similar to: SMB Signing issues... smbclient works, mount does not...

Displaying 20 results from an estimated 300 matches similar to: "SMB Signing issues... smbclient works, mount does not..."

2008 Mar 05
4
Unable to mount using sec=none and mount.cifs
I'm attempting to mount a CIFS share with the following stipulations: 1. I must have the UNIX extensions (specfically, symlinks). 2. I must use plaintext authentication (don't ask). I've recompiled the cifs kernel module to allow plaintext authentication, using the stock Ubuntu 7.10 kernel (2.6.22.9c). My /etc/fstab line looks like... //superman/www-pub
2008 Nov 19
1
Assistance needed on using mount.smbfs (cifs) to authenticate to samba server with encrypt passwords = No.
Greetings, I am working on getting mount.cifs version: 1.11-3.2.4 on debian to mount a share on a samba server Version 3.0.13-1.1-SUSE on SuSe. This was working on older debian systems, but upon upgrading some of the systems to Lenny I am now having trouble mounting shares. Again, this was working and I have smbfs installed on the systems (which is what I used before). The samba server is set
2017 Oct 11
2
Using GPO to mount shares on Linux
On Wed, 11 Oct 2017 10:13:35 +0200 "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > If you mean, Linux <=> Linux , use automounting, of dedicated mounts. > Cifs/nfs, depending on you setup and what you need. > > The problem is, they don't seem to work any more. They all seem to rely on mount.cifs and you need to be root to run this. When
2008 Aug 16
2
Cannot mount cifs mounts automatically....
Using samba 3.2.1, when trying to mount cifs mounts at boot from in the /etc/fstab, I get the following error in my syslog: CIFS VFS: cifs_mount failed w/return code = -22 After enabling debugging from the /proc interface, I get this: fs/cifs/cifsfs.c: Devname: //skuld.tolharadys.net/greeneg flags: 0 fs/cifs/connect.c: CIFS VFS: in cifs_mount as Xid: 10 with uid: 0 fs/cifs/connect.c:
2012 Aug 16
1
CIFS mount intermitte​ntly unavailabl​e: cifs_mount failed w/return code = -5
I have a debian machine called "debian" and a windows XP machine called "server". I have a permanent mounted read-only share called \\server\doc. My /etc/fstab looks like this: //server/doc /opt/chroot/mnt/server cifs credentials=/root/.smbmount,username=medical,uid=medical,file_mode=0755,dir_mode=0755,noserverino 0 0 This works well most of the time but at times I get a
2010 May 06
2
Failed to mount CIFS from Windows Vista/7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2020 Apr 15
3
Samba Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE SessSetup = -13
Hallo, perhaps someone hat a hint vor me. My centos 7 samba Server ist working fine using Win10 Clienst with Domaine-Integration. Shares are browseable and access is possible with a sepearte login. My problem: I want to mount this shares from a centos7 client. This fails with the following mesages. I tried several variations in my fstab found in the internet. Can anyone give me a hint to to
2011 Jun 03
3
Shutdown hangs since setting up Samba
Hi, I installed the Samba client on Kubuntu 11.4 and set up a Samba network drive over WLAN to my QNAP NAS TS-110. Therefore, I made following entry in /etc/fstab to mount the network drive on startup. //192.168.2.200/ben /media/NAS/ben cifs credentials=/home/ben/.smbcredentials,uid=1000,gid=1000 0 0 Automount and write-access are working, but since then my computer hangs on shutdown with
2015 Jul 15
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
On 15/07/15 15:10, Mario Pio Russo wrote: > OR > > is there any way, or magical hidden parmeter in the smb.conf that allows to > enumerate the users in the Domain Users? tbh this has a huge impact on the > file share server as many directorys have "domain users" as group I don't think you understand this at all :-) If a user is a member of an AD domain, then they are
2015 Jul 15
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
ok, what do you suggest then? maybe changing the authentication to another group like "domainusers" ? ___________________________________________________________________________________________ Mario Pio Russo, System Admin SWG IT Services Dublin, Phone & FAX: +353 1 815 2236, eMail: mariopiorusso at ie.ibm.com IBM Ireland Product Distribution Limited registered in Ireland with
2009 Feb 05
1
Question about mount.cifs and smbclient
Hi! I have a problem for a few weeks, and can't figure out what could be the problem. The client computer runs RHEL 5.2 (arch: x64_64); the smb server is unknown for us. I'm sorry, that I can't provide any info (usernames, servernames, IPs, etc), they are masked to look like variables. But they are correct as far as i am concerned. When I try to mount it with mount.cifs (.smbfs
2015 Jul 15
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
I have some more findings about this it looks like getent does not get the right information from the Domain Controller, in fact the domain user groups shows with NO member users: getent group | grep "domain users" domain users:x:10000: root at seadog:~# Now funny thing is that other folders for wwhich getent retrieves the users correctlly are mounted fine . any idea why I don t see
2008 May 01
2
CentOS 4.5 - mounting remote windows fileserver using smb or cifs
Hi I need to mount a windows share on a CentOS 4.5 box running stock kernel etc - I have tried using cifs and also smbfs My fstab looks like //share/name /mount/point smbfs username=user,password=password,uid=useridhere 0 0 or the same using cifs When i try and mount that i get the following errors depending on the share type smbfs: mount_data version 1919251317 is not supported CIFS
2010 May 06
1
Failed to mount CIFS from Windows 7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2015 Jul 14
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
well, I have configured the kdc client on the file server, joined the domain using net ads join and it worked fine, again getnet group , getnet passwd , wbinfo -u they all works perfectlly fine I am also able to browse the shares from any windows machine joined to the CCDC domain, but I am still not able to do ANY mount.cifs, not even form linux boxes joined to the domain :-/ I have no idea
2010 Nov 29
2
Friend's post in moderation queue for a week... why so long, please? And getting "permission denied" trying to mount an SMB share
Hi. A friend of mine (Jim Fancher) is having trouble with his Samba install on CentOS Linux. I suggested he ask on the Samba users mailing list. He joined the list and posted, and got an autoreply saying his message is being held for moderation. That was a week ago (Mon, Nov 22nd). Nothing since. I see other posts coming through since then, so wondering why his message got delayed. It was
2016 Apr 18
3
mount cifs
Hi, I updated our servers to 4.2.11, and I have a problem, but I'm not sure if the problem is related to the update. I am trying to use mount.cifs: > mount -t cifs -o username=username,password=super_secret,domain=WRKGRP //ip.of.our.samba/share /mnt > mount error(112): Host is down > Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) Host is up, i can use smbclient to
2004 Mar 07
2
CIFS, fstab, credentials
Hi, I just installed CIFS support on my machines and must say it works much better than smbfs. special characters alright, transfer speed doubled (from 2.8MB/s to 5.6MB/s on 100MBit). There's two issues tho I haven't been able to root out: -credentials file: tried username=<username> and password=<password> in /etc/credfile, tried user=<username> to match the
2015 Jul 14
2
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
Thanks Rowland! few answers to your question: 1) I used the samba-tool domain classicupgrade to "migrate" the domain for the pdc to a new Ubuntu server with sernet-samba-4.2.2 2) on the DC, I have configured the service to use the old winbind, as that's just enaugh for our domain and it looked more stable during the test phasethe smb.conf of the DC is the following: [global]
2019 Oct 05
3
How to turn on SMB3 POSIX extensions in Samba server?
Hi, I want to use the SMB3 POSIX extensions in the latest Samba (with SMB3.1.1, vers=3.1.1). By following the user manual, I have added the "posix" mount option when mounting, but it shows the following error messages. Error messages: [xxxxx] CIFS VFS: Server does not support mounting with posix SMB3.11 extensions. [xxxxx] CIFS VFS: cifs_mount failed w/return code = -95 Mount option: