similar to: Assistance needed on using mount.smbfs (cifs) to authenticate to samba server with encrypt passwords = No.

Displaying 20 results from an estimated 700 matches similar to: "Assistance needed on using mount.smbfs (cifs) to authenticate to samba server with encrypt passwords = No."

2010 May 13
1
Still can't mount Samba shares from other Samba server
I am *still* unable to mount shares from a Ubuntu 10.04 server, using a Ubuntu 10.04 laptop. I totally re-formatted both my desktop and my laptop with Ubuntu 10.04 (so that they would be using the same version of Samba). I am using the exact same smb.conf for the 2 machines (less the share definitions, which exist only on the desktop, known as "workhorse"). wbinfo -u, wbinfo -g,
2009 Feb 05
1
Question about mount.cifs and smbclient
Hi! I have a problem for a few weeks, and can't figure out what could be the problem. The client computer runs RHEL 5.2 (arch: x64_64); the smb server is unknown for us. I'm sorry, that I can't provide any info (usernames, servernames, IPs, etc), they are masked to look like variables. But they are correct as far as i am concerned. When I try to mount it with mount.cifs (.smbfs
2008 Mar 05
4
Unable to mount using sec=none and mount.cifs
I'm attempting to mount a CIFS share with the following stipulations: 1. I must have the UNIX extensions (specfically, symlinks). 2. I must use plaintext authentication (don't ask). I've recompiled the cifs kernel module to allow plaintext authentication, using the stock Ubuntu 7.10 kernel (2.6.22.9c). My /etc/fstab line looks like... //superman/www-pub
2016 Dec 25
1
System freeze if mount cifs share with option "hard", and samba server is not available
I know "hard" means command will hang if network is broken. But it seems that's not actuate. It's CPU that will hang. Affected scope: I tested it against CentOS 5/6/7, it can be reproduced on all the systems. the debug logs below are captured from CentOS 7 (cifs.ko v2.05) How to reproduce this problem? 1. mount a cifs share with option "hard" 2. stop samba
2008 Nov 25
0
CIFS, Kerberos over SSH tunnel (change service principal?)
I'm trying to set up a CIFS mount to a NetApp F840 called 'elmer' over an SSH tunnel. I also tunnel the Kerberos ports to the Windows AD server 'cannonstreet' Using Ubuntu hardy, with recent updates for CIFS that are claimed to work: https://bugs.launchpad.net/ubuntu/+source/samba/+bug/236830 I tunnel like this: ssh -f -N -x -o TCPKeepAlive=yes -L88:cannonstreet:88
2016 Apr 19
2
mount cifs
On 19-4-2016 9:18, Denis Cardon wrote: > Hi lists at merit.unu.edu, > >> I updated our servers to 4.2.11, and I have a problem, but I'm not sure >> if the problem is related to the update. > > I've had a call from a client yesterday who had issue with his copiers' > scan2folder feature after badlock samba file server upgrade. The > mount.cifs ntlm basic
2005 Mar 08
0
Re: [linux-cifs-client] Mounting directories below share level
On Friday 4th March 2005, Steven French said, in part: > I did some experiments and confirmed that for this "deep mapping" > (http://www.windowsnetworking.com/articles_tutorials/w2kdmap.html) mount of > a complex target ie \\server\share\dir > 1) the path component following the share name is not sent by windows (it > is sent by linux cifs and smbfs - and samba then
2016 Apr 19
0
mount cifs
Found some more info: mount.cifs to mount shares from my DCs (samba 4.2.11) works mount.cifs to mount shares from smbserver (also 4.2.11) does NOT work. Here is the debug log it produces: > root at epo:/proc/fs/cifs# mount.cifs //smbserver.domain.com/share /mnt -o username=username,domain=WRKGRP,sec=ntlmsspi > Password: > Apr 19 15:19:58 epo kernel: [74522.479080]
2009 Sep 04
3
2.6.31-rc8: CIFS with 5 seconds hiccups
This is on 32 bit x86 on a Dell 1950 After mouting a cifs share we have 5 second hiccups. Typical log output when doing a simple "ls /mnt": Sep 4 16:21:43 rd-spare kernel: fs/cifs/transport.c: For smb_command 50 Sep 4 16:21:43 rd-spare kernel: fs/cifs/transport.c: Sending smb: total_len 118 Sep 4 16:21:43 rd-spare kernel: fs/cifs/inode.c: CIFS VFS: leaving cifs_revalidate (xid =
