Bug 119766

Summary: mount.cifs man page typo
Product: [Fedora] Fedora Reporter: Jake Piotrowski <jake>
Component: kernelAssignee: Dave Jones <davej>
Status: CLOSED ERRATA QA Contact: Brian Brock <bbrock>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: frederic.riss, imoq, pfrields, redhat, richard, silfreed, snotling, super, toms
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2004-12-03 05:52:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 123268, 136451    
Attachments:
Description Flags
kernel `dmesg` output of cifs messages none

Description Jake Piotrowski 2004-04-02 01:08:00 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.6) Gecko/20040312

Description of problem:
Now when using the new kernel 2.6.4.300 I can no longer mount my CIFS
shares.  This works fine if I use the previous 2.6.1 kernel that came
with Fedora Core 2 Test 1.  From my /var/log/messages this is the
error I get:

Apr  1 18:24:10 jakepiot kernel:  CIFS VFS: Send error in SessSetup = -13
Apr  1 18:24:11 jakepiot kernel:  CIFS VFS: cifs_mount failed w/return
code = -13

I am connecting to a RedHat 9.0 box with samba 2.2.7a-8.9.0 if this
helps at all.

But yet, it I boot into the 2.6.1 kernel no problem...  Any help will
be greatly appreciated.  Hope this helps you guys out too.

Version-Release number of selected component (if applicable):
kernel-2.6.4.300

How reproducible:
Always

Steps to Reproduce:
1.Try to mount a CIFS share
2.Bingo!
3.
    

Actual Results:  Returns with error code 13.

Expected Results:  To mount my CIFS, no problem like before.

Additional info:

Comment 1 Alejandro Gonzalez Hernandez - Imoq 2004-04-07 00:59:27 UTC
Same thing here:

[root@home root]# mount /mnt/scoobyd
mount error 13 = Permission denied
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)
[root@home root]# cat /etc/fstab | grep scoobyd
//192.168.123.69/D      /mnt/scoobyd            cifs   
noauto,owner,username=Imoq,password=xxx,uid=imoq,gid=imoq,ip=192.168.123.69,workgroup=BITSDECOLORES,rw
0 0
[root@home root]#  rpm -q samba
samba-3.0.3-1.pre1
[root@home root]# uname -a
Linux home.imoqland.com 2.6.4-1.302 #1 Thu Apr 1 03:58:08 EST 2004
i686 i686 i386 GNU/Linux
[root@home root]# cat /etc/issue
Fedora Core release 1 (Yarrow)
Kernel \r on an \m
 
[root@home root]#



Comment 2 Rudi Chiarito 2004-04-07 15:50:29 UTC
I can confirm this with a .305 kernel with the latest Raw Hide updates.
Server runs Windows2000 or NT (can't check at the moment). Enabling
debugging information reveals this to be an authentication failure.
Using SMB rather than CIFS fixes the problem, so I know the username and
password are correct. Somebody on the cifs-client list mentioned that
mount.cifs seems to send the Unicode form of the password, while
mount.smb sends Unicode AND "ANSI" forms.

Comment 3 Alejandro Gonzalez Hernandez - Imoq 2004-04-07 16:01:13 UTC
How did you mange to use SMB instead CIFS? If I try to use SMB it
tells me that:

"ERROR: smbfs filesystem not supported by the kernel
Please refer to the smbmnt(8) manual page
smbmnt failed: 255"

and if I try to modprobe smbfs, I get:

# modprobe smbfs
FATAL: Module smbfs not found.


Comment 4 Toms Baugis 2004-04-07 18:11:55 UTC
having latest kernel (305) i have the same situation here.
tried to do smbmount, which resulted in very interesting situation:

[root@t-baugis]# mount -t smbfs //cvs/toms /mnt/cvs/ -o username=toms
Password:
[root@t-baugis]# ls /mnt/cvs
ls: /mnt/cvs: Invalid slot
[root@t-baugis]#

invalid slot?


Comment 5 Alejandro Gonzalez Hernandez - Imoq 2004-04-08 06:53:42 UTC
I upgraded to Arjan's latest kernel (kernel-2.6.5-1.308) and it still
gives the same error :(

[root@home root]# mount /mnt/scoobyd
mount error 13 = Permission denied
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)
[root@home root]#



Comment 6 Alejandro Gonzalez Hernandez - Imoq 2004-04-08 07:08:20 UTC
... and smbfs mount now "works" again, but I also get the "Invalid
slot" message:

[root@home rpms]# mount /mnt/scoobyc
[root@home rpms]# df
Filesystem           1K-blocks      Used Available Use% Mounted on
/dev/hda3              7700700   4024244   3285276  56% /
/dev/hda5             10072456   8626564    934224  91% /home
none                    127812         0    127812   0% /dev/shm
/dev/hdc1             39516436  35627364   1881744  95% /mnt/cangurito
/dev/hda2             20472848  20292400    180448 100% /mnt/pooh
/dev/hdd1             10231392  10202656     28736 100% /mnt/cochinita
/dev/hdd2             28822576  28796848     25728 100% /mnt/burrito
df: `/mnt/scoobyc': Invalid slot
[root@home rpms]# cat /etc/fstab | grep scoobyc
//SCOOBYPC/C            /mnt/scoobyc            smbfs  
noauto,owner,username=Imoq,password=xxx,codepage=unicode,iocharset=utf8,uid=imoq,gid=imoq,ip=192.168.123.69,workgroup=BITSDECOLORES,rw
0 0
[root@home rpms]# tail /var/log/messages
Apr  8 02:11:25 home kernel: CIFS: Unknown mount option nodev
Apr  8 02:11:25 home kernel: CIFS: Unknown mount option noauto
Apr  8 02:11:25 home kernel:  CIFS VFS: Send error in SessSetup = -13
Apr  8 02:11:25 home kernel:  CIFS VFS: cifs_mount failed w/return
code = -13
Apr  8 02:11:57 home kernel: smbfs: Unrecognized mount option nosuid
Apr  8 02:11:57 home mount.smbfs[2771]: [2004/04/08 02:11:57, 0]
client/smbmount.c:send_fs_socket(405)
Apr  8 02:11:57 home mount.smbfs[2771]:   mount.smbfs: entering daemon
mode for service \\SCOOBYPC\C, pid=2771
Apr  8 02:13:09 home kernel: smbfs: Unrecognized mount option nosuid
Apr  8 02:13:09 home mount.smbfs[2783]: [2004/04/08 02:13:09, 0]
client/smbmount.c:send_fs_socket(405)
Apr  8 02:13:09 home mount.smbfs[2783]:   mount.smbfs: entering daemon
mode for service \\SCOOBYPC\C, pid=2783
[root@home rpms]#

Comment 7 Alejandro Gonzalez Hernandez - Imoq 2004-04-08 23:35:54 UTC
update:

same error with kernel 2.6.5-1.309


Comment 8 Alejandro Gonzalez Hernandez - Imoq 2004-04-14 04:37:34 UTC
same error with kernel 2.6.5-1.321

(is there a point on reporting the same error with newer kernels?).


Comment 9 Alejandro Gonzalez Hernandez - Imoq 2004-04-17 23:07:15 UTC
I think this bug is duplicate of the bug #120342

I'll watch both of them.


Comment 10 Richard Hughes 2004-05-02 12:32:09 UTC
Updating to vanilla linux-2.6.6-rc3 (ver 1.10 of the CIFS module)
solved all my authentication problems with return code -13. Seems lots
more stable too.

Comment 11 Troels Walsted Hansen 2004-05-18 14:31:30 UTC
I installed Fedora Core 2 with the default kernel (2.6.5-1.358) and
experienced the CIFS failure:

mount error 13 = Permission denied
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

smbfs mounting worked fine.

Upgrading to the recently released test kernel 2.6.6-1.368 solved the
CIFS problem for me.

Comment 12 Damiano Albani 2004-05-24 14:12:35 UTC
The problem was not solved for me when I switched to arjanv's
2.6.6-1.368 kernel.

There are 'badness in sleep_on_timeout' error messages whenever I try
to access a CIFS-mounted directory/file.

(The error 13, 'permissioned denied' disappeared though).

