similar to: Cifs mount in samba

Displaying 20 results from an estimated 10000 matches similar to: "Cifs mount in samba"

2011 Jul 06
1
Question about UNIX users
Hello! I want to use Samba only as authentication server that stores groups and user accounts. With no shares (excluding, of course [netlogon]), no printers... So, I think that it is do not really need to create UNIX groups and users in my case. Is it possible to work without creating users in UNIX? I need it for creating user\groups on native language with spaces in names by using usrmgr.exe.
2011 Jul 19
1
Problem with windows domain's permissions
Hi! I have samba server which is a member of a win2003 domain. I'd like to attach domain's permissions to samba shares, but when I open the mmc for the samba server I cannot save any added permissions. There are only local unix permission exist. What should I do to solve the problem? Andrey.
2012 May 13
1
guestfs_mount_local api test: have to 'mount' before calling it?
Hi I`ve been trying this guestfs_mount_local api for quite a few days, but still can`t get over it. Now it seems to have enter the fuse loop but have some problems with 'mount'? and stops at guestfs_mount_local_run(g). Here`s corresponding code in the test program: ?? if(guestfs_mount_local(g,"/mnt/libg")==-1) exit(EXIT_FAILURE); else guestfs_mount_local_run(g); ?? Below is a
2012 Oct 18
2
CIFS: Deprecating NFS mounting syntax in mount.cifs
The following patch adds a warning when using NFS mounting syntax (server:/share), instead of the usual UNC syntax (//server/share || \\server\share), that support for NFS style mounts will be removed in version 6.0 of the mount.cifs utility. The reasoning for this is simple. Support for NFS syntax is undocumented and increases maintenance overhead. This came up recently on the cifs-utils list
2008 Jul 03
2
update to cifs-mount-3.2.0-24.1.122 from .121 broke mount.cifs
Jerry, Jeremy, et. al. Last night's upgrade from cifs-mount-3.2.0-24.1.121 to cifs-mount-3.2.0-24.1.122 on a openSuSE 10.3 x86_64 machine broke mount -t cifs. Now attempting to mount shares results in the following: 11:10 alchemy/home/david/bin] # mount.cifs -v //nirvana/david /mnt/nirvana-david -o username=david,uid=1000,password=notmypass parsing options:
2008 Aug 16
2
Cannot mount cifs mounts automatically....
Using samba 3.2.1, when trying to mount cifs mounts at boot from in the /etc/fstab, I get the following error in my syslog: CIFS VFS: cifs_mount failed w/return code = -22 After enabling debugging from the /proc interface, I get this: fs/cifs/cifsfs.c: Devname: //skuld.tolharadys.net/greeneg flags: 0 fs/cifs/connect.c: CIFS VFS: in cifs_mount as Xid: 10 with uid: 0 fs/cifs/connect.c:
2009 Jan 28
3
mount.cifs is not working (smbclient does work), somekind of recursive content in mount-dir
Hi all, When I try to make a connection to our windows server with smbclient: smbclient //server/dira/dirb/dirc -U username -W workgroup Password: ***** I get a working ftp-like connection to our data. When I try to make the same connection with mount.cifs: mount.cifs //server/dira/dirb/dirc /mnt/mnt_dir -o user=877790 dom=workgroup Password: ***** I get a mount to a location which appears
2010 Apr 07
3
how to mount shares as a user without mount.cifs setuid
I'm running Debian/Squeeze on an AMD64 system. For some reason they have recently stopped shipping mount.cifs with the setuid bit set. Now it appears that they have changed the internal settings to prevent it from running setuid. This means that I can't define the share in fstab with "user" and connect from my Linux user account. Mounting smb/cifs shares seems to be blocked
2008 Jan 07
2
Propose mount.cifs/smbfs able to mount the child folder of share folder
Hi Samba team, I feel user will feel more confortable when they can mount folder (via mount.cifs or mount.smbfs) under particular shared folder. Example: I have a share folder call department, all department's folder arrange inside so I have a share folder call \\server\department if I have a linux client under purchasing, I 2 command to get the correct place, and I feel it is giving more
2017 May 19
1
define defaults for mount -t cifs
Hi Louis, On 05/19/2017 12:10 PM, L.P.H. van Belle via samba wrote: > Hai MJ, > > Have you tried: > > apt-get install cifs-utils if its not installed. > man mount.cifs ( if cifs-utils isnt installed no mount.cifs on debian.) > > And test with : > mount.cifs //server/share /mnt/point -o vers=2.1 > > Greetz, > > Louis But that has nothing to do with my
2017 May 18
4
define defaults for mount -t cifs
Hi, Is there a place where I can specify defaults options a for "mount -t cifs"? I would like to change the default protocol version to vers=2.1 Is there something like a cifs.conf or such...? MJ
2010 May 06
1
Failed to mount CIFS from Windows 7 with sec=ntlmv2 on Linux
Hello :-), I have some problem with the cifs client of linux. I can't mount a volume from a Windows 7 machine with NTLMv2 authentication. e.g. # mount -t cifs //win7-box/C\$ mount-point --verbose -o sec=ntlmv2,credentials=smb-passwd mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) #dmesg | tail Status code returned 0xc000000d
2012 May 16
2
Trouble with mount.cifs while smbclient works (Ubuntu 12.04)
I just upgraded from Ubuntu 11.04 to 12.04 and am working to restore access to the windows shares I use at work. smbclient connects immediately: sudo smbclient //server/share -A /etc/.smb_creds.txt mount.cifs fails (with "mount error(13): Permission denied"): sudo mount.cifs //server/share /mnt/ -o credentials=/etc/.smb_creds.txt my credentials file is as
2012 Feb 15
1
mount.cifs gives error 13 after changing servers -- hidden cache??
A sysadmin moved a share from one Windows server to another. I am now getting error 13 when trying to mount the share from the new server. The following worked before the server was replaced: mount.cifs //ipaddress1/share1$ /mnt/share1 -o credientials/home/whatever/.smbcredentials,rw mount.cifs //ipaddress2/share2$ /mnt/share2 -o credientials/home/whatever/.smbcredentials,ro Change: server
2007 May 04
2
mount.cifs and sec=krb5
Hello fellow Samba folks, I am attempting to mount a cifs share on a RHEL 5 box using mount.cifs. The server is another RHEL 5 box. Both boxes are joined to the same Kerberos realm (AD). I kinit to get my Kerberos tickets. This is the mount command I'm using: mount.cifs //rhel5.server.iastate.edu/benvon ./mnt -o user=benvon,sec=krb5 This results in a password prompt, then a
2013 Jun 19
2
mount CIFS issue with CentOS 6.4
I have a NAS that I can connect to just fine with a CentOS 6.3 box. But when I try the same exact command on my CentOS 6.4 box I get this error. mount -t cifs //xxx.xxx.xxx.xxx/mailserver/ /mnt/test -o username=xxx,password=xxx mount error(13): Permission denied Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) I've been googling, trying different things all afternoon, please help
2018 Jun 15
2
Slow write performance CIFS mount
Hi, I have detected a very low performance with cp command or any write with CIFS mount (Netapp Storage), <15mb/s. Read performance is similar Local disk perofrmance is correct >100mb/s fstab entry is : //netapp/resource$/folder /mnt/test cifs username=u,password=p,domain=dom,iocharset=utf8,uid=1001,gid=1000,dir_mode=0700,file_mode=0700,auto Server is SLES 12 SP3 with latest updates
2011 Dec 13
1
linux smbclient NT_STATUS_LOGON_FAILURE, mount.cifs works
From linux, I can mount.cifs, but smbclient fails: Searching through the archives, I found: "IIRC you should use mount.cifs instead of smbclient on an ADS" But for my application, it would be *really nice* to be able to use smbclient, but if I have to, I can setup an intermediate server that can run mount.cifs (the main application server is locked into an old kernel version that
2017 Aug 10
2
cifs mount | then change password on DC
Hi, Not sure if this is the place to ask, but: We have user who uses mount -t cifs to mount his files on his machine. Then this user changed his AD password. Then, suddenly his account started to become LOCKED_OUT on the AD DCs, because of too many FAILED with error NT_STATUS_WRONG_PASSWORD After umounting the cifs mount, the FAILED with error NT_STATUS_WRONG_PASSWORD disappeared, and the
2014 Dec 11
1
Fw: [cifs-protocol] QUESTION - samba cifs mount - HELP
Need some assistance on the below information - please let me know if this is not the right group for this to go to. Thanks, Lisa Gates Systems Administration Engineer ----- Forwarded by Lisa G Gates/Harland Clarke/Email on 12/11/2014 09:53 AM ----- From: Simo Sorce <idra at samba.org> To: <Lisa.Gates at harlandclarke.com>, Cc: <cifs-protocol at