How can I connect to a DFS share on a Windows 2016 Server?












0















My company host our data on a Windows Server 2016. I am running Xubuntu (version 15.04) and cannot get connected to our share using the mount command.



This is an example of command I unsuccessfully tried (I wanted to mount the folderFolder4underTest_mntin the example below):



sudo mount -v -t cifs //domain.adress.org/dfs/Folder1/Folder2/Folder3/Folder4 /home/alkalyzer/Test_mnt -o username=domain/myusername,domain=domain.adress.org,rw


While doing so (after having provided my password at the prompt), I received the following error message :



mount error(13): Permission denied


And this is what is written in/var/log/syslog:



Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE
CIFS VFS: Send error in SessSetup = -13
CIFS VFS: cifs_mount failed w/return code = -13


I followed different methods to try to get this to work:




  1. Changingworkgrouptoworkgroup = DOMAIN in /etc/samba/smb.conf

  2. Addingwins support = yes in /etc/samba/smb.conf

  3. Adding bothclient min protocol = SMB2andclient max protocol = SMB3in /etc/samba/smb.conf


  4. Adding these two lines in/etc/request-key.conf:



    create cifs.spnego  *   *       /usr/sbin/cifs.upcall -t %k
    create dns_resolver * * /usr/sbin/cifs.upcall %k



I can connect to this share by using a file-browser (Thunar or Nautilus) but I cannot browse the folder contained in/run/user/1000/gvfswhich corresponds to the remote folder (ls indicates that all permissions and ownerships are filled by question mark for this folder).



I can also connect to this share with smbclient with this command:



smbclient //domain.adress.org/dfs/ -Udomain/myusername -Whdomain.adress.org -D Folder1/Folder2/Folder3/Folder4


How can I mount these remote folders with the mount command?










share|improve this question





























    0















    My company host our data on a Windows Server 2016. I am running Xubuntu (version 15.04) and cannot get connected to our share using the mount command.



    This is an example of command I unsuccessfully tried (I wanted to mount the folderFolder4underTest_mntin the example below):



    sudo mount -v -t cifs //domain.adress.org/dfs/Folder1/Folder2/Folder3/Folder4 /home/alkalyzer/Test_mnt -o username=domain/myusername,domain=domain.adress.org,rw


    While doing so (after having provided my password at the prompt), I received the following error message :



    mount error(13): Permission denied


    And this is what is written in/var/log/syslog:



    Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE
    CIFS VFS: Send error in SessSetup = -13
    CIFS VFS: cifs_mount failed w/return code = -13


    I followed different methods to try to get this to work:




    1. Changingworkgrouptoworkgroup = DOMAIN in /etc/samba/smb.conf

    2. Addingwins support = yes in /etc/samba/smb.conf

    3. Adding bothclient min protocol = SMB2andclient max protocol = SMB3in /etc/samba/smb.conf


    4. Adding these two lines in/etc/request-key.conf:



      create cifs.spnego  *   *       /usr/sbin/cifs.upcall -t %k
      create dns_resolver * * /usr/sbin/cifs.upcall %k



    I can connect to this share by using a file-browser (Thunar or Nautilus) but I cannot browse the folder contained in/run/user/1000/gvfswhich corresponds to the remote folder (ls indicates that all permissions and ownerships are filled by question mark for this folder).



    I can also connect to this share with smbclient with this command:



    smbclient //domain.adress.org/dfs/ -Udomain/myusername -Whdomain.adress.org -D Folder1/Folder2/Folder3/Folder4


    How can I mount these remote folders with the mount command?










    share|improve this question



























      0












      0








      0








      My company host our data on a Windows Server 2016. I am running Xubuntu (version 15.04) and cannot get connected to our share using the mount command.



      This is an example of command I unsuccessfully tried (I wanted to mount the folderFolder4underTest_mntin the example below):



      sudo mount -v -t cifs //domain.adress.org/dfs/Folder1/Folder2/Folder3/Folder4 /home/alkalyzer/Test_mnt -o username=domain/myusername,domain=domain.adress.org,rw


      While doing so (after having provided my password at the prompt), I received the following error message :



      mount error(13): Permission denied


      And this is what is written in/var/log/syslog:



      Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE
      CIFS VFS: Send error in SessSetup = -13
      CIFS VFS: cifs_mount failed w/return code = -13


      I followed different methods to try to get this to work:




      1. Changingworkgrouptoworkgroup = DOMAIN in /etc/samba/smb.conf

      2. Addingwins support = yes in /etc/samba/smb.conf

      3. Adding bothclient min protocol = SMB2andclient max protocol = SMB3in /etc/samba/smb.conf


      4. Adding these two lines in/etc/request-key.conf:



        create cifs.spnego  *   *       /usr/sbin/cifs.upcall -t %k
        create dns_resolver * * /usr/sbin/cifs.upcall %k



      I can connect to this share by using a file-browser (Thunar or Nautilus) but I cannot browse the folder contained in/run/user/1000/gvfswhich corresponds to the remote folder (ls indicates that all permissions and ownerships are filled by question mark for this folder).



      I can also connect to this share with smbclient with this command:



      smbclient //domain.adress.org/dfs/ -Udomain/myusername -Whdomain.adress.org -D Folder1/Folder2/Folder3/Folder4


      How can I mount these remote folders with the mount command?










      share|improve this question
















      My company host our data on a Windows Server 2016. I am running Xubuntu (version 15.04) and cannot get connected to our share using the mount command.



      This is an example of command I unsuccessfully tried (I wanted to mount the folderFolder4underTest_mntin the example below):



      sudo mount -v -t cifs //domain.adress.org/dfs/Folder1/Folder2/Folder3/Folder4 /home/alkalyzer/Test_mnt -o username=domain/myusername,domain=domain.adress.org,rw


      While doing so (after having provided my password at the prompt), I received the following error message :



      mount error(13): Permission denied


      And this is what is written in/var/log/syslog:



      Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE
      CIFS VFS: Send error in SessSetup = -13
      CIFS VFS: cifs_mount failed w/return code = -13


      I followed different methods to try to get this to work:




      1. Changingworkgrouptoworkgroup = DOMAIN in /etc/samba/smb.conf

      2. Addingwins support = yes in /etc/samba/smb.conf

      3. Adding bothclient min protocol = SMB2andclient max protocol = SMB3in /etc/samba/smb.conf


      4. Adding these two lines in/etc/request-key.conf:



        create cifs.spnego  *   *       /usr/sbin/cifs.upcall -t %k
        create dns_resolver * * /usr/sbin/cifs.upcall %k



      I can connect to this share by using a file-browser (Thunar or Nautilus) but I cannot browse the folder contained in/run/user/1000/gvfswhich corresponds to the remote folder (ls indicates that all permissions and ownerships are filled by question mark for this folder).



      I can also connect to this share with smbclient with this command:



      smbclient //domain.adress.org/dfs/ -Udomain/myusername -Whdomain.adress.org -D Folder1/Folder2/Folder3/Folder4


      How can I mount these remote folders with the mount command?







      networking server mount samba






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Jan 22 at 20:12









      Zanna

      50.8k13136241




      50.8k13136241










      asked Sep 26 '18 at 16:01









      AlkalyzerAlkalyzer

      217312




      217312






















          1 Answer
          1






          active

          oldest

          votes


















          1














          I found a solution in this blog post



          Install the keyutils package.



          sudo apt-get install keyutils


          Now I am able to mount the dfs share without a servername:



          sudo mount -t cifs //mydfsdomain/namespaceroot/sharedfolder /mnt/sharedfolder -o credentials=/etc/cred.file





          share|improve this answer

























            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "89"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1078645%2fhow-can-i-connect-to-a-dfs-share-on-a-windows-2016-server%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            1














            I found a solution in this blog post



            Install the keyutils package.



            sudo apt-get install keyutils


            Now I am able to mount the dfs share without a servername:



            sudo mount -t cifs //mydfsdomain/namespaceroot/sharedfolder /mnt/sharedfolder -o credentials=/etc/cred.file





            share|improve this answer






























              1














              I found a solution in this blog post



              Install the keyutils package.



              sudo apt-get install keyutils


              Now I am able to mount the dfs share without a servername:



              sudo mount -t cifs //mydfsdomain/namespaceroot/sharedfolder /mnt/sharedfolder -o credentials=/etc/cred.file





              share|improve this answer




























                1












                1








                1







                I found a solution in this blog post



                Install the keyutils package.



                sudo apt-get install keyutils


                Now I am able to mount the dfs share without a servername:



                sudo mount -t cifs //mydfsdomain/namespaceroot/sharedfolder /mnt/sharedfolder -o credentials=/etc/cred.file





                share|improve this answer















                I found a solution in this blog post



                Install the keyutils package.



                sudo apt-get install keyutils


                Now I am able to mount the dfs share without a servername:



                sudo mount -t cifs //mydfsdomain/namespaceroot/sharedfolder /mnt/sharedfolder -o credentials=/etc/cred.file






                share|improve this answer














                share|improve this answer



                share|improve this answer








                edited Jan 22 at 20:10









                Zanna

                50.8k13136241




                50.8k13136241










                answered Jan 22 at 11:04









                Thomas KaminskiThomas Kaminski

                111




                111






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Ask Ubuntu!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1078645%2fhow-can-i-connect-to-a-dfs-share-on-a-windows-2016-server%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

                    Mangá

                     ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