I think I'll have to use a vanilla kernel -- there obviously should
have been more QA done on FC 2...

Comment 13 Dave Jones 2004-05-24 14:39:58 UTC
our fs/cifs should match vanilla tree 100%.


Comment 14 William Hooper 2004-05-26 12:23:54 UTC
It works for me under 2.6.6-1.383.

Comment 15 Damiano Albani 2004-05-27 08:39:04 UTC
I tried with an official 2.6.6 and CIFS works OK.

My file server is Samba 2.2.8a by the way.

Is there an kernel update planned for this issue ?

Comment 16 Arjan van de Ven 2004-05-27 08:44:49 UTC
the 383 kernel is an intermediate step towards a general kernel update
planned for about 2 weeks from now. 
The "badness" is just a debug message for an invalid condition we
added a check for in teh RH kernel, the code detects a race and warns,
but shouldn't block operation.

Comment 17 Quentin Spencer 2004-06-02 17:31:18 UTC
OK, I'm using FC2 final release and I had been getting some of the
same problems, particularly the following error:

mount error 13 = Permission denied

I finally found that I only get the error when I put the username and
password into a "credentials" file, as documented in the mount.cifs
man page (using a setup that was working with smbfs under FC1). If I
put the username and password directly in my /etc/fstab, everything
works as expected. This gets things working for me for now, but it is
obviously non-ideal for security, so I'd really like to see this fixed.

Comment 18 Steve French 2004-06-04 18:10:32 UTC
There had been a typo in the formatting of the mount.cifs man page showing 
credential files with spaces in them (which is incorrect).  Wonder if this was 
your problem.   There also had been a much older bug in mount.cifs.c (fixed 
months ago) in which the password had been read from the credential file 
without stripping off the \n at the end of the line. 
 
e.g. 
username = fred 
password = mypass 
 
instead of 
username=fred 
password=mypass 
 
(the latter is correct) 

Comment 19 Quentin Spencer 2004-06-07 17:58:09 UTC
OK, that fixed the problem. Thanks. Someone needs to fix the
documentation.

Comment 20 Damiano Albani 2004-06-15 07:53:19 UTC
Could someone remove the "badness in sleep_on_timeout" kernel messages
which are displayed when a CIFS share is mounted ?

I am using kernel 2.6.6-1.435 from Fedora Updates.

Comment 21 Douglas E. Warner 2004-06-30 13:59:12 UTC
I just wanted to throw in a 'me too' on the 'Badness in
sleep_on_timeout' problem.
The original 'Mount error 13 = permission denied' did go away when I
upgraded to kernel-2.6.6-1.435, but the new 'badness' error showed up
when I upgraded as well.  I am now running 2.6.7-1.459smp from Fedora
Core development branch and the problem still exists.  I'll attach the
kernel output I've received.  If you need more information about my
setup or need other information, please let me know.

Comment 22 Douglas E. Warner 2004-06-30 14:00:14 UTC
Created attachment 101536 [details]
kernel `dmesg` output of cifs messages

Comment 23 Douglas E. Warner 2004-06-30 17:12:51 UTC
I just had something very crazy happen to me while debugging this.

I had my cifs share mounted, and enabled the following:
echo 1 > /proc/fs/cifs/traceSMB
echo 1 > /proc/fs/cifs/DebugData

I then tried to list the share (ie, `ls -al /mnt/share`), and the
'badness' still existed.

I then unset the above variables
echo 0 > /proc/fs/cifs/DebugData
echo 0 > /proc/fs/cifs/traceSMB

then unmounted and remounted the share (umount /mnt/share && mount
/mnt/share), and the 'badness' appears to be gone!

I know there are a couple of steps in there that need to be
simplified, but I have been able to duplicate these steps on two boxes.

Comment 24 Elliot Lee 2004-12-02 21:21:54 UTC
Sounds like mounting basically works under FC3, and there may be a few
kernel warning messages that need to be looked at.

Comment 25 Richard Hughes 2004-12-03 00:00:20 UTC
Agreed, CIFS has come a long way from the start of this thread, and
the thread has lots of very different problems. I propose to close the
bug, and let people re-open indervidual bugs if they still persist.