Sponsored Content
Top Forums UNIX for Beginners Questions & Answers Copy files to samba share Ubuntu 14.04 Post 302981463 by Corona688 on Tuesday 13th of September 2016 12:29:13 PM
Old 09-13-2016
smbclient is a network utility. /path/to/cifs/share does not exist on your system, hence can't be found by cp, which is not.

If you want the file share to be part of your filesystem tree, you have to mount it.

I think it goes something like:

Code:
mount.cifs //path/to/cifs/folder /mnt/localfolder -o username=whatever,password=pass

See man mount.cifs
This User Gave Thanks to Corona688 For This Post:
 

10 More Discussions You Might Find Interesting

1. Solaris

Samba: share subfolder as read only.

Hi, Currently I have a Samba shared configured as follows: comment = Public fileshare path = /u02/pub guest ok = Yes writeable = Yes There is a subfolder under /u02/pub called /u02/pub/expenses/hardware that I need to make read only. How do I do this? I am new to using Samba. ... (2 Replies)
Discussion started by: sparcman
2 Replies

2. Linux

Samba share script

Hi everyone! I'm trying to run a script when a folder is shared and when it stop being shared. Is there something like .start_share or .stop_share scripts in Samba where I could run some commands?:confused: edit: maybe with a wrapper in smbmount but I share folders via nautilus. Any ideas? (0 Replies)
Discussion started by: funyotros
0 Replies

3. Solaris

SAMBA is connecting to the share somehow as root

I'm running Solaris 10 with Samba server. The client is a Windows XP desktop. I have set this up for various other servers and this is the first time that I'm seeing the problem. I have a prod & test solaris samba server configured exactly the same and the share is encrypted by Vormetric. The... (0 Replies)
Discussion started by: woot14
0 Replies

4. Solaris

samba issue: one samba share without password prompting and the others with.

Hi All, I've been trying to configure samba on Solaris 10 to allow me to have one share that is open and writable to all users and have the rest of my shares password protected by a generic account. If I set my security to user, my secured shares work just fine and prompt accordingly, but when... (0 Replies)
Discussion started by: ideal2545
0 Replies

5. Red Hat

How to Map AD groups to Samba share?

I am setup a samba share server which is authenticating from Active Directory. I am able to access the share with AD user but not able to access when group defined in "valid users" parameters. below are the steps i performed. In smb.conf workgroup = QASLABS password server =... (3 Replies)
Discussion started by: sunnysthakur
3 Replies

6. Ubuntu

Logging samba share in Ubuntu 12.04 LTS

Hi guys I am trying to log full_audit on my samba shares so I know who is creating, deleting, renaming, moving etc. files and directories in the samba/windows share. In my etc/samba/smb.conf file, under I have: # Audit settings full_audit: prefix = %u|%I|%S full_audit:failure =... (0 Replies)
Discussion started by: Akshay Hegde
0 Replies

7. Proxy Server

Unable to access Samba share with Ubuntu on Win7

I have an issue with my Samba share - I am unable to write to it, edit a file or rename a folder etc within Windows. I am using Windows 7 and Ubuntu 12.04 and this is my Samba config. I can connect to the /sylius directory no problem (no password required), but I cannot save to it. Is... (3 Replies)
Discussion started by: crmpicco
3 Replies

8. UNIX for Beginners Questions & Answers

Samba Share access from windows

Hello, I want to connect to two samba shares both on the same Linux box but each with a different username from a windows server 2008. I created 2 gpos to connect and I can connect to the shares individually via net use command, but once I entered credentials for one of the shares, it seems I... (1 Reply)
Discussion started by: zaineyma
1 Replies

9. Red Hat

Samba share - currently not working

Long running samba share. Never have any problems, Suddenly started asking windows users for password - which doesnt work. Tried to manually reset smb password and manually map - still wrong password. Restart samba? (2 Replies)
Discussion started by: psychocandy
2 Replies

10. UNIX for Advanced & Expert Users

Mounting a samba share

Hi, I need to mount a directory from a Windows server to a CentOS box. The Windows server used is Windows Server 2003, and the path to the directory that I want to mount on CentOS is C:\Tomcat6\webapps\NASApp\logs. I am not sure of the correct way to mount this on CentOS, as most of the... (2 Replies)
Discussion started by: anaigini45
2 Replies
CIFS.IDMAP(8)						    System Administration tools 					     CIFS.IDMAP(8)

NAME
cifs.idmap - Userspace helper for mapping ids for Common Internet File System (CIFS) SYNOPSIS
cifs.idmap [--version|-v] {keyid} DESCRIPTION
This tool is part of the cifs-utils suite. cifs.idmap is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. cifs.idmap is generally intended to be run when the kernel calls request-key(8) for a particular key type. While it can be run directly from the command-line, it is not generally intended to be run that way. cifs.idmap works in conjuction with winbind facility of Samba suite to map owner and group SIDs to uids and gids respectively. It is best utilized when - a mount option of cifsacl is specified when mounting a cifs share - winbind is specified as one of the search entries for passwd and group databases in file /etc/nsswitch.conf - file smb.conf has winbind specific entries - winbind daemon program is running In case winbind and cifs.idmap facilities are unavailable, file objects in a mounted share are assigned uid and gid of the credentials of the process that mounted the share. So it is strongly recomemended to use mount options of uid and gid to specify a default uid and gid to map owner SIDs and group SIDs respectively in case services of winbind and cifs.idmap facility are unavailable. OPTIONS
--version|-v Print version number and exit. CONFIGURATION FOR KEYCTL
cifs.idmap is designed to be called from the kernel via the request-key callout program. This requires that request-key be told where and how to call this program. Currently cifs.idmap handles a key type of: cifs.idmap This keytype is for mapping a SID to either an uid or a gid To make this program useful for CIFS, you will need to set up entry for it in request-key.conf(5). Here is an example of an entry for this key type: #OPERATION TYPE D C PROGRAM ARG1 ARG2... #========= ============= = = ================================ create cifs.idmap * * /usr/sbin/cifs.idmap %k See request-key.conf(5) for more info on each field. NOTES
Support for upcalls to cifs.idmap was initially introduced in the 3.0 kernel. SEE ALSO
request-key.conf(5), mount.cifs(8) AUTHOR
Shirish Pargaonkar wrote the cifs.idmap program. The Linux CIFS Mailing list is the preferred place to ask questions regarding these programs. cifs-utils 05/26/2011 CIFS.IDMAP(8)
All times are GMT -4. The time now is 10:15 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy