var/log/debug & >
2017 Nov 23
2
auth audit log question
Hi, Since samba 4.7 I have setup auth logging, and while I can relate most failed passwords to users mistyping a password, there is one kind that I don't understand, happening across our samba-DCs. Things work without issues, but I'm just being curious. :-) > [2017/11/23 04:47:32.166753, 2] ../auth/auth_log.c:760(log_authentication_event_human_readable) > Auth: [Kerberos
2016 Apr 19
3
mount cifs
On 04/19/2016 1:44 PM, Helmut Hullen wrote: > Hallo, Dale, > > Du meintest am 19.04.16: > >>> Found some more info: >>> >>> mount.cifs to mount shares from my DCs (samba 4.2.11) works >>> mount.cifs to mount shares from smbserver (also 4.2.11) does NOT >>> work. > [...] > >>> As for smb.conf options: similar on the DCs and the
2005 Feb 08
1
Operation not permitted mounting samba-share via cifs
Hi everybody, I want to use my samba-shared Homedirectory from my Linux-Server on my Linux-workstation. I was using smbfs until now, but since i upgraded my hardware i'm not any more able to use smbfs, i get error-messages (timeouts) in the kernel logs and I/O-Errors on the console. Having this problems i read about cifs and that's much better, nicer, sexyer and faster than smbfs.
2016 Apr 18
3
mount cifs
Hi, I updated our servers to 4.2.11, and I have a problem, but I'm not sure if the problem is related to the update. I am trying to use mount.cifs: > mount -t cifs -o username=username,password=super_secret,domain=WRKGRP //ip.of.our.samba/share /mnt > mount error(112): Host is down > Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) Host is up, i can use smbclient to
2016 Apr 19
3
mount cifs
On 04/19/2016 8:39 AM, lists wrote: > Found some more info: > > mount.cifs to mount shares from my DCs (samba 4.2.11) works > mount.cifs to mount shares from smbserver (also 4.2.11) does NOT work. > > Here is the debug log it produces: > >> root at epo:/proc/fs/cifs# mount.cifs //smbserver.domain.com/share /mnt >> -o username=username,domain=WRKGRP,sec=ntlmsspi
2017 Oct 11
2
Using GPO to mount shares on Linux
On Wed, 11 Oct 2017 10:13:35 +0200 "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > If you mean, Linux <=> Linux , use automounting, of dedicated mounts. > Cifs/nfs, depending on you setup and what you need. > > The problem is, they don't seem to work any more. They all seem to rely on mount.cifs and you need to be root to run this. When
2016 Jun 25
4
Need IP on failed logins in logfile
I am running Samba Version 4.1.23 as an AD/DC on Linux Slackware64 14.1. I am logging samba messages to /var/log/samba/log.samba with logging set to the following in smb.conf: log level = 2 passdb:5 auth:10 winbind:2 lanman:10 I have a script that scans this logfile for message like the following: auth_check_password_recv: sam_ignoredomain authentication for user [HPRS\thisuser] FAILED with
2015 Nov 26
2
nitwit's attempt to edit samba source
Hi, Since I really would like some more info (specifically: remote ip address) to be logged with failed password attempts, I have tried to edit the samba source code. :-) Anyway, I changed in source4/auth/ntlm/auth.c > if (tevent_req_is_nterror(req, &status)) { > DEBUG(2,("auth_check_password_recv: " > "%s authentication for user [%s\\%s] " >
2017 Oct 11
3
Using GPO to mount shares on Linux
On 10/11/2017 12:09 PM, Rowland Penny via samba wrote: > I did all of this, I have read everything I could find on the internet > and I just couldn't make it work. > > I am now a leading expert on what doesn't work ;-) > > Rowland ok, that is an unusual situation... you having a problem, and things working here :-) So perhaps we're doing different things: we
2016 Jun 26
2
Need IP on failed logins in logfile
I used to also get related log messages of the form: auth_check_password_send: Checking password for unmapped user [HPRS]\[mark]@[ROVER] auth_check_password_send: mapped user is: [HPRS]\[mark]@[ROVER] but now all I get is the auth_check_password_recv in the log. Perhaps the change is due to an upgrade to Samba, or perhaps a change I made to my smb.conf log options? (see log config in my
2017 Oct 11
1
Using GPO to mount shares on Linux
On 10/11/2017 12:43 PM, Rowland Penny via samba wrote: > I want to mount a users folder on one machine into the users folder on > another machine. > i.e. mount \\dc1\users\rowland on client /home/rowland/mnt That sounds similar to our use case. > Sods law has kicked in, I have now got a mount to work with pam_mount, > but there is a major problem, anything created in the share
2016 Apr 20
5
mount cifs
On 04/19/2016 3:49 PM, Helmut Hullen wrote: > Hallo, Dale, > > Du meintest am 19.04.16: > >>>>> As for smb.conf options: similar on the DCs and the smbserver, >>>>> with: >>>>> >>>>> server signing = mandatory >>>>> ntlm auth = yes >>>>> server min protocol = SMB2 >>>>> client max
2017 Dec 02
2
logline of account becoming NT_STATUS_ACCOUNT_LOCKED_OUT
Hi, I am trying to capture from the logs the moment that samba locks an account. (because of too many failed logon attempts) This is samba 4.7.2, with: > log level = 1 auth_audit:3 What we see in the logs is like this: > Auth: [LDAP,simple bind/TLS] user [(null)]\[cn=username,cn=users,dc=samba,dc=company,dc=com] at [Sat, 02 Dec 2017 15:13:45.102695 CET] with [Plaintext] status
2012 Oct 18
2
CIFS: Deprecating NFS mounting syntax in mount.cifs
The following patch adds a warning when using NFS mounting syntax (server:/share), instead of the usual UNC syntax (//server/share || \\server\share), that support for NFS style mounts will be removed in version 6.0 of the mount.cifs utility. The reasoning for this is simple. Support for NFS syntax is undocumented and increases maintenance overhead. This came up recently on the cifs-utils list
2019 Nov 06
2
NTLM refuses to work on a DC
Hi there, I'm trying to get FreeRADIUS to authenticate against my Samba DC. It's Samba 4.7.6-ubuntu running on Ubuntu 18 (kernel version 4.15.0-66-generic). It came nicely packaged with Zentyal, which provides a nice GUI for managing a domain, as well as a CA and lots of cool small features. That same Zentyal also includes support for FreeRADIUS (3.0.16). This is my smb.conf: