Advertisement
Guest User

Untitled

a guest
Nov 27th, 2014
163
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.46 KB | None | 0 0
  1. //myserver/myfolder /mnt/backup cifs credentials=home/myfolder/.Smbcredentials
  2.  
  3. username=myaccount
  4. password=mypassword
  5. domain=mydomain
  6.  
  7. $ sudo ls -l /etc/smb_credentials.txt
  8. -rw-------. 1 root root 54 Mar 24 13:19 /etc/smb_credentials.txt
  9.  
  10. $ sudo mount -v -t cifs //server/share /mnt
  11. -o credentials=/etc/smb_credentials.txt
  12.  
  13. mount.cifs kernel mount options: ip=192.168.1.14,unc=\servershare,credentials=/etc/smb_credentials.txt,ver=1,user=someuser,domain=somedom,pass=********
  14.  
  15. sec=
  16. Security mode. Allowed values are:
  17. · none - attempt to connection as a null user (no name)
  18. · krb5 - Use Kerberos version 5 authentication
  19. · krb5i - Use Kerberos authentication and forcibly enable packet
  20. signing
  21. · ntlm - Use NTLM password hashing
  22. · ntlmi - Use NTLM password hashing and force packet signing
  23. · ntlmv2 - Use NTLMv2 password hashing
  24. · ntlmv2i - Use NTLMv2 password hashing and force packet signing
  25. · ntlmssp - Use NTLMv2 password hashing encapsulated in Raw NTLMSSP
  26. message
  27. · ntlmsspi - Use NTLMv2 password hashing encapsulated in Raw
  28. NTLMSSP message, and force packet signing
  29.  
  30. The default in mainline kernel versions prior to v3.8 was sec=ntlm.
  31. In v3.8, the default was changed to sec=ntlmssp.
  32.  
  33. $ sudo mount -t cifs //172.16.1.5/myshare/ /mnt/myshare
  34. -osec=ntlmv2,domain=MYDOMAIN,username=myusername,password=mypassword
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement