similar to: mount.cifs fails with protocol SMBv2.x on a DFS share

Displaying 20 results from an estimated 1000 matches similar to: "mount.cifs fails with protocol SMBv2.x on a DFS share"

2017 Jun 10
0
mount.cifs fails with protocol SMBv2.x on a DFS share
Christian Garling via samba wrote: > Take care that smbclient, cifs-utils and keyutils is installed. Also > have these lines in /etc/request-key.conf: > > create cifs.spnego * * /usr/sbin/cifs.upcall %k > create dns_resolver * * /usr/sbin/cifs.upcall %k > > My setup satisfies these requirements. I have tried the connection
2017 Jun 12
1
mount.cifs fails with protocol SMBv2.x on a DFS share
Hi Aurélien, is there some documentation around where I can read about that? Where can I find the information, that I need Kernel 4.11 or above to get DFS with SMB2.0 / 2.1 / 3.0 and above working? Regards, Christian Am 12.06.2017 um 12:46 schrieb Aurélien Aptel: > Hi Christian, > > Christian Garling via samba <samba at lists.samba.org> writes: >> a few days ago we
2017 Jun 12
5
Fedora 25 Samba and XP-SP3
Yes, I know, XP-SP3 is very old. It works for what I need it for. I have some programs that will never be updated for Win 7. Note that XP-SP3 and Fedora 14 work together just fine, so I'm guessing that a newer version of Samba is what is keeping me from logging in from XP. But, I do not know what to put in the smb.conf file to allow XP to mount a share. Here is the output from testparm:
2017 Jun 12
2
Changing the IP Address of a Samba AD DC doesn't work - samba_dnsupdate crashes
On Mon, Jun 12, 2017 at 01:53:40PM +0100, Rowland Penny via samba wrote: > Try running 'samba-tool testparm' and fix any errors it flags up. Is "samba-tool' a ubuntu Samba thing? With Fedora Samba versions 3.5 and 4.5, it does not exist. The 'testparm' most certainly does and I agree with using it. I just recently set up my new Fedora 25 box and used it after
2017 Jun 12
2
[Solved] Fedora 25 Samba and XP-SP3
On Mon, Jun 12, 2017 at 01:53:10PM +1200, Andrew Bartlett via samba wrote: > On Sun, 2017-06-11 at 20:08 -0500, Mike Brown via samba wrote: > > Yes, I know, XP-SP3 is very old.????It works for what I need it for.????I > > have > > some programs that will never be updated for Win 7. > > > > Note that XP-SP3 and Fedora 14 work together just fine, so I'm >
2017 Jun 12
2
[Solved] Fedora 25 Samba and XP-SP3
On Mon, Jun 12, 2017 at 09:51:53AM +0200, Reindl Harald via samba wrote: > Am 12.06.2017 um 09:41 schrieb Mike Brown via samba: >> On Mon, Jun 12, 2017 at 09:28:20AM +0200, Reindl Harald via samba wrote: >>> Am 12.06.2017 um 09:03 schrieb Mike Brown via samba: >>>> On Mon, Jun 12, 2017 at 01:53:10PM +1200, Andrew Bartlett via samba wrote: >>>>> On Sun,
2017 Jun 12
2
[Solved] Fedora 25 Samba and XP-SP3
On Mon, Jun 12, 2017 at 09:28:20AM +0200, Reindl Harald via samba wrote: > Am 12.06.2017 um 09:03 schrieb Mike Brown via samba: >> On Mon, Jun 12, 2017 at 01:53:10PM +1200, Andrew Bartlett via samba wrote: >>> On Sun, 2017-06-11 at 20:08 -0500, Mike Brown via samba wrote: >>>> Yes, I know, XP-SP3 is very old.????It works for what I need it for.????I >>>>
2017 Jun 12
2
Changing the IP Address of a Samba AD DC doesn't work - samba_dnsupdate crashes
Thanks for your reply Rowland! 1. Here is my smb.conf --- # Global parameters [global] interfaces = eth0 workgroup = MYDOMAIN realm = mydomain.lan netbios name = PDC server string = PDC server role = active directory domain controller passdb backend = samba4 server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind, ntp_signd, kcc, dnsupdate idmap_ldb:use rfc2307 =
2011 Nov 14
2
Not all files copied
First time posting to this mail list. Be gentle :-) Project: Building new Linux Fedora server to replace the existing Solaris 10 x86 server. Rsync is being used to transfer files from the current server to the new server. The rsync daemon didn't want to start on the older server via inetd. Not a big deal, I just manually started it. The first directory being copied is /home.
