How can I connect to a DFS share on a Windows 2016 Server?

8,460

I found a solution in this blog post

Install the keyutils package.

sudo apt-get install keyutils

Now I am able to mount the dfs share without a servername:

sudo mount -t cifs //mydfsdomain/namespaceroot/sharedfolder /mnt/sharedfolder -o credentials=/etc/cred.file
Share:
8,460

Related videos on Youtube

Alkalyzer
Author by

Alkalyzer

I am a structural biologist who was initiated to Linux during university cycles. Work in academia and open-source software being ethically very closely related, my conversion to Linux became obvious. From now, I use Ubuntu both in my professional environment (structural biology tools are mostly developped under Linux) and for personal purpose. Other center of interests are various and are very often linked to what we can expect and learn with the open-source softwares. Currently, my goal is to get initiated to Blender for fun, to enlight the result of my work and to produce unboring home videos among some other things. And one day, I will get the programming skills I miss to both serve the community and my own needs.

Updated on September 18, 2022

Comments

  • Alkalyzer
    Alkalyzer over 1 year

    My company host our data on a Windows Server 2016. I am running Xubuntu (version 15.04) and cannot get connected to our share using the mount command.

    This is an example of command I unsuccessfully tried (I wanted to mount the folderFolder4underTest_mntin the example below):

    sudo mount -v -t cifs //domain.adress.org/dfs/Folder1/Folder2/Folder3/Folder4 /home/alkalyzer/Test_mnt -o username=domain/myusername,domain=domain.adress.org,rw
    

    While doing so (after having provided my password at the prompt), I received the following error message :

    mount error(13): Permission denied
    

    And this is what is written in/var/log/syslog:

    Status code returned 0xc000006d NT_STATUS_LOGON_FAILURE
    CIFS VFS: Send error in SessSetup = -13
    CIFS VFS: cifs_mount failed w/return code = -13
    

    I followed different methods to try to get this to work:

    1. Changingworkgrouptoworkgroup = DOMAIN in /etc/samba/smb.conf
    2. Addingwins support = yes in /etc/samba/smb.conf
    3. Adding bothclient min protocol = SMB2andclient max protocol = SMB3in /etc/samba/smb.conf
    4. Adding these two lines in/etc/request-key.conf:

      create cifs.spnego  *   *       /usr/sbin/cifs.upcall -t %k
      create  dns_resolver    *   *       /usr/sbin/cifs.upcall %k
      

    I can connect to this share by using a file-browser (Thunar or Nautilus) but I cannot browse the folder contained in/run/user/1000/gvfswhich corresponds to the remote folder (ls indicates that all permissions and ownerships are filled by question mark for this folder).

    I can also connect to this share with smbclient with this command:

    smbclient //domain.adress.org/dfs/ -Udomain/myusername -Whdomain.adress.org -D Folder1/Folder2/Folder3/Folder4
    

    How can I mount these remote folders with the mount command?