similar to: Mounting a cifs share using kerberos for authentication.

Displaying 20 results from an estimated 10000 matches similar to: "Mounting a cifs share using kerberos for authentication."

2006 Mar 27
0
access share on machine running server again
Hi all, A while ago I posted about needing to access samba shares on the same machine that the samba server was running on. Someone posted a script to mount the shares and all was well till I upgraded my PC hadware and had a small accident :( I have tried modifing /etc/init.d/samba adding ... mount -t smbfs //127.0.0.1/common /mnt/samba/common -o
2008 Jul 14
0
Authenticating against samba passdb using PAM
Hey! I'm trying to get a web application I'm developing to authenticate against the samba user database. As far as I can tell, what I have to do is "simply" set up a PAM service that uses pam_smbpass.so, and then use a PAM client library to authenticate against it. For the second part, I found a Python example that authenticates against a given PAM service, and it works fine
2002 Jun 13
1
[mntent]: line x in /etc/fstab is bad
Hi ! I'm having trouble trying to mount a win2k share from my linux box with the mount command. My linux box is a RH 7.2 and samba version is 2.2.4. It is part of the windows domain 'VALBONE' and the smb.conf option "winbind use default domain" is set to yes. So when the user slautier log into the machine, it does it without specifying the domain name. slautier is a member
2006 Jan 22
0
cant add files + variables ? (Newbe:)
First time samberer :) I have a home network, samba server running on kubuntu, wifes system running kubuntu and company laptop running XP. To start with I want to just share files. I can read files in shares from my wifes system but no matter what I do I cannot add files to the mounted share. I get 'cannot create regular file .... no such file or directory', even though the mounted
2005 Jan 14
1
problems with auto mounted share from Macintosh server on SuSE Linux
I recently switched from using Redhat Linux 9 to SuSE 9.2 Pro and am having problems with an auto mounted share served from a Macintosh running Mac OS 10.3.6. I can read from the share without problems. However, writing to it is a different story. All the files/folders on the share are owned by janee in the group janee and have rw owner and group permissions. I've tried playing with the
2014 Jun 09
1
Cannot mount a remote volume after system upgrade
openSUSE v13.1 linux 3.11.10-11-desktop x86_64 samba 4.1.6 I recently upgraded an openSUSE server from v12.3 to v13.1. In the older version there was no problem about mounting a remote volume offered by an ancient OS/2 system. Now there is. Trying to mount it by command line: root:/home/sma-user3x> mount /t2 Retrying with upper case share name mount error(6): No such device or address
2019 Jan 07
0
Fwd: mounting a windows share on a linux client using mount.cifs with encryption
I'm terribly sorry for the double-post, but it seems there was a problem with the attachments the first time around. Here goes the second attempt. Am 07.01.19 um 15:58 schrieb René Bräuer via samba: > Hello everyone, > > I'm trying to mount a CIFS share served by Windows 10 Samba with encryption. > > On the Windows server side, I made a regular share and told Windows via
2008 May 28
0
samba 3.2 mount cifs and kerberos
Hi, Is mount.cifs with sec-krb5 or krb5i work with samna 3.2 and cifs.spnego upcall ? Regards, Brice Rouanet. **************************************** Brice Rouanet Technicien informatique D?partement Genie Chimique Centre de Ressources Informatiques **************************************** Tel : 05.62.25.89.97 Tel : 05.62.25.89.19
2011 Jan 03
0
mount.cifs with kerberos
Hi all, Has anyone been able to mount windows shares with mount.cifs using kerberos credentials? I can get a kerberos ticket at login or use kinit and then connect via smbclient: > kinit username > smbclient -k \\server\share I'd like to be able to mount the share like this: > mount.cifs //server/share /mnt -o user=username,sec=krb5 The above command returns: mount error 95 =
2004 Feb 12
1
mount.cifs and kerberos
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Sorry if this is a stupid question...:) I have successfully mounted windows 2003 shares on linux using mount.cifs. I see from packet traces that smb signing is enabled and working (signing is set to mandatory on the win2k3 server). So I mount like this: $ mount.cifs //server/share -o nosuid,user=admin password: I would like to eliminate the
2005 Mar 07
0
Re: [linux-cifs-client] Mounting directories below share level
Many thanks for all the help with this, it looks very promising for what we are trying to do. I'm following on from this and still getting problems, probably from my own lack of knowledge. If I do: root@ma:~# mount -t smb -o username=test //time.cfs/usershare1$ /mnt Password: root@ma:~# df Filesystem 1K-blocks Used Available Use% Mounted on .. other file systems ..
