[linux-cifs-client] Re: CIFS, fstab, credentials

Steve French smfltc at us.ibm.com
Mon Mar 8 20:47:00 GMT 2004


I will take a look at the credential files parsing and make sure it
works with the version of mount.cifs built on the web site and the
version built from source in samba cvs.

I don't recognize the other problem with early mount soon after boot
failing with rc=22 (presumably EINVAL invalid parameter).

On Sun, 2004-03-07 at 09:05, Dexter Filmore wrote:
> Hi,
> 
> I just installed CIFS support on my machines and must say it works much better
> than smbfs. special characters alright, transfer speed doubled (from 2.8MB/s
> to 5.6MB/s on 100MBit). 
> There's two issues tho I haven't been able to root out:
> 
> -credentials file: tried username=<username> and password=<password> in
> /etc/credfile, tried user=<username> to match the convention in cifsfs, but
> with both variants I get:
> mount error 13 = Permission denied
> Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)
> 
> the corresponding fstab entry is:
> //xerxes/m1 /mnt/xerxes/d cifs
> credentials=/etc/credfile,uid=dexter,gid=users,rw 0 0
> 
> The other thing is: 
> at boot time, I get:
> CIFS VFS: Error connecting to IPv4 socket. Aborting operation
>  CIFS VFS: cifs_mount failed w/return code = -22
> 
> later, when the system is up, I can cd to the mnt dir and mount alright, with
> mount <mntpoint>, not mount -t -o options (works as well, but isn't necessary,
> mount.cifs parses fstab properly as opposed to at boot time.
> As long as I put user and password in fstab in plain text, that is, else I
> get:
> CIFS: Unknown mount option credentials
> 
> I will try moving /proc above cifs entries in fstab and see if that help.
> 
> Both machines run Slackware Linux 9.1/current, Linux 2.6.3, Samba 3.0.2a,
> mount.cifs version 1.1.
> 
> Dex
> 



More information about the linux-cifs-client mailing list