Sponsored Content
Top Forums UNIX for Dummies Questions & Answers unable to automount a cifs drive in linux Post 302680155 by Corona688 on Wednesday 1st of August 2012 10:45:03 AM
Old 08-01-2012
It can't mount a network partition before the network's working, and mounting filesystems is nearly the first thing a system does on boot.

You may have to put 'noauto' in the options so the system doesn't hang asking for the administrator password when they fail to mount on boot. Then put mount commands in /etc/local.start or whatever your system's equivalent for a "system commands to run after the system's booted" file is. Make sure this script doesn't return false, even on error, since on some systems that will cause Local (the login system) to fail to start.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

I Want To Automount My Hard Drive!!!

:confused: Im as newbie as they come....... I just loaded Red Hat 8.0 on my computer. I have a second hard drive that i reformatted with a Fat32 so I could share it with my XP and Linux partions....... I have like 4000 mp3's on it and i would like to get it to auto mount when Linux boots....? Or... (5 Replies)
Discussion started by: mynameiskyle
5 Replies

2. Linux

CIFS on linux ?

I have a program which reads all the files in a path given as argument into a buffer (And does something with it). The program makes use of several file processing APIs such as: stat(), fopen(), read() etc.. Now, it is possible that the directory specified by the path is actually a volume which... (5 Replies)
Discussion started by: the_learner
5 Replies

3. Ubuntu

USB flash drive/keyfob will not automount

I am working on an Ubuntu Linux 8.10 system that I do not want to reboot. For some reason, USB flash drives (mass storage devices) now no longer automount. I want to restore that functionality without rebooting. I can manually mount and unmount these things by doing: cd /media sudo mkdir thing... (4 Replies)
Discussion started by: ropers
4 Replies

4. Windows & DOS: Issues & Discussions

Linux mount cifs with Windows ACL support

I'm in the process of migrating my windows file servers to a Ubuntu Samba server. My plan is to use cp -Rp to copy all the mounted files to the proper directory on my Ubuntu server. I can mount them just fine but if I run getfacl against a mounted directory its not showing any of my Windows... (0 Replies)
Discussion started by: binary-ninja
0 Replies

5. Emergency UNIX and Linux Support

mdadm unable to fail a resyncing drive?

Hi All I have a RAID 5 array consisting of 4 drives that had a partial drive failure in one of the drives. Rebooting shows the faulty drive as background rebuilding and mdadm /dev/ARRAYID shows three drives as in sync with the fourth drive as spare rebuilding. However the array won't come... (9 Replies)
Discussion started by: Bashingaway
9 Replies

6. Debian

Unable to mount external drive

Trying to mount an external 160GB Toshiba drive but.... this is my dmesg tail output: usb 2-2: new high speed USB device using ehci_hcd and address 3 usb 2-2: New USB device found, idVendor=13fd, idProduct=1618 usb 2-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0 usb 2-2:... (4 Replies)
Discussion started by: Ridson
4 Replies

7. Shell Programming and Scripting

Directory / File changes on CIFS share mounted on Red Hat Linux

I have a requirement to copy the changed file on CIFS share mounted on Red Hat Linux to a remote FTP/SFTP server. I tried inotify-tools, but this didn't track the modified files. Has anyone tried incron or any other suggestion? (1 Reply)
Discussion started by: SupeAlok
1 Replies

8. AIX

AIX 6.1 automount issues from Linux/Openfiler

Hello folks... have a problem here hopefully can find some direction with... we have a network using NIS authentication and automount for home dirs and other shared resources. Recently migrated some of our shares off of an EMC Celerra to an Openfiler solution. All of the clients in the NIS domain... (0 Replies)
Discussion started by: cruzshark
0 Replies

9. Solaris

Unable to send SCSI commands to USB Drive

I am connecting a USB mass storage removeable drive to Solaris 10 x86 machine. The device is detected and i am able to perform standard read and write functions. But i want to use a code to send IOCTL based SCSI commands to the same device to read and write the data. Which i am unable to do so.... (17 Replies)
Discussion started by: danish2012
17 Replies

10. Windows & DOS: Issues & Discussions

Unable to access the CIFS share folder on windows by IP

Hi All Actually I have NAS Storage and Suddenly I got problem Unable to access the CIFS share folder on windows host, however the IP is pinging and the share is accessible via share name. The share can be accessed via share name only on Windows higher Windows Versions. Any help guys (4 Replies)
Discussion started by: Abu_SM
4 Replies
CIFS.UPCALL(8)						    System Administration tools 					    CIFS.UPCALL(8)

NAME
cifs.upcall - Userspace upcall helper for Common Internet File System (CIFS) SYNOPSIS
cifs.upcall [--trust-dns|-t] [--version|-v] [--legacy-uid|-l] [--krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf] [--keytab=/path/to/keytab|-K /path/to/keytab] {keyid} DESCRIPTION
This tool is part of the cifs-utils suite. cifs.upcall is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. cifs.upcall is generally intended to be run when the kernel calls request-key(8) for a particular key type. While it can be run directly from the command-line, it's not generally intended to be run that way. OPTIONS
-c This option is deprecated and is currently ignored. --krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf This option allows administrators to set an alternate location for the krb5.conf file that cifs.upcall will use. --keytab=/path/to/keytab|-K /path/to/keytab This option allows administrators to specify a keytab file to be used. When a user has no credential cache already established, cifs.upcall will attempt to use this keytab to acquire them. The default is the system-wide keytab /etc/krb5.keytab. --trust-dns|-t With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname. This is less secure than not trusting DNS. When using this option, it's possible that an attacker could get control of DNS and trick the client into mounting a different server altogether. It's preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn't possible. The default is to not trust reverse hostname lookups in this fashion. --legacy-uid|-l Traditionally, the kernel has sent only a single uid= parameter to the upcall for the SPNEGO upcall that's used to determine what user's credential cache to use. This parameter is affected by the uid= mount option, which also governs the ownership of files on the mount. Newer kernels send a creduid= option as well, which contains what uid it thinks actually owns the credentials that it's looking for. At mount time, this is generally set to the real uid of the user doing the mount. For multisession mounts, it's set to the fsuid of the mount user. Set this option if you want cifs.upcall to use the older uid= parameter instead of the creduid= parameter. --version|-v Print version number and exit. CONFIGURATION FOR KEYCTL
cifs.upcall is designed to be called from the kernel via the request-key callout program. This requires that request-key be told where and how to call this program. The current cifs.upcall program handles two different key types: cifs.spnego This keytype is for retrieving kerberos session keys dns_resolver This key type is for resolving hostnames into IP addresses. Support for this key type may eventually be deprecated (see below). To make this program useful for CIFS, you'll need to set up entries for them in request-key.conf(5). Here's an example of an entry for each key type: #OPERATION TYPE D C PROGRAM ARG1 ARG2... #========= ============= = = ================================ create cifs.spnego * * /usr/sbin/cifs.upcall %k create dns_resolver * * /usr/sbin/cifs.upcall %k See request-key.conf(5) for more info on each field. The keyutils package has also started including a dns_resolver handling program as well that is preferred over the one in cifs.upcall. If you are using a keyutils version equal to or greater than 1.5, you should use key.dns_resolver to handle the dns_resolver keytype instead of cifs.upcall. See key.dns_resolver(8) for more info. SEE ALSO
request-key.conf(5), mount.cifs(8), key.dns_resolver(8) AUTHOR
Igor Mammedov wrote the cifs.upcall program. Jeff Layton authored this manpage. The maintainer of the Linux CIFS VFS is Steve French. The Linux CIFS Mailing list is the preferred place to ask questions regarding these programs. cifs-utils 02/07/2010 CIFS.UPCALL(8)
All times are GMT -4. The time now is 11:27 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy