Sponsored Content
Full Discussion: mount with CIFS
Operating Systems HP-UX mount with CIFS Post 302278041 by neemoze on Monday 19th of January 2009 05:46:32 AM
Old 01-19-2009
mount with CIFS

hi everyone

months ago i installed software on hp-ux box. So instead of going to the server room (which is far and cold Smilie ), I put the DVD in my windows xp box and mount it using CIFS, it was successful.

Now I want to install another software on the same hp-ux box using the same windows box but it gives me an error.

the configurations:
in windows:
- the DVD Drive D is sharable with permission for "adam" as windows user in administrators group.

in hp-ux:
1- smbOverTcp is set to "yes"
2- the /windows_cdrom is created as mount point with 777 mode and root:sys owner.
3- /etc/hosts contain the windows box IP address and can ping to the windows and vice versa

the steps to mount the DVD:

I inserted the DVD in Windows box (ip: 192.168.1.152) and as root on hp-ux, I issued:
Code:
# cifsclient start
# mount -F cifs 192.168.1.152:/D /window_cdrom
# bdf
bdf: /window_cdrom: Permission denied

When I continue:
Code:
# cifslogin -U adam 192.168.1.152
adam's password on 192.168.1.152: (I entered pw)
SRV: Bad password
SRV: Bad password

By the way : I tried it with another hp-ux box and it works fine...so the windows box is ok

what i'm missing... please help me to continue ...Thank you

Last edited by Yogesh Sawant; 10-19-2010 at 09:35 AM.. Reason: added code tags
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

mount -t cifs permission denied by mount -t smbfs works fine

I am having trouble mounting with cifs, but mounting the exact same command with smbfs works fine. The share is on another samba server and is set to full public guest access. # mount -t cifs //servername/sharename /mnt/temp -o password="" mount error 13 = Permission denied Refer to the... (3 Replies)
Discussion started by: humbletech99
3 Replies

2. Windows & DOS: Issues & Discussions

Linux mount cifs with Windows ACL support

I'm in the process of migrating my windows file servers to a Ubuntu Samba server. My plan is to use cp -Rp to copy all the mounted files to the proper directory on my Ubuntu server. I can mount them just fine but if I run getfacl against a mounted directory its not showing any of my Windows... (0 Replies)
Discussion started by: binary-ninja
0 Replies

3. AIX

CIFS Mount Problem in AIX 5.3 TL12 SP-01-1016

Hi all, We are experiencing below mentioned error on mounting windows Share on AIX 5.3 when we migrate our TL from 8 to TL12-SP01, we also checked the allowed password length for mounting CIFS which is fine(10 characters in our case). On IBM fix central site there is a fix IZ63140 for... (10 Replies)
Discussion started by: m_raheelahmed
10 Replies

4. AIX

CIFS Mount not mounting on my AIX server

Dear Experts, Im facing a unique situation. We got a windows server folder cifs mounted on my AIX server. Before restarting the win server I tried unmounting the cifs mount. It got hanged and win server was restarted however. Now Im trying to mount the same. It prompts for password... (3 Replies)
Discussion started by: jayadeava
3 Replies

5. Linux

new file group permission of CIFS mount

After switching from smbfs mount, the dmask/dir_mode and fmask/file_mode no longer have an effect on the newly created files. It seems to use the system umask instead. I need the group to have write permissions without changing the root umask on the system. Any ideas? example fstab: ... (0 Replies)
Discussion started by: gadgetx23
0 Replies

6. Red Hat

Permissions problem with cifs.mount

hi, I have the following permission problems with cifs.mount : a share on a VNXe (EMC NAS) is accessed by two RHEL 5.9 accounts (authenticated by Active Directory); One account has read+wite permission to the share , the second one has only read permission. Both accounts uses the following... (0 Replies)
Discussion started by: Zarake
0 Replies

7. UNIX and Linux Applications

Slackware: mount cifs with kerberos

On Slackware14.0 Compiled cifs-utils with kerberos support on request-key.conf added create cifs.spnego * * /usr/sbin/cifs.upcall %k %d But when i try mount -o sec=krb5 -t cifs //SLACK64//Users /media/users mount error(38): Function not implemented Refer to the... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

8. AIX

Mount CIFS on AIX

Hello AIX gurus, I am trying to mount a CIFS share on AIX and I could use some help. Here are the environment details: AIX - 6100-05-01-1016 Domain Controller - WIN2K8R2 (authentication takes place here) CIFS share is stored on a NetApp storage array that is joined to the domain I have... (2 Replies)
Discussion started by: jhall
2 Replies

9. AIX

AIX available cifs mount options

Hi, I can't find any documentation of all available mount options of mount -v cifs Unfortunately you can specify any fantasy options, no complains, and the mount command shows this option In particular I want to know if there is a possibility to completely disable cifs caching in aix,... (3 Replies)
Discussion started by: funksen
3 Replies

10. UNIX for Beginners Questions & Answers

Help with cifs/smbfs mount on Solaris

I have a Linux server with a cifsmount, the entry in /etc/fstab looks like this: //windows_server_name/xyz /opt/xyz cifs credentials=/etc/creds/xyz.creds,uid=abc,gid=abc,noserverino,directio,_netdev 0 0 The username and password are stored in /etc/creds/xyz.creds This works fine.:wall: How... (1 Reply)
Discussion started by: Joke Holmer
1 Replies
CIFS.UPCALL(8)						    System Administration tools 					    CIFS.UPCALL(8)

NAME
cifs.upcall - Userspace upcall helper for Common Internet File System (CIFS) SYNOPSIS
cifs.upcall [--trust-dns|-t] [--version|-v] {keyid} DESCRIPTION
This tool is part of the cifs-utils suite. cifs.upcall is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. cifs.upcall is generally intended to be run when the kernel calls request-key(8) for a particular key type. While it can be run directly from the command-line, it's not generally intended to be run that way. OPTIONS
-c This option is deprecated and is currently ignored. --trust-dns|-t With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname. This is less secure than not trusting DNS. When using this option, it's possible that an attacker could get control of DNS and trick the client into mounting a different server altogether. It's preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn't possible. The default is to not trust reverse hostname lookups in this fashion. --version|-v Print version number and exit. CONFIGURATION FOR KEYCTL
cifs.upcall is designed to be called from the kernel via the request-key callout program. This requires that request-key be told where and how to call this program. The current cifs.upcall program handles two different key types: cifs.spnego This keytype is for retrieving kerberos session keys dns_resolver This key type is for resolving hostnames into IP addresses To make this program useful for CIFS, you'll need to set up entries for them in request-key.conf(5). Here's an example of an entry for each key type: #OPERATION TYPE D C PROGRAM ARG1 ARG2... #========= ============= = = ================================ create cifs.spnego * * /usr/local/sbin/cifs.upcall %k create dns_resolver * * /usr/local/sbin/cifs.upcall %k See request-key.conf5() for more info on each field. SEE ALSO
request-key.conf(5), mount.cifs(8) AUTHOR
Igor Mammedov wrote the cifs.upcall program. Jeff Layton authored this manpage. The maintainer of the Linux CIFS VFS is Steve French. The Linux CIFS Mailing list is the preferred place to ask questions regarding these programs. cifs-utils 4.0 02/07/2010 CIFS.UPCALL(8)
All times are GMT -4. The time now is 09:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy