similar to: Cannot mount cifs mounts automatically....

Displaying 20 results from an estimated 400 matches similar to: "Cannot mount cifs mounts automatically...."

2009 May 20
2
Client driver installation
I've an OpenSuSE based server installed at work that uses Samba to share out the prrinters for our users on the AD that will be replacing our aging Windows 2000 print server. I'm in the process of getting the printer drivers installed for Windows clients. At present, I'm installing the drivers for the RICOH Aficio we have. When I run the following command:?
2008 Nov 19
1
Assistance needed on using mount.smbfs (cifs) to authenticate to samba server with encrypt passwords = No.
Greetings, I am working on getting mount.cifs version: 1.11-3.2.4 on debian to mount a share on a samba server Version 3.0.13-1.1-SUSE on SuSe. This was working on older debian systems, but upon upgrading some of the systems to Lenny I am now having trouble mounting shares. Again, this was working and I have smbfs installed on the systems (which is what I used before). The samba server is set
2012 Aug 16
1
CIFS mount intermitte​ntly unavailabl​e: cifs_mount failed w/return code = -5
I have a debian machine called "debian" and a windows XP machine called "server". I have a permanent mounted read-only share called \\server\doc. My /etc/fstab looks like this: //server/doc /opt/chroot/mnt/server cifs credentials=/root/.smbmount,username=medical,uid=medical,file_mode=0755,dir_mode=0755,noserverino 0 0 This works well most of the time but at times I get a
2010 May 06
2
Failed to mount CIFS from Windows Vista/7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2020 Apr 15
3
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Hallo, perhaps someone hat a hint vor me. My centos 7 samba Server ist working fine using Win10 Clienst with Domaine-Integration. Shares are browseable and access is possible with a sepearte login. My problem: I want to mount this shares from a centos7 client. This fails with the following mesages. I tried several variations in my fstab found in the internet. Can anyone give me a hint to to
2009 Feb 05
1
Question about mount.cifs and smbclient
Hi! I have a problem for a few weeks, and can't figure out what could be the problem. The client computer runs RHEL 5.2 (arch: x64_64); the smb server is unknown for us. I'm sorry, that I can't provide any info (usernames, servernames, IPs, etc), they are masked to look like variables. But they are correct as far as i am concerned. When I try to mount it with mount.cifs (.smbfs
2011 Oct 07
3
SMB Signing issues... smbclient works, mount does not...
Hi All, I seem to have exactly the same problem which was described in this thread a while ago. I have gone through every piece of information I was able to find on mailing list archives but all I found was people reporting similar problems and not a solution to it. As in the original discussion if I use smbclient it works fine but if I use mount.cifs it does not work at all. To make smbclient
2010 May 06
1
Failed to mount CIFS from Windows 7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2015 Jul 15
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
On 15/07/15 15:10, Mario Pio Russo wrote: > OR > > is there any way, or magical hidden parmeter in the smb.conf that allows to > enumerate the users in the Domain Users? tbh this has a huge impact on the > file share server as many directorys have "domain users" as group I don't think you understand this at all :-) If a user is a member of an AD domain, then they are
2015 Jul 15
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
ok, what do you suggest then? maybe changing the authentication to another group like "domainusers" ? ___________________________________________________________________________________________ Mario Pio Russo, System Admin SWG IT Services Dublin, Phone & FAX: +353 1 815 2236, eMail: mariopiorusso at ie.ibm.com IBM Ireland Product Distribution Limited registered in Ireland with
2008 May 01
2
CentOS 4.5 - mounting remote windows fileserver using smb or cifs
Hi I need to mount a windows share on a CentOS 4.5 box running stock kernel etc - I have tried using cifs and also smbfs My fstab looks like //share/name /mount/point smbfs username=user,password=password,uid=useridhere 0 0 or the same using cifs When i try and mount that i get the following errors depending on the share type smbfs: mount_data version 1919251317 is not supported CIFS
2015 Jul 15
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
I have some more findings about this it looks like getent does not get the right information from the Domain Controller, in fact the domain user groups shows with NO member users: getent group | grep "domain users" domain users:x:10000: root at seadog:~# Now funny thing is that other folders for wwhich getent retrieves the users correctlly are mounted fine . any idea why I don t see
2004 Mar 07
2
CIFS, fstab, credentials
Hi, I just installed CIFS support on my machines and must say it works much better than smbfs. special characters alright, transfer speed doubled (from 2.8MB/s to 5.6MB/s on 100MBit). There's two issues tho I haven't been able to root out: -credentials file: tried username=<username> and password=<password> in /etc/credfile, tried user=<username> to match the
2015 Jul 14
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
well, I have configured the kdc client on the file server, joined the domain using net ads join and it worked fine, again getnet group , getnet passwd , wbinfo -u they all works perfectlly fine I am also able to browse the shares from any windows machine joined to the CCDC domain, but I am still not able to do ANY mount.cifs, not even form linux boxes joined to the domain :-/ I have no idea
2019 Oct 05
3
How to turn on SMB3 POSIX extensions in Samba server?
Hi, I want to use the SMB3 POSIX extensions in the latest Samba (with SMB3.1.1, vers=3.1.1). By following the user manual, I have added the "posix" mount option when mounting, but it shows the following error messages. Error messages: [xxxxx] CIFS VFS: Server does not support mounting with posix SMB3.11 extensions. [xxxxx] CIFS VFS: cifs_mount failed w/return code = -95 Mount option:
2010 May 13
1
Still can't mount Samba shares from other Samba server
I am *still* unable to mount shares from a Ubuntu 10.04 server, using a Ubuntu 10.04 laptop. I totally re-formatted both my desktop and my laptop with Ubuntu 10.04 (so that they would be using the same version of Samba). I am using the exact same smb.conf for the 2 machines (less the share definitions, which exist only on the desktop, known as "workhorse"). wbinfo -u, wbinfo -g,
2011 Apr 21
1
Samba 4 integration with Linux clients using Likewise open
Greetings, I was trying to join linux clients to Samba 4 domain using Likewise-open tool configured with libpam-mount module so that user's home directory will be mounted upon their login. I followed the tutorial on http://www.likewise.com/community/index.php/forums/viewthread/825/ link but with no success. In fact the Domain controller the tutorial used was windows 2003 R2. My trail was on
2006 Mar 08
1
help! mount error 11 - can't find any info on this!!
When I try to mount a windows share, I am getting the following error message: mount error 11 = Resource temporarily unavailable Refer to the mount.cifs(8) manual page (e.g.man mount.cifs) I am running this command: mount.cifs //192.168.1.2/Clinic /mnt/clinic/ -o username=administrator,password=xxxxx,rw In /var/log/messages, i get the following: kernel: CIFS VFS: cifs_mount failed w/return
2014 Jun 09
1
Cannot mount a remote volume after system upgrade
openSUSE v13.1 linux 3.11.10-11-desktop x86_64 samba 4.1.6 I recently upgraded an openSUSE server from v12.3 to v13.1. In the older version there was no problem about mounting a remote volume offered by an ancient OS/2 system. Now there is. Trying to mount it by command line: root:/home/sma-user3x> mount /t2 Retrying with upper case share name mount error(6): No such device or address
2023 Feb 01
1
Unable to share .Personal
Should I be able to share .Personal? I have it set up like all the other shares with the same permissions as some other shares. The other shares are mountable on a remote server but this one gives me [182021.389951] CIFS: Attempting to mount \\10.0.0.10\Personal [182021.390934] CIFS: VFS: cifs_mount failed w/return code = -13 smb.conf: [Personal] comment = Personal create mask = 02774