2016 Apr 19
3
mount cifs
On 04/19/2016 8:39 AM, lists wrote: > Found some more info: > > mount.cifs to mount shares from my DCs (samba 4.2.11) works > mount.cifs to mount shares from smbserver (also 4.2.11) does NOT work. > > Here is the debug log it produces: > >> root at epo:/proc/fs/cifs# mount.cifs //smbserver.domain.com/share /mnt >> -o username=username,domain=WRKGRP,sec=ntlmsspi
2010 May 06
2
Failed to mount CIFS from Windows Vista/7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2004 Sep 23
0
Problems writing to a mounted CIFS share
I'm currently struggeling with a cifs mount from a windows 2003 server. The share can be mounted with mount.cifs, but despite using the rw mount option, the mountpoint can only be accessed read-only. Trying to write on the share results in a permission denied error. This happens on a 2.4.21 kernel with the shipped CIFS kernel module. The mount command used is: mount.cifs
2010 May 06
1
Failed to mount CIFS from Windows 7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2008 Aug 13
1
CIFS mount problems
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, We have `some` problems related to the samba daemon, or possibly with the Linux kernel CIFS filesystem. We have 2 server (for this example): - - Storage Server, running Samba 3.0.28a on Ubuntu Linux (Samba version 3.0.28a-1ubuntu4.4) with ldap authentication. - - Client, running Linux 2.6.24 as a XEN domU. This server mounts on demand user
2010 May 06
1
Failed to mount CIFS from windows7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a win7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2013 Sep 28
2
mount.cifs and kerberos failure
Hi guys, This seems to be a well-known problem with mount.cifs on Ubuntu 12.04. Unfortunately, although I have applied the suggestions I found with google, I can't seem to be able to get mount.cifs to work with kerberos. I am trying to use kerberos to mount my Windows shares because this is the only allowed secure way in my company to connect to shares. Before anyone asks, I can successfully
2004 Mar 17
0
mount.cifs - trouble authenticating to a windows share
Hi there Firstly, you may want to check out this thread on Experts Exchange: http://www.experts-exchange.com/Operating_Systems/Linux/Q_20815085.html essentially this is my problem - I can connect to and browse a windows file share with smbclient, but when i try to mount it with mount.cifs I get errors. Note that this only happens when I have to authenticate to a domain controller - I can use
2005 Jan 28
0
CIFS with Kerberos and client signing
Hi, I'm trying to mount a Samba share on Linux 2.6.10, using samba-3.0.7. The authentication is done using Kerberos V5, on a Windows server. The share is located on a Solaris server that uses samba-3.0.10. Authentication with Kerberos is functional (I can get a ticket using kinit(1)). The server requires client (packet?) signing. The admins in charge of the server refuse to make it
2019 Feb 14
3
32 seconds vs 72 minutes -- expected performance difference?
Saurabh Nanda <saurabhnanda at gmail.com> writes: > I found something interesting in /proc/fs/cifs/Stats. Notice the > "QueryDirectories > Failed" number. This keeps increasing as along as `ls > -lR` is running. That's interesting indeed. The verbose logs and network trace would tell us more. -- Aurélien Aptel / SUSE Labs Samba Team GPG: 1839 CB5F 9F5B FB9B AA97
2008 Jun 02
2
cifs and kerberos
Hi, when I try to mount a windows share with a valide kerberos ticket : mount.cifs //auberge.iut.lan/install_autocad /mnt/test/ -o user='IUT\Administrateur',password=toto,sec=krb5i I get this error : Jun 2 12:32:51 brice-deb kernel: fs/cifs/cifs_spnego.c: key description = ver=0x1;host=auberge.iut.lan;ip4=10.31.0.12;sec=krb5;uid=0x0 Jun 2 12:32:51 brice-deb cifs.spnego: