similar to: Shutdown hangs since setting up Samba

Displaying 20 results from an estimated 2000 matches similar to: "Shutdown hangs since setting up Samba"

2020 Sep 06
2
pam_mount in 'newer samba'...
Sorry for a rather 'unifornative' subject, but i've little o no clue on this. I'm using at work 'pam_mount' with a rather standard configuration to mount via CIFS/SMB user's home directory, from a samba AD member server. This configuration is a bit 'old' (mint sonya, AKA Ubuntu 16.04 as a client, so samba 4.3; debian and samba 4.8 as a server), but work
2005 Nov 22
3
Mounting smbfs
People, When I try to mount a network share with the following command, using kubuntu 5.10: sudo mount -t smbfs -o username=myusername,passwork=myuserpassword //esotericVAIO/Downloads /mnt/vaioDownloads I get to following error message mount: wrong fs type, bad option, bad superblock on //esotericVAIO/Downloads, missing codepage or other error In some cases useful info is found
2018 Jun 19
6
Ubuntu 18:04 not getting 'home' directory from DC
Hello, I've been trying to get Ubuntu 18.04 to work with Samba AD, seems I am almost there but am unable to get home directories to mount properly.  The domain join went without a problem but because the default cifs ver changed in Ubuntu to get other Samba shares on a samba file server to mount I had to add to it's smb.conf: client min protocol = SMB2 client min protocol = SMB3 So
2020 Sep 24
1
helping whith pam_mount
Hello I try to implement pam_mount and I have errors. When I login to ubuntu desktop client I have an error with "mounting read-only" but if later to logon on domain I go to the files application and map the resource shares manually, work fine. Attach the syslog trace: Sep 24 10:22:13 ubuntucliente lightdm[708]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 24 10:22:20
2018 Jun 20
4
Ubuntu 18:04 not getting 'home' directory from DC
Rowland, How would I find this info? Check if 'Rachel Jones' has a 'gecos' attribute in AD. You seem to be being denied access to '.Xauthority', was it created on another machine ? No However, I am sure '-13' usually means incorrect password. I am sure the password is correct, the /mnt/home/rachel folder is created but the user files are not created because
2012 Feb 15
1
mount.cifs gives error 13 after changing servers -- hidden cache??
A sysadmin moved a share from one Windows server to another. I am now getting error 13 when trying to mount the share from the new server. The following worked before the server was replaced: mount.cifs //ipaddress1/share1$ /mnt/share1 -o credientials/home/whatever/.smbcredentials,rw mount.cifs //ipaddress2/share2$ /mnt/share2 -o credientials/home/whatever/.smbcredentials,ro Change: server
2016 Dec 04
3
Mount share in Ubuntu
I have a samba server with three shares. I would like to permanently mount one of these shares in a Ubuntu server. I have read the following guide: https://wiki.ubuntu.com/MountWindowsSharesPermanently#Mount_password_protected_network_folders This guide states that I need to amend fstab and then use "mount -a" I have included the following in fstab: //aphrodite/Personal
2008 Jun 11
2
Mounting Samba Share using linux login
Windows users are able to mount samba share using windows. But for linux user, we need to create credentials file, to mount samba share e.g: //servername/file_store /home/user/Desktop/file_storage smbfs credentials=/root/.smbcredentials Is it possbile to change the credentials to something like windows users (for example credentials=unix user) so as the mounted share would depend on who login
2007 Jul 12
0
Linux CIFS-access problem since samba 3.0.25(a/b)
Hi there, at first, the following scenario is used in our environment: Server-Side: - One Samba PDC using 3.0.24 release with TDB-backend. - Some Samba member servers serving files, home-dirs, etc. Client-Side: - Windows XP-Clients. - Windows Vista Clients (testing). - some Linux Ubuntu Distro (Feisty) Clients, using CIFS to access the samba-shares. fstab-entry of the Ubuntu-clients:
2018 Jun 26
1
Fwd: Re: Ubuntu 18:04 not getting 'home' directory from DC
Sorry for the delayed response, Louis, I'm not sure how to tell about having "cifs/UPN" - Please advise. I was able to mount with sec=krb5 after the user is logged in but that does not help getting "home" mounted during the login. But here is where I am now: I have been able to pam_mount "home" during the login but could not get the ACLs during the mount
2007 Jul 28
0
FW: Linux CIFS-access problem since samba 3.0.25(a/b)
Hi, is there nobody in the community with the same problem or solution for the problem mentioned below? CU, Michael >From: "Mickey Smith" <speedcracker@hotmail.com> >To: samba@lists.samba.org >Subject: [Samba] Linux CIFS-access problem since samba 3.0.25(a/b) >Date: Thu, 12 Jul 2007 12:56:37 +0000 > >Hi there, > >at first, the following scenario is
2008 Aug 16
2
Cannot mount cifs mounts automatically....
Using samba 3.2.1, when trying to mount cifs mounts at boot from in the /etc/fstab, I get the following error in my syslog: CIFS VFS: cifs_mount failed w/return code = -22 After enabling debugging from the /proc interface, I get this: fs/cifs/cifsfs.c: Devname: //skuld.tolharadys.net/greeneg flags: 0 fs/cifs/connect.c: CIFS VFS: in cifs_mount as Xid: 10 with uid: 0 fs/cifs/connect.c:
2023 Oct 15
1
reliability of mounting shares while login
Hi @all, I have some problems when using pam_mount.conf.xml to mount shares via kerberos (and also for ntlm) regarding reliability of the mount. I have tested the issue with 2 different environments. My environments are: 2 Microsoft Domain Controllers + a separate fileserver and Ubuntu 18.04 or 22.04 as clients. My other tested environment is one Microsoft Server 2019 (as domain controller and
2012 Sep 27
3
problem with nls starting values
Hi I would like to fit a non-linear regression to the follwoing data: quantiles<-c(seq(.05,.95,0.05)) slopes<-c( 0.000000e+00, 1.622074e-04 , 3.103918e-03 , 2.169135e-03 , 9.585523e-04 ,1.412327e-03 , 4.288103e-05, -1.351171e-04 , 2.885810e-04 ,-4.574773e-04 , -2.368968e-03, -3.104634e-03, -5.833970e-03, -6.011945e-03, -7.737697e-03 , -8.203058e-03, -7.809603e-03, -6.623985e-03,
2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim
2008 Nov 19
1
Assistance needed on using mount.smbfs (cifs) to authenticate to samba server with encrypt passwords = No.
Greetings, I am working on getting mount.cifs version: 1.11-3.2.4 on debian to mount a share on a samba server Version 3.0.13-1.1-SUSE on SuSe. This was working on older debian systems, but upon upgrading some of the systems to Lenny I am now having trouble mounting shares. Again, this was working and I have smbfs installed on the systems (which is what I used before). The samba server is set
2007 Jul 10
1
mounting an AD share upon login
Hi everyone, I am having trouble mounting a share on my AD server upon login. I am using pam_mount. Here is log activity when user 'peter' logs in (with Ubuntu client) and is authenticated by AD server. There is a share called 'peter' on the server (netbios name WIN2003) and the mount point is /home/PRIVATE/peter (see later for pam_mount.conf file): ===================== Jul
2004 Nov 29
1
authentication problem pam_mount
The setup is a samba server with mixed clients (samba clients and windows clients). The problem, I want the linux client to mount there home to their home share on the server. The problem is, I have followed the guide mentioned below and everything works except that the linux usernames have the format domeinnaam+username as a result of which pam_mount wants to mount
2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2012 Aug 16
1
CIFS mount intermitte​ntly unavailabl​e: cifs_mount failed w/return code = -5
I have a debian machine called "debian" and a windows XP machine called "server". I have a permanent mounted read-only share called \\server\doc. My /etc/fstab looks like this: //server/doc /opt/chroot/mnt/server cifs credentials=/root/.smbmount,username=medical,uid=medical,file_mode=0755,dir_mode=0755,noserverino 0 0 This works well most of the time but at times I get a