2002 Aug 04
2
Getting printer into w2k
I'm ready to take w2k and Bill Grates and hang them up by their balls. Under Win98SE, it is easy to add a network printer attached to Samba. But under w2k, it refuses to do it. I've tried two ways to get the damn thing installed to the net and it fails. First I did the route of adding a network printer. It browsed and found my \\MRVIDEO\lp printer. It also found \\MRVIDEO\scroll,
2018 May 03
2
Getting --delete to work, simply
rsync version 3.1.2 protocol version 31 I've run into an issue using rsync on my QNAP NAS. I've installed Entware-ng on the NAS so that I can install better versions of programs, rsync being one of them. But, I've run into an issue wqith using the --delete option, as it has problems using wildcards. Initially a backup script looked like: #!/bin/sh for d in
2018 May 03
2
Getting --delete to work, simply
On Thu, May 03, 2018 at 01:09:30AM -0400, Kevin Korb via rsync wrote: > --delete only works when you sync a dir not individual files. So... > rsync -vai --delete --include='g*' --include='G*' --exclude='*' > /share/Public/videos/ /share/Backup-HDD-03 That kinda didn't work: rsync -vai --delete --include='S[A-Z]*' --include='S[a-h]*'
2017 Oct 12
0
Share mounts in SMBv1 mode, but fails weirdly in SMBv2 mode
On Thu, Oct 12, 2017 at 03:58:58PM +0200, Hadrien Grasland via samba wrote: > Hi, > > We're slowly deprecating SMBv1 support at work, so I'm trying to > mount our Samba network shares using SMBv2.0. This should in > principle be supported by the server, and seems works well enough > for the Windows clients. But it fails for me with some errors which > I do not
2017 Jun 08
3
ntlm_auth and SMBv2/v3
Hi , I just need some clarification ; We currently use ntlm_auth + winbind for AD auth on Freeradius, will disabling SMBv1 break authentication for ntlm_auth + Freeradius ? Many Thanks Arnab
2017 Jun 08
0
ntlm_auth and SMBv2/v3
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Arnab Roy via samba > Verzonden: donderdag 8 juni 2017 14:23 > Aan: samba at lists.samba.org > Onderwerp: [Samba] ntlm_auth and SMBv2/v3 > > Hi , > > I just need some clarification ; > > We currently use ntlm_auth + winbind for AD auth on > Freeradius, will
2017 Oct 13
0
Share mounts in SMBv1 mode, but fails weirdly in SMBv2 mode
This might be a kernel thing. 4.13.5-1 .. ? Archlinux? There where recently e-mail about this on technical. So maybe its not implemented parts in samba or mount commands (yet) And i point to this : smb2_get_dfs_refer > > >> [13424.783242] CIFS VFS: ioctl error in smb2_get_dfs_refer rc=-2 > > >> [13424.789504] CIFS VFS: cifs_read_super: get root inode failed To give
2017 Jun 08
0
ntlm_auth and SMBv2/v3
On Thu, 2017-06-08 at 15:30 +0200, L.P.H. van Belle via samba wrote: > hai, >   > Please keep it mailing to the list, this way is shows up of others also. > A workaround for disabling SMBv1, you can make your server less secure but thats not what i would do. > > Setting these to enable NTLM v1 again. > > lanman auth = yes NEVER set this. > ntlm auth = yes This
2017 Oct 12
2
Share mounts in SMBv1 mode, but fails weirdly in SMBv2 mode
Hi, We're slowly deprecating SMBv1 support at work, so I'm trying to mount our Samba network shares using SMBv2.0. This should in principle be supported by the server, and seems works well enough for the Windows clients. But it fails for me with some errors which I do not understand. Can you help me figure out what's going on? Here's my system configuration and a quick
2008 Dec 24
2
Solaris 8 and Solaris 10
All, Is there a mount.cifs utility or mount_smbfs for Solaris 8 and Solaris 10. I would like to map drives to my Windows servers from Solaris. smbclient works great for accessing files but I want to map the drives. Thank you James CONFIDENTIALITY This e-mail message and any attachments thereto, is intended only for use by the addressee(s) named herein and may contain legally privileged and/or
2007 Nov 21
2
Access control question.
Hello, I have a general administrative question concerning Samba shares. I have a large amount of data that about 25 users have limited access to. I only want these users to have access to a sub-set of this data, but I also only want the users to see that which they have access to. So, for example, suppose that the share looks like thus: /smbshare /smbshare/dir1 /smbshare/dir2