2008 Jul 30
1
Mounting File Share Using CIFS ?'s
I have been trying to mount a windows file share so I can use it for remote storage particularly for my Deki Wiki attachments. Anyway, I seem to have a mount established by doing the following. 1. Added following line to /etc/fstab //fs01/wikidata /var/www/dekiwiki/attachments cifs user,uid=500,rw,suid,username=wikisvcacct,password=testpwd,domain=corporate 2. Then ran following command to
2017 Apr 11
0
Good practices to make a Kerberos "mount.cifs" launched by root but with the credentials of another user
Hi, I have a Debian Stretch computer which is a "samba4 member server" of an Samba4 AD domain (versions etc. are mentioned at the end of the message). I think my config is OK and I can open a _graphical_ session with an AD account user. The display manager of the computer is Lightdm. For for instance, I can open a graphical session with the AD account bob (uid == 14001). In this case, I
2006 Feb 19
0
CIFS: mounting public/guest shares impossible? error: SessSetup = -13
hi, i've always been using mount -t smbfs and recently "upgraded" to mount.cifs because i have a very aggressive application which always killed the smb connection (getting timeouts, ...). my setup: * some passwordless public/guest shares * one admin share over a x-over link to be able to use the admin share i had to switch my server from "security = share" to
2002 Jul 03
2
mount windows xp share
Hello, I've searched endlessly a solution to my problem without any luck. I'm trying to mount a Windows XP share to a Debian box like this. mount -t //smbuser@192.168.0.2/test /mnt/test and it just gives me: mount: wrong fs type, bad option, bad superblock on //192.168.0.2/test, or too many mounted file systems it however works fine to smbclient //192.168.0.2/test -U smbuser any
2011 Dec 10
0
ANNOUNCE: cifs-utils release 5.2 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Things have been relatively quiet lately. Time for a release! Highlights: * A lot of manpage updates, additions and corrections * cifs.idmap can now map uid/gid to SID in addition to the other way around * getcifsacl/setcifsacl are now installed by default in /usr/bin instead of /usr/sbin. The manpages are now in section 1. * cifs.upcall has a
2002 Jul 19
6
problems mounting smbfs
I've spent the last 2 days trying to get smbfs to mount via fstab. Using redhat 7.3 and the latest samba as of 7/17/02. I can mount from the command line using smbmount as follows: smbmount //localhost/wwwshare /smbwww -o username=smbuser,password=xxxxxxxx I can not mount from the command line using: mount -t smbfs -o username=smbuser,password=xxxxxxxx //localhost/wwwshare /smbwww The
2018 Mar 13
0
cifs-utils release 6.8 ready for download
The main changes in this release are moving generation of manpages to .rst format and updating default behavior of the protocol version selection (auto-negotiate). webpage: https://wiki.samba.org/index.php/LinuxCIFS_utils tarball: https://download.samba.org/pub/linux-cifs/cifs-utils/ git: git://git.samba.org/cifs-utils.git gitweb:
2019 Jan 07
3
Fwd: mounting a windows share on a linux client using mount.cifs with encryption
Hello everyone, I'm trying to mount a CIFS share served by Windows 10 Samba with encryption. On the Windows server side, I made a regular share and told Windows via Powershell command Set-SmbServerConfiguration -EncryptData 1 to encrypt the data if possible, and via Set-SmbServerConfiguration -RejectUnencryptedAccess 1 to reject unencrypted connections instead of negotiating an unencrypted
2018 Nov 06
2
Samba CIFS Mounts with Kerberos Security: Write Access denied
Hi all, I am testing different setups for Samba home share mounts via the CIFS protocol on Linux clients with and without Keberos security (both krb5 and krb5i). I am experiencing some strange behaviour in case of Kerberos authentication: In case of mounts (by root or the user itself) without Kerberos security (only NTLMv2 authentication), local root and the owning user on the Linux client