1<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>mount.cifs</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.66.1"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="mount.cifs.8"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>mount.cifs &#8212; mount using the Common Internet File System (CIFS)</p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><tt class="command">mount.cifs</tt>  {service} {mount-point} [-o options]</p></div></div><div class="refsect1" lang="en"><a name="id2497546"></a><h2>DESCRIPTION</h2><p>This tool is part of the <a href="samba.7.html"><span class="citerefentry"><span class="refentrytitle">samba</span>(7)</span></a> suite.</p><p>mount.cifs mounts a Linux CIFS filesystem. It
2is usually invoked indirectly by
3the <a href="mount.8.html"><span class="citerefentry"><span class="refentrytitle">mount</span>(8)</span></a> command when using the 
4"-t cifs" option. This command only works in Linux, and the kernel must
5support the cifs filesystem. The CIFS protocol is the successor to the 
6SMB protocol and is supported by most Windows servers and many other
7commercial servers and Network Attached Storage appliances as well as 
8by the popular Open Source server Samba.
9	</p><p>
10	The mount.cifs utility attaches the UNC name (exported network resource) to
11	the local directory <span class="emphasis"><em>mount-point</em></span>. It is possible to set the mode for mount.cifs to 
12setuid root to allow non-root users to mount shares to directories for which they
13have write permission.
14	</p><p>
15		Options to <span class="emphasis"><em>mount.cifs</em></span> are specified as a comma-separated
16list of key=value pairs. It is possible to send options other
17than those listed here, assuming that cifs filesystem supports them.   
18Unrecognized cifs mount options passed to the cifs vfs kernel code will be logged to the
19kernel log.
20
21	</p><p><span class="emphasis"><em>mount.cifs</em></span> causes the cifs vfs to launch a thread named cifsd. After mounting it keeps running until
22		the mounted resource is unmounted (usually via the umount utility).
23	</p></div><div class="refsect1" lang="en"><a name="id2497613"></a><h2>OPTIONS</h2><div class="variablelist"><dl><dt><span class="term">user=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>specifies the username to connect as. If
24				this is not given, then the environment variable <span class="emphasis"><em>USER</em></span> is used. This option can also take the
25form "user%password" or "user/workgroup" or
26"user/workgroup%password" to allow the password and workgroup
27to be specified as part of the username.
28		</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
29	The cifs vfs accepts the parameter <i class="parameter"><tt>user=</tt></i>, or for users familiar with smbfs it accepts the longer form of the parameter <i class="parameter"><tt>username=</tt></i>.  Similarly the longer smbfs style parameter names may be accepted as synonyms for the shorter cifs parameters <i class="parameter"><tt>pass=</tt></i>,<i class="parameter"><tt>dom=</tt></i> and <i class="parameter"><tt>cred=</tt></i>.
30	</p></div></dd><dt><span class="term">password=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>specifies the CIFS password. If this
31option is not given then the environment variable
32<span class="emphasis"><em>PASSWD</em></span> is used. If the password is not specified 
33directly or indirectly via an argument to mount <span class="emphasis"><em>mount.cifs</em></span> will prompt
34for a password, unless the guest option is specified.
35</p><p>Note that a password which contains the delimiter
36character (i.e. a comma ',') will fail to be parsed correctly
37on the command line.  However, the same password defined
38in the PASSWD environment variable or via a credentials file (see
39below) will be read correctly.
40</p></dd><dt><span class="term">credentials=<i class="replaceable"><tt>filename</tt></i></span></dt><dd><p>
41				specifies a file that contains a username
42				and/or password. The format of the file is:
43			</p><pre class="programlisting">
44		username=<i class="replaceable"><tt>value</tt></i>
45		password=<i class="replaceable"><tt>value</tt></i>
46</pre><p>
47This is preferred over having passwords in plaintext in a
48shared file, such as <tt class="filename">/etc/fstab</tt>. Be sure to protect any
49credentials file properly.
50		</p></dd><dt><span class="term">uid=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>sets the uid that will own all files on
51	the mounted filesystem.
52	It may be specified as either a username or a numeric uid.
53	This parameter is ignored when the target server supports
54	the CIFS Unix extensions.</p></dd><dt><span class="term">gid=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>sets the gid that will own all files on
55the mounted filesystem.
56It may be specified as either a groupname or a numeric 
57gid. This parameter is ignored when the target server supports
58the CIFS Unix extensions.
59		</p></dd><dt><span class="term">port=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>sets the port number on the server to attempt to contact to negotiate
60CIFS support.  If the CIFS server is not listening on this port or
61if it is not specified, the default ports will be tried i.e. 
62port 445 is tried and if no response then port 139 is tried.
63		</p></dd><dt><span class="term">file_mode=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>If the server does not support the CIFS Unix extensions this
64				overrides the default file mode.</p></dd><dt><span class="term">dir_mode=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>If the server does not support the CIFS Unix extensions this
65				overrides the default mode for directories. </p></dd><dt><span class="term">ip=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>sets the destination host or IP address.</p></dd><dt><span class="term">domain=<i class="replaceable"><tt>arg</tt></i></span></dt><dd><p>sets the domain (workgroup) of the user </p></dd><dt><span class="term">guest</span></dt><dd><p>don't prompt for a password </p></dd><dt><span class="term">iocharset</span></dt><dd><p>Charset used to convert local path names to and from
66		Unicode. Unicode is used by default for network path
67		names if the server supports it. If iocharset is
68		not specified then the nls_default specified
69		during the local client kernel build will be used.
70		If server does not support Unicode, this parameter is
71		unused. </p></dd><dt><span class="term">ro</span></dt><dd><p>mount read-only</p></dd><dt><span class="term">rw</span></dt><dd><p>mount read-write</p></dd><dt><span class="term">rsize</span></dt><dd><p>default network read size</p></dd><dt><span class="term">wsize</span></dt><dd><p>default network write size</p></dd></dl></div></div><div class="refsect1" lang="en"><a name="id2449335"></a><h2>ENVIRONMENT VARIABLES</h2><p>
72		The variable <span class="emphasis"><em>USER</em></span> may contain the username of the
73person to be used to authenticate to the server.
74The variable can be used to set both username and
75password by using the format username%password.
76	</p><p>
77		The variable <span class="emphasis"><em>PASSWD</em></span> may contain the password of the
78person using the client.
79	</p><p>
80		The variable <span class="emphasis"><em>PASSWD_FILE</em></span> may contain the pathname
81of a file to read the password from. A single line of input is
82read and used as the password.
83	</p></div><div class="refsect1" lang="en"><a name="id2448302"></a><h2>NOTES</h2><p>This command may be used only by root, unless installed setuid, in which case the noeexec and nosuid mount flags are enabled.</p></div><div class="refsect1" lang="en"><a name="id2448314"></a><h2>CONFIGURATION</h2><p>
84The primary mechanism for making configuration changes and for reading 
85debug information for the cifs vfs is via the Linux /proc filesystem.
86In the directory <tt class="filename">/proc/fs/cifs</tt> are various 
87configuration files and pseudo files which can display debug information.  
88For more information see the kernel file <tt class="filename">fs/cifs/README</tt>.
89</p></div><div class="refsect1" lang="en"><a name="id2448341"></a><h2>BUGS</h2><p>Passwords and other options containing , can not be handled.
90For passwords an alternative way of passing them is in a credentials
91file or in the PASSWD environment.</p><p>The credentials file does not handle usernames or passwords with
92		leading space.</p><p>
93Note that the typical response to a bug report is a suggestion
94to try the latest version first. So please try doing that first,
95and always include which versions you use of relevant software
96when reporting bugs (minimum: mount.cifs (try mount.cifs -V), kernel (see /proc/version) and
97server type you are trying to contact.
98</p></div><div class="refsect1" lang="en"><a name="id2448367"></a><h2>VERSION</h2><p>This man page is correct for version 1.0.6 of 
99	the cifs vfs filesystem (roughly Linux kernel 2.6.6).</p></div><div class="refsect1" lang="en"><a name="id2448379"></a><h2>SEE ALSO</h2><p>
100	Documentation/filesystems/cifs.txt and fs/cifs/README in the linux kernel
101	source tree may contain additional options and information.
102</p></div><div class="refsect1" lang="en"><a name="id2448391"></a><h2>AUTHOR</h2><p>Steve French</p><p>The syntax and manpage were loosely based on that of smbmount. It 
103		was converted to Docbook/XML by Jelmer Vernooij.</p><p>The maintainer of the Linux cifs vfs and the userspace
104		tool <span class="emphasis"><em>mount.cifs</em></span> is <a href="mailto:sfrench@samba.org" target="_top">Steve French</a>.
105		The <a href="mailto:linux-cifs-client@lists.samba.org" target="_top">Linux CIFS Mailing list</a> 
106		is the preferred place to ask questions regarding these programs. 
107	</p></div></div></body></html>
108