Mount DFS Shares within Linux

To mount DFS shares in Linux, the following lines must be appended to the file /etc/request-key.conf.

create cifs.spnego * * /usr/sbin/cifs.upcall %k
create dns_resolver * * /usr/sbin/cifs.upcall %k

Once these lines have been appended, you may proceed with the following commands to mount the path.

Perform the folowing steps from within a terminal:

  1. You will probably want to specify the same uid and gid as the user account you are currently logged with. The following command can be used to determine these values.
    id <username>
    Replace username with the actual name of your user.
  2.  Make a directory where you will mount the DFS network share path.
    mkdir dfs-drive
  3. Mount command should be entered as one continuous line.
    sudo mount.cifs -o username=,domain=wolftech,uid=,gid=ncsu //wolftech.ad.ncsu.edu/<rest of the DFS path> dfs-drive

    Because you’re using sudo, you will be asked for a password twice. One will be to authenticate for sudo and again to authenticate for active directory access to your network share.After mounting the network share, you will be able to use commands like cp or rsync to copy files back and forth.
  4. When you are finished, you should unmount with the following command.
    sudo umount dfs-drive

Resources:
Mike’s Technology and Finance Blog: How to Mount a DFS Share in Linux