From ea4dcc33beb94edf043be49d6f5b1355314005f2 Mon Sep 17 00:00:00 2001 From: Jeff Layton Date: Oct 29 2017 11:06:29 +0000 Subject: Pull in all patches merged since v6.7 release ...and update BuildRequires to include python2-docutils since that's what provides rst2man. Signed-off-by: Jeff Layton --- diff --git a/cifs-utils-6.8-pre.patch b/cifs-utils-6.8-pre.patch new file mode 100644 index 0000000..036f688 --- /dev/null +++ b/cifs-utils-6.8-pre.patch @@ -0,0 +1,4269 @@ +diff --git a/Makefile.am b/Makefile.am +index 4823b6381082..30658e392943 100644 +--- a/Makefile.am ++++ b/Makefile.am +@@ -5,98 +5,103 @@ root_sbindir = $(ROOTSBINDIR) + root_sbin_PROGRAMS = mount.cifs + mount_cifs_SOURCES = mount.cifs.c mtab.c resolve_host.c util.c + mount_cifs_LDADD = $(LIBCAP) $(CAPNG_LDADD) $(RT_LDADD) +- +-man_MANS = mount.cifs.8 + include_HEADERS = cifsidmap.h ++rst_man_pages = mount.cifs.8 ++ ++# ++# Generate man pages troff source from POD format ++# ++ ++man_MANS= ++ ++SUFFIXES = .rst .1 .8 ++ ++RST2MAN = rst2man --syntax-highlight=none $< $@ + ++.rst.1: ++ $(RST2MAN) ++.rst.8: ++ $(RST2MAN) ++ ++CLEANFILES = + bin_PROGRAMS = + sbin_PROGRAMS = +-clean-local: clean-local-upcall clean-local-idmap clean-local-cifsacl + + if CONFIG_CIFSUPCALL + sbin_PROGRAMS += cifs.upcall + cifs_upcall_SOURCES = cifs.upcall.c data_blob.c asn1.c spnego.c + cifs_upcall_LDADD = -ltalloc -lkeyutils $(KRB5_LDADD) $(CAPNG_LDADD) +-man_MANS += cifs.upcall.8 +- ++rst_man_pages += cifs.upcall.8 + # + # Fix the pathnames in manpages. To prevent @label@ being replaced by m4, we + # need to obfuscate the LHS of the regex (hence the trivial one character set). + # +-cifs.upcall.8: cifs.upcall.8.in ++cifs.upcall.rst: cifs.upcall.rst.in + $(SED) 's,[@]sbindir@,$(sbindir),' $(srcdir)/$@.in > $@-t && mv $@-t $@ + endif + +-clean-local-upcall: +-if CONFIG_CIFSUPCALL +- rm -f cifs.upcall.8 cifs.upcall.8-t +-endif +- + if CONFIG_CIFSCREDS + bin_PROGRAMS += cifscreds + cifscreds_SOURCES = cifscreds.c cifskey.c resolve_host.c util.c + cifscreds_LDADD = -lkeyutils +-man_MANS += cifscreds.1 ++ ++rst_man_pages += cifscreds.1 ++ + endif + + if CONFIG_CIFSIDMAP + sbin_PROGRAMS += cifs.idmap + cifs_idmap_SOURCES = cifs.idmap.c idmap_plugin.c + cifs_idmap_LDADD = -lkeyutils -ldl +-man_MANS += cifs.idmap.8 +- +-cifs.idmap.8: cifs.idmap.8.in ++rst_man_pages += cifs.idmap.8 ++CLEANFILES += cifs.idmap.rst ++cifs.idmap.rst: cifs.idmap.rst.in + $(SED) -e 's,[@]sbindir@,$(sbindir),' -e 's,[@]pluginpath@,$(pluginpath),' $(srcdir)/$@.in > $@-t && mv $@-t $@ + endif + +-clean-local-idmap: +-if CONFIG_CIFSIDMAP +- rm -f cifs.idmap.8 cifs.idmap.8-t +-endif +- + if CONFIG_CIFSACL + bin_PROGRAMS += getcifsacl + getcifsacl_SOURCES = getcifsacl.c idmap_plugin.c + getcifsacl_LDADD = -ldl +-man_MANS += getcifsacl.1 + +-getcifsacl.1: getcifsacl.1.in ++rst_man_pages += getcifsacl.1 ++CLEANFILES += getcifsacl.rst ++getcifsacl.rst: getcifsacl.rst.in + $(SED) 's,[@]pluginpath@,$(pluginpath),' $(srcdir)/$@.in > $@-t && mv $@-t $@ + + bin_PROGRAMS += setcifsacl + setcifsacl_SOURCES = setcifsacl.c idmap_plugin.c + setcifsacl_LDADD = -ldl +-man_MANS += setcifsacl.1 + +-setcifsacl.1: setcifsacl.1.in ++rst_man_pages += setcifsacl.1 ++CLEANFILES += setcifsacl.rst ++setcifsacl.rst: setcifsacl.rst.in + $(SED) 's,[@]pluginpath@,$(pluginpath),' $(srcdir)/$@.in > $@-t && mv $@-t $@ + endif + +-clean-local-cifsacl: +-if CONFIG_CIFSACL +- rm -f getcifsacl.1 getcifsacl.1-t +- rm -f setcifsacl.1 setcifsacl.1-t +-endif +- + if CONFIG_PLUGIN + plugindir = $(pkglibdir) + plugin_PROGRAMS = idmapwb.so +-man_MANS += idmapwb.8 +- + idmapwb.so: idmapwb.c + $(CC) $(DEFS) $(CFLAGS) $(AM_CFLAGS) $(WBCLIENT_CFLAGS) $(LDFLAGS) -shared -fpic -o $@ $+ $(WBCLIENT_LIBS) + +-idmapwb.8: idmapwb.8.in ++rst_man_pages += idmapwb.8 ++CLEANFILES += idmapwb.rst ++idmapwb.rst: idmapwb.rst.in + $(SED) 's,[@]pluginpath@,$(pluginpath),' $(srcdir)/$@.in > $@-t && mv $@-t $@ +- + endif + + if CONFIG_PAM + pam_PROGRAMS = pam_cifscreds.so +- ++rst_man_pages += pam_cifscreds.8 + pam_cifscreds.so: pam_cifscreds.c cifskey.c resolve_host.c util.c + $(CC) $(DEFS) $(CFLAGS) $(AM_CFLAGS) $(LDFLAGS) -shared -fpic -o $@ $+ -lpam -lkeyutils +-man_MANS += pam_cifscreds.8 ++ ++endif ++ ++if CONFIG_MAN ++man_MANS += $(rst_man_pages) ++CLEANFILES += $(rst_man_pages) + endif + + SUBDIRS = contrib +diff --git a/cifs.idmap.8.in b/cifs.idmap.8.in +deleted file mode 100644 +index 07863ba3a685..000000000000 +--- a/cifs.idmap.8.in ++++ /dev/null +@@ -1,101 +0,0 @@ +-'\" t +-.\" Title: cifs.idmap +-.\" Author: [see the "AUTHOR" section] +-.\" Generator: DocBook XSL Stylesheets v1.75.2 +-.\" Date: 05/26/2011 +-.\" Manual: System Administration tools +-.\" Source: cifs-utils 4.0 +-.\" Language: English +-.\" +-.TH "CIFS\&.IDMAP" "8" "05/26/2011" "cifs-utils" "System Administration tools" +-.\" ----------------------------------------------------------------- +-.\" * set default formatting +-.\" ----------------------------------------------------------------- +-.\" disable hyphenation +-.nh +-.\" disable justification (adjust text to left margin only) +-.ad l +-.\" ----------------------------------------------------------------- +-.\" * MAIN CONTENT STARTS HERE * +-.\" ----------------------------------------------------------------- +-.SH "NAME" +-cifs.idmap \- Userspace helper for mapping ids for Common Internet File System (CIFS) +-.SH "SYNOPSIS" +-.HP \w'\ 'u +-cifs.idmap [--help|-h] [--timeout|-t] [--version|-v] {keyid} +-.SH "DESCRIPTION" +-.PP +-This tool is part of the cifs-utils suite\&. +-.PP +-cifs\&.idmap is a userspace helper program for the linux CIFS client filesystem\&. There are a number of activities that the kernel cannot easily do itself\&. This program is a callout program that does these things for the kernel and then returns the result\&. +-.PP +-cifs\&.idmap is generally intended to be run when the kernel calls request\-key(8) +-for a particular key type\&. While it can be run directly from the command\-line, it is not generally intended to be run that way\&. +-.PP +-This program is only called if a share is mounted with the \fBcifsacl\fR mount +-option. The kernel will only upcall to do this conversion if that mount option +-is specified. +-.PP +-cifs.idmap relies on a plugin to handle the ID mapping. If it can't find the +-plugin then it will not work properly. The plugin (or a symlink to it) must be +-at \fB@pluginpath@\fR. +-.PP +-In the case where cifs.idmap or the plugin are unavailable, file objects in a mounted share are assigned uid and gid of the credentials of the process that mounted the share\&. It is strongly recomemended to use mount options of uid and gid to specify a default uid and gid to map owner SIDs and group SIDs in this +-situation. +-.SH "OPTIONS" +-.PP +---help|-h +-.RS +-Print the usage message and exit. +-.RE +-.PP +---timeout|-t +-.RS 4 +-Set the expiration timer, in seconds on the key. The default is 600 seconds (10 minutes). Setting this to 0 will cause the key to never expire. +-.RE +-.PP +-\-\-version|\-v +-.RS 4 +-Print version number and exit\&. +-.RE +-.SH "CONFIGURATION FOR KEYCTL" +-.PP +-cifs\&.idmap is designed to be called from the kernel via the request\-key callout program\&. This requires that request\-key be told where and how to call this program\&. Currently cifs\&.idmap handles a key type of: +-.PP +-cifs\&.idmap +-.RS 4 +-This keytype is for mapping a SID to either an uid or a gid +-.RE +-.PP +-To make this program useful for CIFS, you will need to set up entry for it in request\-key\&.conf(5)\&. Here is an example of an entry for this key type: +-.sp +-.if n \{\ +-.RS 4 +-.\} +-.nf +-#OPERATION TYPE D C PROGRAM ARG1 ARG2\&.\&.\&. +-#========= ============= = = ================================ +-create cifs\&.idmap * * @sbindir@/cifs\&.idmap %k +-.fi +-.if n \{\ +-.RE +-.\} +-.PP +-See +-\fBrequest-key.conf\fR(5) +-for more info on each field\&. +-.SH "NOTES" +-.PP +-Support for upcalls to cifs.idmap was initially introduced in the 3.0 kernel. +-.SH "SEE ALSO" +-.PP +- +-\fBrequest-key.conf\fR(5), +-\fBmount.cifs\fR(8) +-.SH "AUTHOR" +-.PP +-Shirish Pargaonkar wrote the cifs\&.idmap program\&. +-.PP +-The +-Linux CIFS Mailing list +-is the preferred place to ask questions regarding these programs\&. +diff --git a/cifs.idmap.rst.in b/cifs.idmap.rst.in +new file mode 100644 +index 000000000000..91b585e27f96 +--- /dev/null ++++ b/cifs.idmap.rst.in +@@ -0,0 +1,134 @@ ++========== ++cifs.idmap ++========== ++ ++----------------------------------------------------------------------- ++Userspace helper for mapping ids for Common Internet File System (CIFS) ++----------------------------------------------------------------------- ++:Manual section: 8 ++ ++******** ++SYNOPSIS ++******** ++ ++ ++cifs.idmap [--help|-h] [--timeout|-t] [--version|-v] {keyid} ++ ++ ++*********** ++DESCRIPTION ++*********** ++ ++ ++This tool is part of the cifs-utils suite. ++ ++\ **cifs.idmap**\ is a userspace helper program for the linux CIFS client ++filesystem. There are a number of activities that the kernel cannot ++easily do itself. This program is a callout program that does these ++things for the kernel and then returns the result. ++ ++\ **cifs.idmap**\ is generally intended to be run when the kernel calls ++request-key(8) for a particular key type. While it can be run ++directly from the command-line, it is not generally intended to be run ++that way. ++ ++This program is only called if a share is mounted with the \ **cifsacl**\ ++mount option. The kernel will only upcall to do this conversion if ++that mount option is specified. ++ ++\ **cifs.idmap**\ relies on a plugin to handle the ID mapping. If it can't ++find the plugin then it will not work properly. The plugin (or a ++symlink to it) must be at @pluginpath@. ++ ++In the case where \ **cifs.idmap**\ or the plugin are unavailable, file ++objects in a mounted share are assigned uid and gid of the credentials ++of the process that mounted the share. It is strongly recomemended to ++use mount options of uid and gid to specify a default uid and gid to ++map owner SIDs and group SIDs in this situation. ++ ++ ++******* ++OPTIONS ++******* ++ ++ ++ ++\ **--help|-h**\ ++ ++ Print the usage message and exit. ++ ++ ++ ++\ **--timeout|-t**\ ++ ++ Set the expiration timer, in seconds on the key. The default is 600 ++ seconds (10 minutes). Setting this to 0 will cause the key to never ++ expire. ++ ++ ++ ++\ **--version|-v**\ ++ ++ Print version number and exit. ++ ++ ++ ++ ++************************ ++CONFIGURATION FOR KEYCTL ++************************ ++ ++ ++\ **cifs.idmap**\ is designed to be called from the kernel via the ++request-key callout program. This requires that request-key be told ++where and how to call this program. Currently \ **cifs.idmap**\ handles a ++key type of: ++ ++ ++\ **cifs.idmap**\ ++ ++ This keytype is for mapping a SID to either an uid or a gid ++ ++ ++ ++To make this program useful for CIFS, you will need to set up entry for it in ++request-key.conf(5). Here is an example of an entry for this key type: ++ ++ ++.. code-block:: perl ++ ++ #OPERATION TYPE D C PROGRAM ARG1 ARG2... ++ #========= ============= = = ================================ ++ create cifs.idmap * * @sbindir@/cifs.idmap %k ++ ++ ++See request-key.conf(5) for more info on each field. ++ ++ ++***** ++NOTES ++***** ++ ++ ++Support for upcalls to cifs.idmap was initially introduced in the 3.0 ++kernel. ++ ++ ++******** ++SEE ALSO ++******** ++ ++ ++request-key.conf(5), mount.cifs(8) ++ ++ ++****** ++AUTHOR ++****** ++ ++ ++Shirish Pargaonkar wrote the cifs.idmap program. ++ ++The Linux CIFS Mailing list is the preferred place to ask questions ++regarding these programs. ++ +diff --git a/cifs.upcall.8.in b/cifs.upcall.8.in +deleted file mode 100644 +index 81481a482fb4..000000000000 +--- a/cifs.upcall.8.in ++++ /dev/null +@@ -1,132 +0,0 @@ +-'\" t +-.\" Title: cifs.upcall +-.\" Author: [see the "AUTHOR" section] +-.\" Generator: DocBook XSL Stylesheets v1.75.2 +-.\" Date: 02/07/2010 +-.\" Manual: System Administration tools +-.\" Source: cifs-utils 4.0 +-.\" Language: English +-.\" +-.TH "CIFS\&.UPCALL" "8" "02/07/2010" "cifs-utils" "System Administration tools" +-.\" ----------------------------------------------------------------- +-.\" * set default formatting +-.\" ----------------------------------------------------------------- +-.\" disable hyphenation +-.nh +-.\" disable justification (adjust text to left margin only) +-.ad l +-.\" ----------------------------------------------------------------- +-.\" * MAIN CONTENT STARTS HERE * +-.\" ----------------------------------------------------------------- +-.SH "NAME" +-cifs.upcall \- Userspace upcall helper for Common Internet File System (CIFS) +-.SH "SYNOPSIS" +-.HP \w'\ 'u +-cifs\&.upcall [\-\-trust\-dns|\-t] [\-\-version|\-v] [\-\-legacy\-uid|\-l] [--krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf] [--keytab=/path/to/keytab|-K /path/to/keytab] {keyid} +-.SH "DESCRIPTION" +-.PP +-This tool is part of the cifs-utils suite\&. +-.PP +-cifs\&.upcall is a userspace helper program for the linux CIFS client filesystem\&. There are a number of activities that the kernel cannot easily do itself\&. This program is a callout program that does these things for the kernel and then returns the result\&. +-.PP +-cifs\&.upcall is generally intended to be run when the kernel calls request\-key(8) +-for a particular key type\&. While it can be run directly from the command\-line, it\'s not generally intended to be run that way\&. +-.SH "OPTIONS" +-.PP +-\-c +-.RS 4 +-This option is deprecated and is currently ignored\&. +-.RE +-.PP +-\-\-no-env-probe|\-E +-.RS 4 +-Normally, cifs.upcall will probe the environment variable space of the process +-that initiated the upcall in order to fetch the value of $KRB5CCNAME. This can +-assist the program with finding credential caches in non-default locations. If +-this option is set, then the program won't do this and will rely on finding +-credcaches in the default locations specified in krb5.conf. Note that this is +-never performed when the uid is 0. The default credcache location is always +-used when the uid is 0, regardless of the environment variable setting in the +-process. +-.RE +-.PP +-\--krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf +-.RS 4 +-This option allows administrators to set an alternate location for the +-krb5.conf file that cifs.upcall will use. +-.RE +-.PP +-\--keytab=/path/to/keytab|-K /path/to/keytab +-.RS 4 +-This option allows administrators to specify a keytab file to be used. When a user has no credential cache already established, cifs.upcall will attempt to use this keytab to acquire them. The default is the system-wide keytab /etc/krb5.keytab. +-.RE +-.PP +-\-\-trust\-dns|\-t +-.RS 4 +-With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC\&. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname\&. +-.sp +-This is less secure than not trusting DNS\&. When using this option, it\'s possible that an attacker could get control of DNS and trick the client into mounting a different server altogether\&. It\'s preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn\'t possible\&. The default is to not trust reverse hostname lookups in this fashion\&. +-.RE +-.PP +-\-\-legacy\-uid|\-l +-.RS 4 +-Traditionally, the kernel has sent only a single uid= parameter to the upcall for the SPNEGO upcall that\'s used to determine what user's credential cache to use. This parameter is affected by the uid= mount option, which also governs the ownership of files on the mount\&. +-.sp +-Newer kernels send a creduid= option as well, which contains what uid it thinks actually owns the credentials that it\'s looking for\&. At mount time, this is generally set to the real uid of the user doing the mount. For multisession mounts, it's set to the fsuid of the mount user. Set this option if you want cifs.upcall to use the older uid= parameter instead of the creduid= parameter\&. +-.RE +-.PP +-\-\-version|\-v +-.RS 4 +-Print version number and exit\&. +-.RE +-.SH "CONFIGURATION FOR KEYCTL" +-.PP +-cifs\&.upcall is designed to be called from the kernel via the request\-key callout program\&. This requires that request\-key be told where and how to call this program\&. The current cifs\&.upcall program handles two different key types: +-.PP +-cifs\&.spnego +-.RS 4 +-This keytype is for retrieving kerberos session keys +-.RE +-.PP +-dns_resolver +-.RS 4 +-This key type is for resolving hostnames into IP addresses. Support for this key type may eventually be deprecated (see below). +-.RE +-.PP +-To make this program useful for CIFS, you\'ll need to set up entries for them in request\-key\&.conf(5)\&. Here\'s an example of an entry for each key type: +-.sp +-.if n \{\ +-.RS 4 +-.\} +-.nf +-#OPERATION TYPE D C PROGRAM ARG1 ARG2\&.\&.\&. +-#========= ============= = = ================================ +-create cifs\&.spnego * * @sbindir@/cifs\&.upcall %k +-create dns_resolver * * @sbindir@/cifs\&.upcall %k +-.fi +-.if n \{\ +-.RE +-.\} +-.PP +-See +-\fBrequest-key.conf\fR(5) +-for more info on each field\&. +- +-The keyutils package has also started including a dns_resolver handling program as well that is preferred over the one in cifs.upcall. If you are using a keyutils version equal to or greater than 1.5, you should use key.dns_resolver to handle the dns_resolver keytype instead of cifs.upcall. See \fBkey.dns_resolver\fR(8) for more info. +-.SH "SEE ALSO" +-.PP +- +-\fBrequest-key.conf\fR(5), +-\fBmount.cifs\fR(8), +-\fBkey.dns_resolver\fR(8) +-.SH "AUTHOR" +-.PP +-Igor Mammedov wrote the cifs\&.upcall program\&. +-.PP +-Jeff Layton authored this manpage\&. +-.PP +-The maintainer of the Linux CIFS VFS is Steve French\&. +-.PP +-The +-Linux CIFS Mailing list +-is the preferred place to ask questions regarding these programs\&. +diff --git a/cifs.upcall.rst.in b/cifs.upcall.rst.in +new file mode 100644 +index 000000000000..8f4ee6248327 +--- /dev/null ++++ b/cifs.upcall.rst.in +@@ -0,0 +1,190 @@ ++=========== ++cifs.upcall ++=========== ++ ++-------------------------------------------------------------- ++Userspace upcall helper for Common Internet File System (CIFS) ++-------------------------------------------------------------- ++:Manual section: 8 ++ ++ ++******** ++SYNOPSIS ++******** ++ ++.. code-block:: perl ++ ++ cifs.upcall [--trust-dns|-t] [--version|-v] [--legacy-uid|-l] ++ [--krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf] ++ [--keytab=/path/to/keytab|-K /path/to/keytab] {keyid} ++ ++ ++ ++*********** ++DESCRIPTION ++*********** ++ ++ ++This tool is part of the cifs-utils suite. ++ ++\ **cifs.upcall**\ is a userspace helper program for the linux CIFS client ++filesystem. There are a number of activities that the kernel cannot ++easily do itself. This program is a callout program that does these ++things for the kernel and then returns the result. ++ ++\ **cifs.upcall**\ is generally intended to be run when the kernel calls ++request-key(8) for a particular key type. While it can be run ++directly from the command-line, it's not generally intended to be run ++that way. ++ ++ ++******* ++OPTIONS ++******* ++ ++ ++ ++\ **-c**\ ++ ++ This option is deprecated and is currently ignored. ++ ++ ++ ++\ **--no-env-probe|-E**\ ++ ++ Normally, \ **cifs.upcall**\ will probe the environment variable space of ++ the process that initiated the upcall in order to fetch the value of ++ \ ``$KRB5CCNAME``\ . This can assist the program with finding credential ++ caches in non-default locations. If this option is set, then the ++ program won't do this and will rely on finding credcaches in the ++ default locations specified in \ *krb5.conf*\ . Note that this is never ++ performed when the uid is 0. The default credcache location is always ++ used when the uid is 0, regardless of the environment variable setting ++ in the process. ++ ++ ++ ++\ **--krb5conf|-k=/path/to/krb5.conf**\ ++ ++ This option allows administrators to set an alternate location for the ++ \ *krb5.conf*\ file that \ **cifs.upcall**\ will use. ++ ++ ++ ++\ **--keytab=|-K=/path/to/keytab**\ ++ ++ This option allows administrators to specify a keytab file to be ++ used. When a user has no credential cache already established, ++ \ **cifs.upcall**\ will attempt to use this keytab to acquire them. The ++ default is the system-wide keytab \ */etc/krb5.keytab*\ . ++ ++ ++ ++\ **--trust-dns|-t**\ ++ ++ With krb5 upcalls, the name used as the host portion of the service ++ principal defaults to the hostname portion of the UNC. This option ++ allows the upcall program to reverse resolve the network address of ++ the server in order to get the hostname. ++ ++ This is less secure than not trusting DNS. When using this option, ++ it's possible that an attacker could get control of DNS and trick the ++ client into mounting a different server altogether. It's preferable to ++ instead add server principals to the KDC for every possible hostname, ++ but this option exists for cases where that isn't possible. The ++ default is to not trust reverse hostname lookups in this fashion. ++ ++ ++ ++\ **--legacy-uid|-l**\ ++ ++ Traditionally, the kernel has sent only a single uid= parameter to the ++ upcall for the SPNEGO upcall that's used to determine what user's ++ credential cache to use. This parameter is affected by the \ **uid=**\ ++ mount option, which also governs the ownership of files on the mount. ++ ++ Newer kernels send a creduid= option as well, which contains what uid ++ it thinks actually owns the credentials that it's looking for. At ++ mount time, this is generally set to the real uid of the user doing ++ the mount. For multisession mounts, it's set to the fsuid of the mount ++ user. Set this option if you want cifs.upcall to use the older \ **uid=**\ ++ parameter instead of the creduid= parameter. ++ ++ ++ ++\ **--version|-v**\ ++ ++ Print version number and exit. ++ ++ ++ ++ ++************************ ++CONFIGURATION FOR KEYCTL ++************************ ++ ++ ++\ **cifs.upcall**\ is designed to be called from the kernel via the ++request-key callout program. This requires that request-key be told ++where and how to call this program. The current \ **cifs.upcall**\ ++program handles two different key types: ++ ++ ++\ **cifs.spnego**\ ++ ++ This keytype is for retrieving kerberos session keys ++ ++ ++ ++\ **dns_resolver**\ ++ ++ This key type is for resolving hostnames into IP addresses. Support ++ for this key type may eventually be deprecated (see below). ++ ++ To make this program useful for CIFS, you'll need to set up entries ++ for them in request-key.conf(5). Here's an example of an entry for ++ each key type: ++ ++ ++ .. code-block:: perl ++ ++ #OPERATION TYPE D C PROGRAM ARG1 ARG2... ++ #========= ============= = = ================================ ++ create cifs.spnego * * @sbindir@/cifs.upcall %k ++ create dns_resolver * * @sbindir@/cifs.upcall %k ++ ++ ++ See request-key.conf(5) for more info on each field. ++ ++ The keyutils package has also started including a dns_resolver ++ handling program as well that is preferred over the one in ++ \ **cifs.upcall.**\ If you are using a keyutils version equal to or ++ greater than 1.5, you should use \ ``key.dns_resolver``\ to handle the ++ \ ``dns_resolver``\ keytype instead of \ **cifs.upcall**\ . See ++ key.dns_resolver(8) for more info. ++ ++ ++ ++ ++******** ++SEE ALSO ++******** ++ ++ ++request-key.conf(5), mount.cifs(8), key.dns_resolver(8) ++ ++ ++****** ++AUTHOR ++****** ++ ++ ++Igor Mammedov wrote the cifs.upcall program. ++ ++Jeff Layton authored this manpage. ++ ++The maintainer of the Linux CIFS VFS is Steve French. ++ ++The Linux CIFS Mailing list is the preferred place to ask questions ++regarding these programs. ++ +diff --git a/cifscreds.1 b/cifscreds.1 +deleted file mode 100644 +index 83afae677003..000000000000 +--- a/cifscreds.1 ++++ /dev/null +@@ -1,200 +0,0 @@ +-.\" Automatically generated by Pod::Man 2.25 (Pod::Simple 3.16) +-.\" +-.\" Standard preamble: +-.\" ======================================================================== +-.de Sp \" Vertical space (when we can't use .PP) +-.if t .sp .5v +-.if n .sp +-.. +-.de Vb \" Begin verbatim text +-.ft CW +-.nf +-.ne \\$1 +-.. +-.de Ve \" End verbatim text +-.ft R +-.fi +-.. +-.\" Set up some character translations and predefined strings. \*(-- will +-.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +-.\" double quote, and \*(R" will give a right double quote. \*(C+ will +-.\" give a nicer C++. Capital omega is used to do unbreakable dashes and +-.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff, +-.\" nothing in troff, for use with C<>. +-.tr \(*W- +-.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +-.ie n \{\ +-. ds -- \(*W- +-. ds PI pi +-. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +-. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +-. ds L" "" +-. ds R" "" +-. ds C` "" +-. ds C' "" +-'br\} +-.el\{\ +-. ds -- \|\(em\| +-. ds PI \(*p +-. ds L" `` +-. ds R" '' +-'br\} +-.\" +-.\" Escape single quotes in literal strings from groff's Unicode transform. +-.ie \n(.g .ds Aq \(aq +-.el .ds Aq ' +-.\" +-.\" If the F register is turned on, we'll generate index entries on stderr for +-.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index +-.\" entries marked with X<> in POD. Of course, you'll have to process the +-.\" output yourself in some meaningful fashion. +-.ie \nF \{\ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" +-.. +-. nr % 0 +-. rr F +-.\} +-.el \{\ +-. de IX +-.. +-.\} +-.\" +-.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +-.\" Fear. Run. Save yourself. No user-serviceable parts. +-. \" fudge factors for nroff and troff +-.if n \{\ +-. ds #H 0 +-. ds #V .8m +-. ds #F .3m +-. ds #[ \f1 +-. ds #] \fP +-.\} +-.if t \{\ +-. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +-. ds #V .6m +-. ds #F 0 +-. ds #[ \& +-. ds #] \& +-.\} +-. \" simple accents for nroff and troff +-.if n \{\ +-. ds ' \& +-. ds ` \& +-. ds ^ \& +-. ds , \& +-. ds ~ ~ +-. ds / +-.\} +-.if t \{\ +-. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +-. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +-. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +-. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +-. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +-. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +-.\} +-. \" troff and (daisy-wheel) nroff accents +-.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +-.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +-.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +-.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +-.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +-.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +-.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +-.ds ae a\h'-(\w'a'u*4/10)'e +-.ds Ae A\h'-(\w'A'u*4/10)'E +-. \" corrections for vroff +-.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +-.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +-. \" for low resolution devices (crt and lpr) +-.if \n(.H>23 .if \n(.V>19 \ +-\{\ +-. ds : e +-. ds 8 ss +-. ds o a +-. ds d- d\h'-1'\(ga +-. ds D- D\h'-1'\(hy +-. ds th \o'bp' +-. ds Th \o'LP' +-. ds ae ae +-. ds Ae AE +-.\} +-.rm #[ #] #H #V #F C +-.\" ======================================================================== +-.\" +-.IX Title "CIFSCREDS 1" +-.TH CIFSCREDS 1 "2012-07-17" "" "" +-.\" For nroff, turn off justification. Always turn off hyphenation; it makes +-.\" way too many mistakes in technical documents. +-.if n .ad l +-.nh +-.SH "NAME" +-cifscreds \- manage NTLM credentials in kernel keyring +-.SH "SYNOPSIS" +-.IX Header "SYNOPSIS" +-cifscreds add|clear|clearall|update [\-u username] [\-d] host|domain +-.SH "DESCRIPTION" +-.IX Header "DESCRIPTION" +-The \fBcifscreds\fR program is a tool for managing credentials (username +-and password) for the purpose of establishing sessions in multiuser +-mounts. +-.PP +-When a cifs filesystem is mounted with the \*(L"multiuser\*(R" option, and does +-not use krb5 authentication, it needs to be able to get the credentials +-for each user from somewhere. The \fBcifscreds\fR program is the tool used +-to provide these credentials to the kernel. +-.PP +-The first non-option argument to cifscreds is a command (see the +-\&\fB\s-1COMMANDS\s0\fR section below). The second non-option argument is a hostname +-or address, or an \s-1NT\s0 domain name. +-.SH "COMMANDS" +-.IX Header "COMMANDS" +-.IP "\fBadd\fR" 4 +-.IX Item "add" +-Add credentials to the kernel to be used for connecting to the given server, or servers in the given domain. +-.IP "\fBclear\fR" 4 +-.IX Item "clear" +-Clear credentials for a particular host or domain from the kernel. +-.IP "\fBclearall\fR" 4 +-.IX Item "clearall" +-Clear all cifs credentials from the kernel. +-.IP "\fBupdate\fR" 4 +-.IX Item "update" +-Update stored credentials in the kernel with a new username and +-password. +-.SH "OPTIONS" +-.IX Header "OPTIONS" +-.IP "\fB\-d\fR, \fB\-\-domain\fR" 4 +-.IX Item "-d, --domain" +-The provided host/domain argument is a \s-1NT\s0 domainname. +-.Sp +-Ordinarily the second argument provided to cifscreds is treated as a +-hostname or \s-1IP\s0 address. This option causes the cifscreds program to +-treat that argument as an \s-1NT\s0 domainname instead. +-.Sp +-If there are not host specific credentials for the mounted server, then +-the kernel will next look for a set of domain credentials equivalent to +-the domain= option provided at mount time. +-.IP "\fB\-u\fR, \fB\-\-username\fR" 4 +-.IX Item "-u, --username" +-Ordinarily, the username is derived from the unix username of the user +-adding the credentials. This option allows the user to substitute a +-different username. +-.SH "NOTES" +-.IX Header "NOTES" +-The cifscreds utility requires a kernel built with support for the +-\&\fBlogin\fR key type. That key type was added in v3.3 in mainline Linux +-kernels. +-.PP +-Since \fBcifscreds\fR adds keys to the session keyring, it is highly +-recommended that one use \fBpam_keyinit\fR to ensure that a session keyring +-is established at login time. +-.SH "SEE ALSO" +-.IX Header "SEE ALSO" +-\&\fIpam_keyinit\fR\|(8) +-.SH "AUTHORS" +-.IX Header "AUTHORS" +-The cifscreds program was originally developed by Igor Druzhinin +-. This manpage and a redesign of the code was done +-by Jeff Layton . +diff --git a/cifscreds.pod b/cifscreds.pod +deleted file mode 100644 +index c3bafb597b3d..000000000000 +--- a/cifscreds.pod ++++ /dev/null +@@ -1,95 +0,0 @@ +-# turn into a manpage with the following command: +-# +-# pod2man -s 1 -c '' -r '' --stderr cifscreds.pod > cifscreds.1 +-# +- +-=head1 NAME +- +-cifscreds - manage NTLM credentials in kernel keyring +- +-=head1 SYNOPSIS +- +-cifscreds add|clear|clearall|update [-u username] [-d] host|domain +- +-=head1 DESCRIPTION +- +-The B program is a tool for managing credentials (username +-and password) for the purpose of establishing sessions in multiuser +-mounts. +- +-When a cifs filesystem is mounted with the "multiuser" option, and does +-not use krb5 authentication, it needs to be able to get the credentials +-for each user from somewhere. The B program is the tool used +-to provide these credentials to the kernel. +- +-The first non-option argument to cifscreds is a command (see the +-B section below). The second non-option argument is a hostname +-or address, or an NT domain name. +- +-=head1 COMMANDS +- +-=over +- +-=item B +- +-Add credentials to the kernel to be used for connecting to the given server, or servers in the given domain. +- +-=item B +- +-Clear credentials for a particular host or domain from the kernel. +- +-=item B +- +-Clear all cifs credentials from the kernel. +- +-=item B +- +-Update stored credentials in the kernel with a new username and +-password. +- +-=back +- +-=head1 OPTIONS +- +-=over +- +-=item B<-d>, B<--domain> +- +-The provided host/domain argument is a NT domainname. +- +-Ordinarily the second argument provided to cifscreds is treated as a +-hostname or IP address. This option causes the cifscreds program to +-treat that argument as an NT domainname instead. +- +-If there are not host specific credentials for the mounted server, then +-the kernel will next look for a set of domain credentials equivalent to +-the domain= option provided at mount time. +- +-=item B<-u>, B<--username> +- +-Ordinarily, the username is derived from the unix username of the user +-adding the credentials. This option allows the user to substitute a +-different username. +- +-=back +- +-=head1 NOTES +- +-The cifscreds utility requires a kernel built with support for the +-B key type. That key type was added in v3.3 in mainline Linux +-kernels. +- +-Since B adds keys to the session keyring, it is highly +-recommended that one use B to ensure that a session keyring +-is established at login time. +- +-=head1 SEE ALSO +- +-pam_keyinit(8) +- +-=head1 AUTHORS +- +-The cifscreds program was originally developed by Igor Druzhinin +-. This manpage and a redesign of the code was done +-by Jeff Layton . +- +diff --git a/cifscreds.rst b/cifscreds.rst +new file mode 100644 +index 000000000000..5c2a19572faf +--- /dev/null ++++ b/cifscreds.rst +@@ -0,0 +1,129 @@ ++========= ++cifscreds ++========= ++ ++----------------------------------------- ++manage NTLM credentials in kernel keyring ++----------------------------------------- ++ ++:Manual section: 1 ++ ++******** ++SYNOPSIS ++******** ++ ++ ++cifscreds add|clear|clearall|update [-u username] [-d] host|domain ++ ++ ++*********** ++DESCRIPTION ++*********** ++ ++ ++The \ **cifscreds**\ program is a tool for managing credentials (username ++and password) for the purpose of establishing sessions in multiuser ++mounts. ++ ++When a cifs filesystem is mounted with the "multiuser" option, and does ++not use krb5 authentication, it needs to be able to get the credentials ++for each user from somewhere. The \ **cifscreds**\ program is the tool used ++to provide these credentials to the kernel. ++ ++The first non-option argument to cifscreds is a command (see the ++\ **COMMANDS**\ section below). The second non-option argument is a hostname ++or address, or an NT domain name. ++ ++ ++******** ++COMMANDS ++******** ++ ++ ++ ++\ **add**\ ++ ++ Add credentials to the kernel to be used for connecting to the given server, or servers in the given domain. ++ ++ ++ ++\ **clear**\ ++ ++ Clear credentials for a particular host or domain from the kernel. ++ ++ ++ ++\ **clearall**\ ++ ++ Clear all cifs credentials from the kernel. ++ ++ ++ ++\ **update**\ ++ ++ Update stored credentials in the kernel with a new username and ++ password. ++ ++ ++ ++ ++******* ++OPTIONS ++******* ++ ++ ++ ++\ **-d**\ , \ **--domain**\ ++ ++ The provided host/domain argument is a NT domainname. ++ ++ Ordinarily the second argument provided to cifscreds is treated as a ++ hostname or IP address. This option causes the cifscreds program to ++ treat that argument as an NT domainname instead. ++ ++ If there are not host specific credentials for the mounted server, then ++ the kernel will next look for a set of domain credentials equivalent to ++ the domain= option provided at mount time. ++ ++ ++ ++\ **-u**\ , \ **--username**\ ++ ++ Ordinarily, the username is derived from the unix username of the user ++ adding the credentials. This option allows the user to substitute a ++ different username. ++ ++ ++ ++ ++***** ++NOTES ++***** ++ ++ ++The cifscreds utility requires a kernel built with support for the ++\ **login**\ key type. That key type was added in v3.3 in mainline Linux ++kernels. ++ ++Since \ **cifscreds**\ adds keys to the session keyring, it is highly ++recommended that one use \ **pam_keyinit**\ to ensure that a session keyring ++is established at login time. ++ ++ ++******** ++SEE ALSO ++******** ++ ++ ++pam_keyinit(8) ++ ++ ++******* ++AUTHORS ++******* ++ ++ ++The cifscreds program was originally developed by Igor Druzhinin ++. This manpage and a redesign of the code was done ++by Jeff Layton . ++ +diff --git a/configure.ac b/configure.ac +index cfd9f0bf38a2..52b49a708a5e 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -50,6 +50,11 @@ AC_ARG_ENABLE(systemd, + enable_systemd=$enableval, + enable_systemd="maybe") + ++AC_ARG_ENABLE(man, ++ [AS_HELP_STRING([--enable-man],[Enable generation and installation of man pages @<:@default=yes@:>@])], ++ enable_man=$enableval, ++ enable_man="maybe") ++ + # "with" options + AC_ARG_WITH(idmap-plugin, + [AS_HELP_STRING([--with-idmap-plugin=/path/to/plugin],[Define the path to the plugin that the idmapping infrastructure should use @<:@default=/etc/cifs-utils/idmap-plugin@:>@])], +@@ -245,11 +250,27 @@ if test $enable_systemd != "no"; then + AC_DEFINE(ENABLE_SYSTEMD, 1, [Enable systemd specific behavior for mount.cifs]) + fi + ++# if docs are not disabled, check if rst2man is available ++if test $enable_man != "no"; then ++ AC_CHECK_PROG(have_rst2man, rst2man, yes, no) ++ if test $have_rst2man = "no"; then ++ if test $enable_man = "yes"; then ++ AC_MSG_ERROR([rst2man not found: cannot generate man pages, consider installing perl.]) ++ else ++ AC_MSG_WARN([rst2man not found: cannot generate man pages, consider installing perl. Disabling man page generation.]) ++ enable_man="no" ++ fi ++ else ++ enable_man="yes" ++ fi ++fi ++ + # MIT krb5 < 1.7 does not have this declaration but does have the symbol + AC_CHECK_DECLS(krb5_auth_con_set_req_cksumtype, [], [], [#include ]) + + LIBS=$cu_saved_libs + ++AM_CONDITIONAL(CONFIG_MAN, [test "$enable_man" != "no"]) + AM_CONDITIONAL(CONFIG_CIFSUPCALL, [test "$enable_cifsupcall" != "no"]) + AM_CONDITIONAL(CONFIG_CIFSCREDS, [test "$enable_cifscreds" != "no"]) + AM_CONDITIONAL(CONFIG_CIFSIDMAP, [test "$enable_cifsidmap" != "no"]) +diff --git a/getcifsacl.1.in b/getcifsacl.1.in +deleted file mode 100644 +index fa09dc34ccfa..000000000000 +--- a/getcifsacl.1.in ++++ /dev/null +@@ -1,59 +0,0 @@ +-'\" t +-.\" Title: cifs.idmap +-.\" Author: [see the "AUTHOR" section] +-.\" Generator: DocBook XSL Stylesheets v1.75.2 +-.\" Date: 08/19/2011 +-.\" Manual: System Administration tools +-.\" Source: cifs-utils 4.0 +-.\" Language: English +-.\" +-.TH "GETCIFSACL" "1" "08/19/2011" "cifs-utils" "CIFS Access Control List Tools" +-.\" ----------------------------------------------------------------- +-.\" * set default formatting +-.\" ----------------------------------------------------------------- +-.\" disable hyphenation +-.nh +-.\" disable justification (adjust text to left margin only) +-.ad l +-.\" ----------------------------------------------------------------- +-.\" * MAIN CONTENT STARTS HERE * +-.\" ----------------------------------------------------------------- +-.SH "NAME" +-getcifsacl \- Userspace helper to display an ACL in a security descriptor for Common Internet File System (CIFS) +-.SH "SYNOPSIS" +-.HP \w'\ 'u +-getcifsacl [\-v|\-r] {file system object} +-.SH "DESCRIPTION" +-.PP +-This tool is part of the cifs-utils suite\&. +-.PP +-getcifsacl is a userspace helper program for the Linux CIFS client file system. It is intended to display a security descriptor including ACL for a file system object. +-.PP +-This program uses a plugin to handle the mapping of SIDs to user and group names. \fB@pluginpath@\fR should be a symlink that points to the correct plugin to use. +-.PP +-Fields of an ACE such as SID, type, flags, and mask are displayed separated by /. Numeric values of type, flags, and mask are displayed in hexadecimal format. +-.SH "OPTIONS" +-.PP +-\-v +-.RS 4 +-Print version number and exit\&. +-.RE +-\-r +-.RS 4 +-Display a security descriptor in raw mode. Values such as type and flags are displayed in hexadecimal format, a SID is not mapped to a name. +-.RE +-.SH "NOTES" +-.PP +-Kernel support for getcifsacl/setcifsacl utilities was initially introduced in the 2.6.37 kernel. +-.SH "SEE ALSO" +-.PP +-\fBmount.cifs\fR(8), +-\fBsetcifsacl\fR(1) +-.PP +-.SH "AUTHOR" +-.PP +-Shirish Pargaonkar wrote the getcifsacl program\&. +-.PP +-The +-Linux CIFS Mailing list +-is the preferred place to ask questions regarding these programs\&. +diff --git a/getcifsacl.rst.in b/getcifsacl.rst.in +new file mode 100644 +index 000000000000..42af258963cc +--- /dev/null ++++ b/getcifsacl.rst.in +@@ -0,0 +1,86 @@ ++========== ++getcifsacl ++========== ++ ++-------------------------------------------------------------------------------------------------- ++Userspace helper to display an ACL in a security descriptor for Common Internet File System (CIFS) ++-------------------------------------------------------------------------------------------------- ++:Manual section: 1 ++ ++ ++******** ++SYNOPSIS ++******** ++ ++ ++getcifsacl [-v|-r] {file system object} ++ ++ ++*********** ++DESCRIPTION ++*********** ++ ++ ++This tool is part of the cifs-utils suite. ++ ++getcifsacl is a userspace helper program for the Linux CIFS client ++file system. It is intended to display a security descriptor including ++ACL for a file system object. ++ ++This program uses a plugin to handle the mapping of SIDs to user and ++group names. \ *@pluginpath@*\ should be a symlink that points to the ++correct plugin to use. ++ ++Fields of an ACE such as SID, type, flags, and mask are displayed ++separated by /. Numeric values of type, flags, and mask are displayed ++in hexadecimal format. ++ ++ ++******* ++OPTIONS ++******* ++ ++ ++ ++\ **-v**\ ++ ++ Print version number and exit. ++ ++ ++ ++\ **-r**\ ++ ++ Display a security descriptor in raw mode. Values such as type and ++ flags are displayed in hexadecimal format, a SID is not mapped to a ++ name. ++ ++ ++ ++ ++***** ++NOTES ++***** ++ ++ ++Kernel support for getcifsacl/setcifsacl utilities was initially ++introduced in the 2.6.37 kernel. ++ ++ ++******** ++SEE ALSO ++******** ++ ++ ++mount.cifs(8), setcifsacl(1) ++ ++ ++****** ++AUTHOR ++****** ++ ++ ++Shirish Pargaonkar wrote the getcifsacl program. ++ ++The Linux CIFS Mailing list is the preferred place to ask questions ++regarding these programs. ++ +diff --git a/idmapwb.8.in b/idmapwb.8.in +deleted file mode 100644 +index ef6bf03e0d57..000000000000 +--- a/idmapwb.8.in ++++ /dev/null +@@ -1,148 +0,0 @@ +-.\" Automatically generated by Pod::Man 2.25 (Pod::Simple 3.16) +-.\" +-.\" Standard preamble: +-.\" ======================================================================== +-.de Sp \" Vertical space (when we can't use .PP) +-.if t .sp .5v +-.if n .sp +-.. +-.de Vb \" Begin verbatim text +-.ft CW +-.nf +-.ne \\$1 +-.. +-.de Ve \" End verbatim text +-.ft R +-.fi +-.. +-.\" Set up some character translations and predefined strings. \*(-- will +-.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +-.\" double quote, and \*(R" will give a right double quote. \*(C+ will +-.\" give a nicer C++. Capital omega is used to do unbreakable dashes and +-.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff, +-.\" nothing in troff, for use with C<>. +-.tr \(*W- +-.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +-.ie n \{\ +-. ds -- \(*W- +-. ds PI pi +-. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +-. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +-. ds L" "" +-. ds R" "" +-. ds C` "" +-. ds C' "" +-'br\} +-.el\{\ +-. ds -- \|\(em\| +-. ds PI \(*p +-. ds L" `` +-. ds R" '' +-'br\} +-.\" +-.\" Escape single quotes in literal strings from groff's Unicode transform. +-.ie \n(.g .ds Aq \(aq +-.el .ds Aq ' +-.\" +-.\" If the F register is turned on, we'll generate index entries on stderr for +-.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index +-.\" entries marked with X<> in POD. Of course, you'll have to process the +-.\" output yourself in some meaningful fashion. +-.ie \nF \{\ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" +-.. +-. nr % 0 +-. rr F +-.\} +-.el \{\ +-. de IX +-.. +-.\} +-.\" +-.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +-.\" Fear. Run. Save yourself. No user-serviceable parts. +-. \" fudge factors for nroff and troff +-.if n \{\ +-. ds #H 0 +-. ds #V .8m +-. ds #F .3m +-. ds #[ \f1 +-. ds #] \fP +-.\} +-.if t \{\ +-. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +-. ds #V .6m +-. ds #F 0 +-. ds #[ \& +-. ds #] \& +-.\} +-. \" simple accents for nroff and troff +-.if n \{\ +-. ds ' \& +-. ds ` \& +-. ds ^ \& +-. ds , \& +-. ds ~ ~ +-. ds / +-.\} +-.if t \{\ +-. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +-. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +-. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +-. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +-. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +-. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +-.\} +-. \" troff and (daisy-wheel) nroff accents +-.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +-.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +-.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +-.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +-.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +-.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +-.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +-.ds ae a\h'-(\w'a'u*4/10)'e +-.ds Ae A\h'-(\w'A'u*4/10)'E +-. \" corrections for vroff +-.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +-.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +-. \" for low resolution devices (crt and lpr) +-.if \n(.H>23 .if \n(.V>19 \ +-\{\ +-. ds : e +-. ds 8 ss +-. ds o a +-. ds d- d\h'-1'\(ga +-. ds D- D\h'-1'\(hy +-. ds th \o'bp' +-. ds Th \o'LP' +-. ds ae ae +-. ds Ae AE +-.\} +-.rm #[ #] #H #V #F C +-.\" ======================================================================== +-.\" +-.IX Title "IDMAPWB 8" +-.TH IDMAPWB 8 "2012-12-17" "" "" +-.\" For nroff, turn off justification. Always turn off hyphenation; it makes +-.\" way too many mistakes in technical documents. +-.if n .ad l +-.nh +-.SH "NAME" +-idmapwb.so \- winbind ID mapping plugin for cifs\-utils +-.SH "DESCRIPTION" +-.IX Header "DESCRIPTION" +-This plugin allows the utilities in cifs-utils to work in conjuction with +-the winbind facility of Samba suite. It handles several functions including +-mapping \s-1UID\s0 and \s-1GID\s0 to SIDs and vice versa. +-.PP +-Utilities are usually configured to use the correct plugin by creating a +-symlink at \f(CW@pluginpath\fR@ that points to the correct plugin that you wish +-to use. +-.PP +-This plugin requires that \fB\f(BIwinbindd\fB\|(8)\fR be properly configured and running. +-.SH "SEE ALSO \fIgetcifsacl\fP\|(1), \fIsetcifsacl\fP\|(1), \fIcifs.idmap\fP\|(8), \fIsamba\fP\|(7), \fIsmb.conf\fP\|(5), \fIwinbindd\fP\|(8)" +-.IX Header "SEE ALSO getcifsacl, setcifsacl, cifs.idmap, samba, smb.conf, winbindd" +-.SH "AUTHOR idmapwb.so was written by Jeff Layton " +-.IX Header "AUTHOR idmapwb.so was written by Jeff Layton " +diff --git a/idmapwb.pod b/idmapwb.pod +deleted file mode 100644 +index 4cc2b5a49e20..000000000000 +--- a/idmapwb.pod ++++ /dev/null +@@ -1,26 +0,0 @@ +-# turn into a manpage with the following command: +-# +-# pod2man -s 8 -c '' -r '' --stderr idmapwb.pod > idmapwb.8.in +-# +- +-=head1 NAME +- +-idmapwb.so - winbind ID mapping plugin for cifs-utils +- +-=head1 DESCRIPTION +- +-This plugin allows the utilities in cifs-utils to work in conjuction with +-the winbind facility of Samba suite. It handles several functions including +-mapping UID and GID to SIDs and vice versa. +- +-Utilities are usually configured to use the correct plugin by creating a +-symlink at @pluginpath@ that points to the correct plugin that you wish +-to use. +- +-This plugin requires that B be properly configured and running. +- +-=head1 SEE ALSO +-getcifsacl(1), setcifsacl(1), cifs.idmap(8), samba(7), smb.conf(5), winbindd(8) +- +-=head1 AUTHOR +-idmapwb.so was written by Jeff Layton +diff --git a/idmapwb.rst.in b/idmapwb.rst.in +new file mode 100644 +index 000000000000..4d7fd625c1b1 +--- /dev/null ++++ b/idmapwb.rst.in +@@ -0,0 +1,37 @@ ++========== ++idmapwb.so ++========== ++ ++---------------------------------------- ++winbind ID mapping plugin for cifs-utils ++---------------------------------------- ++:Manual section: 8 ++ ++ ++*********** ++DESCRIPTION ++*********** ++ ++ ++This plugin allows the utilities in cifs-utils to work in conjuction with ++the winbind facility of Samba suite. It handles several functions including ++mapping UID and GID to SIDs and vice versa. ++ ++Utilities are usually configured to use the correct plugin by creating a ++symlink at @pluginpath@ that points to the correct plugin that you wish ++to use. ++ ++This plugin requires that \ **winbindd(8)**\ be properly configured and running. ++ ++ ++******************************************************************************* ++SEE ALSO ++******************************************************************************* ++getcifsacl(1), setcifsacl(1), cifs.idmap(8), samba(7), smb.conf(5), winbindd(8) ++ ++ ++ ++***************************************************************** ++AUTHOR ++***************************************************************** ++idmapwb.so was written by Jeff Layton +diff --git a/mount.cifs.8 b/mount.cifs.8 +deleted file mode 100644 +index 01579f6c2d51..000000000000 +--- a/mount.cifs.8 ++++ /dev/null +@@ -1,840 +0,0 @@ +-'\" t +-.\" Title: mount.cifs +-.\" Author: [see the "AUTHOR" section] +-.\" Generator: DocBook XSL Stylesheets v1.75.2 +-.\" Date: 02/07/2010 +-.\" Manual: System Administration tools +-.\" Source: cifs-utils 4.0 +-.\" Language: English +-.\" +-.TH "MOUNT\&.CIFS" "8" "02/07/2010" "cifs-utils" "System Administration tools" +-.\" ----------------------------------------------------------------- +-.\" * set default formatting +-.\" ----------------------------------------------------------------- +-.\" disable hyphenation +-.nh +-.\" disable justification (adjust text to left margin only) +-.ad l +-.\" ----------------------------------------------------------------- +-.\" * MAIN CONTENT STARTS HERE * +-.\" ----------------------------------------------------------------- +-.SH "NAME" +-mount.cifs \- mount using the Common Internet File System (CIFS) +-.SH "SYNOPSIS" +-.HP \w'\ 'u +-mount\&.cifs {service} {mount\-point} [\-o\ options] +-.SH "DESCRIPTION" +-.PP +-This tool is part of the cifs-utils suite\&. +-.PP +-mount\&.cifs mounts a Linux CIFS filesystem\&. It is usually invoked indirectly by the +-\fBmount\fR(8) +-command when using the "\-t cifs" option\&. This command only works in Linux, and the kernel must support the cifs filesystem\&. The CIFS protocol is the successor to the SMB protocol and is supported by most Windows servers and many other commercial servers and Network Attached Storage appliances as well as by the popular Open Source server Samba\&. +-.PP +-The mount\&.cifs utility attaches the UNC name (exported network resource) specified as +-\fIservice\fR +-(using //server/share syntax, where "server" is the server name or IP address and "share" is the name of the share) to the local directory +-\fImount\-point\fR\&. +-.PP +-Options to +-\fImount\&.cifs\fR +-are specified as a comma\-separated list of key=value pairs\&. It is possible to send options other than those listed here, assuming that the cifs filesystem kernel module (cifs\&.ko) supports them\&. Unrecognized cifs mount options passed to the cifs vfs kernel code will be logged to the kernel log\&. +-.PP +-\fImount\&.cifs\fR +-causes the cifs vfs to launch a thread named cifsd\&. After mounting it keeps running until the mounted resource is unmounted (usually via the umount utility)\&. +-.PP +- +-\fImount\&.cifs \-V\fR +-command displays the version of cifs mount helper\&. +-.PP +- +-\fImodinfo cifs\fR +-command displays the version of cifs module\&. +-.SH "OPTIONS" +-.PP +-username=\fIarg\fR +-.RS 4 +-specifies the username to connect as\&. If this is not given, then the environment variable +-\fIUSER\fR +-is used\&. +-.PP +-Earlier versions of mount.cifs also allowed one to specify the username in a "user%password" or "workgroup/user" or "workgroup/user%password" to allow the password and workgroup to be specified as part of the username. Support for those alternate username formats is now deprecated and should no longer be used. Users should use the discrete "password=" and "domain=" to specify those values. While some versions of the cifs kernel module accept "user=" as an abbreviation for this option, its use can confuse the standard mount program into thinking that this is a non-superuser mount. It is therefore recommended to use the full "username=" option name. +-.RE +-.PP +-password=\fIarg\fR +-.RS 4 +-specifies the CIFS password\&. If this option is not given then the environment variable +-\fIPASSWD\fR +-is used\&. If the password is not specified directly or indirectly via an argument to mount, +-\fImount\&.cifs\fR +-will prompt for a password, unless the guest option is specified\&. +-.sp +-Note that a password which contains the delimiter character (i\&.e\&. a comma \',\') will fail to be parsed correctly on the command line\&. However, the same password defined in the PASSWD environment variable or via a credentials file (see below) or entered at the password prompt will be read correctly\&. +-.RE +-.PP +-credentials=\fIfilename\fR +-.RS 4 +-specifies a file that contains a username and/or password and optionally the name of the workgroup\&. The format of the file is: +-.sp +-.if n \{\ +-.RS 4 +-.\} +-.nf +- username=\fIvalue\fR +- password=\fIvalue\fR +- domain=\fIvalue\fR +-.fi +-.if n \{\ +-.RE +-.\} +-.sp +-This is preferred over having passwords in plaintext in a shared file, such as +-/etc/fstab\&. Be sure to protect any credentials file properly\&. +-.RE +-.PP +-uid=\fIarg\fR +-.RS 4 +-sets the uid that will own all files or directories on the mounted filesystem when the server does not provide ownership information\&. It may be specified as either a username or a numeric uid\&. When not specified, the default is uid 0\&. The mount\&.cifs helper must be at version 1\&.10 or higher to support specifying the uid in non\-numeric form\&. See the section on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS below for more information\&. +-.RE +-.PP +-forceuid +-.RS 4 +-instructs the client to ignore any uid provided by the server for files and directories and to always assign the owner to be the value of the uid= option\&. See the section on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS below for more information\&. +-.RE +-.PP +-cruid=\fIarg\fR +-.RS 4 +-sets the uid of the owner of the credentials cache\&. This is primarily useful with sec=krb5\&. The default is the real uid of the process performing the mount\&. Setting this parameter directs the upcall to look for a credentials cache owned by that user\&. +-.RE +-.PP +-gid=\fIarg\fR +-.RS 4 +-sets the gid that will own all files or directories on the mounted filesystem when the server does not provide ownership information\&. It may be specified as either a groupname or a numeric gid\&. When not specified, the default is gid 0\&. The mount\&.cifs helper must be at version 1\&.10 or higher to support specifying the gid in non\-numeric form\&. See the section on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS below for more information\&. +-.RE +-.PP +-forcegid +-.RS 4 +-instructs the client to ignore any gid provided by the server for files and directories and to always assign the owner to be the value of the gid= option\&. See the section on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS below for more information\&. +-.RE +-.PP +-port=\fIarg\fR +-.RS 4 +-sets the port number on which the client will attempt to contact the CIFS server\&. If this value is specified, look for an existing connection with this port, and use that if one exists\&. If one doesn't exist, try to create a new connection on that port\&. If that connection fails, return an error\&. If this value isn't specified, look for an existing connection on port 445 or 139\&. If no such connection exists, try to connect on port 445 first and then port 139 if that fails\&. Return an error if both fail\&. +-.RE +-.PP +-servernetbiosname=\fIarg\fR +-.RS 4 +-Specify the server netbios name (RFC1001 name) to use when attempting to setup a session to the server\&. Although rarely needed for mounting to newer servers, this option is needed for mounting to some older servers (such as OS/2 or Windows 98 and Windows ME) since when connecting over port 139 they, unlike most newer servers, do not support a default server name\&. A server name can be up to 15 characters long and is usually uppercased\&. +-.RE +-.PP +-servern=\fIarg\fR +-.RS 4 +-Synonym for \fIservernetbiosname\fR. +-.RE +-.PP +-netbiosname=\fIarg\fR +-.RS 4 +-When mounting to servers via port 139, specifies the RFC1001 source name to use to represent the client netbios machine name when doing the RFC1001 netbios session initialize\&. +-.RE +-.PP +-file_mode=\fIarg\fR +-.RS 4 +-If the server does not support the CIFS Unix extensions this overrides the default file mode\&. +-.RE +-.PP +-dir_mode=\fIarg\fR +-.RS 4 +-If the server does not support the CIFS Unix extensions this overrides the default mode for directories\&. +-.RE +-.PP +-ip=\fIarg\fR +-.RS 4 +-sets the destination IP address\&. This option is set automatically if the server name portion of the requested UNC name can be resolved so rarely needs to be specified by the user\&. +-.RE +-.PP +-domain=\fIarg\fR +-.RS 4 +-sets the domain (workgroup) of the user +-.RE +-.PP +-guest +-.RS 4 +-don\'t prompt for a password +-.RE +-.PP +-iocharset +-.RS 4 +-Charset used to convert local path names to and from Unicode\&. Unicode is used by default for network path names if the server supports it\&. If iocharset is not specified then the nls_default specified during the local client kernel build will be used\&. If server does not support Unicode, this parameter is unused\&. +-.RE +-.PP +-ro +-.RS 4 +-mount read\-only +-.RE +-.PP +-rw +-.RS 4 +-mount read\-write +-.RE +-.PP +-setuids +-.RS 4 +-If the CIFS Unix extensions are negotiated with the server the client will attempt to set the effective uid and gid of the local process on newly created files, directories, and devices (create, mkdir, mknod)\&. If the CIFS Unix Extensions are not negotiated, for newly created files and directories instead of using the default uid and gid specified on the the mount, cache the new file\'s uid and gid locally which means that the uid for the file can change when the inode is reloaded (or the user remounts the share)\&. +-.RE +-.PP +-nosetuids +-.RS 4 +-The client will not attempt to set the uid and gid on on newly created files, directories, and devices (create, mkdir, mknod) which will result in the server setting the uid and gid to the default (usually the server uid of the user who mounted the share)\&. Letting the server (rather than the client) set the uid and gid is the default\&.If the CIFS Unix Extensions are not negotiated then the uid and gid for new files will appear to be the uid (gid) of the mounter or the uid (gid) parameter specified on the mount\&. +-.RE +-.PP +-perm +-.RS 4 +-Client does permission checks (vfs_permission check of uid and gid of the file against the mode and desired operation), Note that this is in addition to the normal ACL check on the target machine done by the server software\&. Client permission checking is enabled by default\&. +-.RE +-.PP +-noperm +-.RS 4 +-Client does not do permission checks\&. This can expose files on this mount to access by other users on the local client system\&. It is typically only needed when the server supports the CIFS Unix Extensions but the UIDs/GIDs on the client and server system do not match closely enough to allow access by the user doing the mount\&. Note that this does not affect the normal ACL check on the target machine done by the server software (of the server ACL against the user name provided at mount time)\&. +-.RE +-.PP +-dynperm +-.RS 4 +-Instructs the server to maintain ownership and permissions in memory that can\'t be stored on the server\&. This information can disappear at any time (whenever the inode is flushed from the cache), so while this may help make some applications work, it\'s behavior is somewhat unreliable\&. See the section below on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS for more information\&. +-.RE +-.PP +-cache= +-.RS 4 +-Cache mode\&. See the section below on CACHE COHERENCY for details. Allowed values are: +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-none: do not cache file data at all +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-strict: follow the CIFS/SMB2 protocol strictly +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-loose: allow loose caching semantics +-.RE +-.PP +-The default in kernels prior to 3.7 was "loose". As of kernel 3.7 the default is "strict". +-.RE +-.PP +-directio +-.RS 4 +-Do not do inode data caching on files opened on this mount\&. This precludes mmaping files on this mount\&. In some cases with fast networks and little or no caching benefits on the client (e\&.g\&. when the application is doing large sequential reads bigger than page size without rereading the same data) this can provide better performance than the default behavior which caches reads (readahead) and writes (writebehind) through the local Linux client pagecache if oplock (caching token) is granted and held\&. Note that direct allows write operations larger than page size to be sent to the server\&. On some kernels this requires the cifs\&.ko module to be built with the CIFS_EXPERIMENTAL configure option\&. +-.PP +-This option is will be deprecated in 3.7. Users should use cache=none instead on more recent kernels. +-.RE +-.PP +-strictcache +-.RS 4 +-Use for switching on strict cache mode\&. In this mode the client reads from the cache all the time it has Oplock Level II, otherwise - read from the server\&. As for write - the client stores a data in the cache in Exclusive Oplock case, otherwise - write directly to the server\&. +-.PP +-This option is will be deprecated in 3.7. Users should use cache=strict instead on more recent kernels. +-.RE +-.PP +-rwpidforward +-.RS 4 +-Forward pid of a process who opened a file to any read or write operation on that file\&. This prevent applications like WINE from failing on read and write if we use mandatory brlock style\&. +-.RE +-.PP +-mapchars +-.RS 4 +-Translate six of the seven reserved characters (not backslash, but including the colon, question mark, pipe, asterik, greater than and less than characters) to the remap range (above 0xF000), which also allows the CIFS client to recognize files created with such characters by Windows\'s POSIX emulation\&. This can also be useful when mounting to most versions of Samba (which also forbids creating and opening files whose names contain any of these seven characters)\&. This has no effect if the server does not support Unicode on the wire\&. Please note that the files created with mapchars mount option may not be accessible if the share is mounted without that option\&. +-.RE +-.PP +-nomapchars +-.RS 4 +-Do not translate any of these seven characters (default) +-.RE +-.PP +-intr +-.RS 4 +-currently unimplemented +-.RE +-.PP +-nointr +-.RS 4 +-(default) currently unimplemented +-.RE +-.PP +-hard +-.RS 4 +-The program accessing a file on the cifs mounted file system will hang when the server crashes\&. +-.RE +-.PP +-soft +-.RS 4 +-(default) The program accessing a file on the cifs mounted file system will not hang when the server crashes and will return errors to the user application\&. +-.RE +-.PP +-noacl +-.RS 4 +-Do not allow POSIX ACL operations even if server would support them\&. +-.sp +-The CIFS client can get and set POSIX ACLs (getfacl, setfacl) to Samba servers version 3\&.0\&.10 and later\&. Setting POSIX ACLs requires enabling both CIFS_XATTR and then CIFS_POSIX support in the CIFS configuration options when building the cifs module\&. POSIX ACL support can be disabled on a per mount basis by specifying "noacl" on mount\&. +-.RE +-.PP +-cifsacl +-.RS 4 +-This option is used to map CIFS/NTFS ACLs to/from Linux permission bits, +-map SIDs to/from UIDs and GIDs, and get and set Security Descriptors\&. +-.sp +-See sections on +-\fICIFS/NTFS ACL, SID/UID/GID MAPPING, SECURITY DESCRIPTORS\fR +-for more information\&. +-.RE +-.PP +-backupuid=\fIarg\fR +-.RS 4 +-File access by this user shall be done with the backup intent flag set. Either a name or an id must be provided as an argument, there are no default values. +-.sp +-See section \fIACCESSING FILES WITH BACKUP INTENT\fR for more details +-.RE +-.PP +-backupgid=\fIarg\fR +-.RS 4 +-File access by users who are members of this group shall be done with the backup intent flag set. Either a name or an id must be provided as an argument, there are no default values. +-.sp +-See section \fIACCESSING FILES WITH BACKUP INTENT\fR for more details +-.RE +-.PP +-nocase +-.RS 4 +-Request case insensitive path name matching (case sensitive is the default if the server suports it)\&. +-.RE +-.PP +-ignorecase +-.RS 4 +-Synonym for \fInocase\fR. +-.RE +-.PP +-sec= +-.RS 4 +-Security mode\&. Allowed values are: +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-none - attempt to connection as a null user (no name) +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-krb5 - Use Kerberos version 5 authentication +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-krb5i - Use Kerberos authentication and forcibly enable packet signing +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-ntlm - Use NTLM password hashing +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-ntlmi - Use NTLM password hashing and force packet signing +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-ntlmv2 - Use NTLMv2 password hashing +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-ntlmv2i - Use NTLMv2 password hashing and force packet signing +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-ntlmssp - Use NTLMv2 password hashing encapsulated in Raw NTLMSSP message +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-ntlmsspi - Use NTLMv2 password hashing encapsulated in Raw NTLMSSP message, and force packet signing +-.RE +-.sp +-The default in mainline kernel versions prior to v3.8 was sec=ntlm. In v3.8, the default was changed to sec=ntlmssp. +-.sp +-If the server requires signing during protocol negotiation, then it may be enabled automatically. Packet signing may also be enabled automatically if it's enabled in /proc/fs/cifs/SecurityFlags. +-.RE +-.PP +-nobrl +-.RS 4 +-Do not send byte range lock requests to the server\&. This is necessary for certain applications that break with cifs style mandatory byte range locks (and most cifs servers do not yet support requesting advisory byte range locks)\&. +-.RE +-.PP +-sfu +-.RS 4 +-When the CIFS Unix Extensions are not negotiated, attempt to create device files and fifos in a format compatible with Services for Unix (SFU)\&. In addition retrieve bits 10\-12 of the mode via the SETFILEBITS extended attribute (as SFU does)\&. In the future the bottom 9 bits of the mode mode also will be emulated using queries of the security descriptor (ACL)\&. [NB: requires version 1\&.39 or later of the CIFS VFS\&. To recognize symlinks and be able to create symlinks in an SFU interoperable form requires version 1\&.40 or later of the CIFS VFS kernel module\&. +-.RE +-.PP +-mfsymlinks +-.RS 4 +-Enable support for Minshall+French symlinks(see http://wiki.samba.org/index.php/UNIX_Extensions#Minshall.2BFrench_symlinks). This option is ignored when specified together with the 'sfu' option. Minshall+French symlinks are used even if the server supports the CIFS Unix Extensions. +-.RE +-.PP +-serverino +-.RS 4 +-Use inode numbers (unique persistent file identifiers) returned by the server instead of automatically generating temporary inode numbers on the client\&. Although server inode numbers make it easier to spot hardlinked files (as they will have the same inode numbers) and inode numbers may be persistent (which is userful for some sofware), the server does not guarantee that the inode numbers are unique if multiple server side mounts are exported under a single share (since inode numbers on the servers might not be unique if multiple filesystems are mounted under the same shared higher level directory)\&. Note that not all servers support returning server inode numbers, although those that support the CIFS Unix Extensions, and Windows 2000 and later servers typically do support this (although not necessarily on every local server filesystem)\&. Parameter has no effect if the server lacks support for returning inode numbers or equivalent\&. This behavior is enabled by default\&. +-.RE +-.PP +-noserverino +-.RS 4 +-Client generates inode numbers itself rather than using the actual ones from the server\&. +-.sp +-See section +-\fIINODE NUMBERS\fR +-for more information\&. +-.RE +-.PP +-nounix +-.RS 4 +-Disable the CIFS Unix Extensions for this mount\&. This can be useful in order to turn off multiple settings at once\&. This includes POSIX acls, POSIX locks, POSIX paths, symlink support and retrieving uids/gids/mode from the server\&. This can also be useful to work around a bug in a server that supports Unix Extensions\&. +-.sp +-See section +-\fIINODE NUMBERS\fR +-for more information\&. +-.RE +-.PP +-nouser_xattr +-.RS 4 +-Do not allow getfattr/setfattr to get/set xattrs, even if server would support it otherwise. The default is for xattr support to be enabled. +-.RE +-.PP +-rsize=\fIbytes\fR +-.RS 4 +-Maximum amount of data that the kernel will request in a read request in bytes. Prior to kernel 3.2.0, the default was 16k, and the maximum size was limited by the CIFSMaxBufSize module parameter. As of kernel 3.2.0, the behavior varies according to whether POSIX extensions are enabled on the mount and the server supports large POSIX reads. If they are, then the default is 1M, and the maxmimum is 16M. If they are not supported by the server, then the default is 60k and the maximum is around 127k. The reason for the 60k is because it's the maximum size read that windows servers can fill. Note that this value is a maximum, and the client may settle on a smaller size to accomodate what the server supports. In kernels prior to 3.2.0, no negotiation is performed. +-.RE +-.PP +-wsize=\fIbytes\fR +-.RS 4 +-Maximum amount of data that the kernel will send in a write request in bytes\&. Prior to kernel 3\&.0\&.0, the default and maximum was 57344 (14 * 4096 pages)\&. As of 3\&.0\&.0, the default depends on whether the client and server negotiate large writes via POSIX extensions. If they do, then the default is 1M, and the maximum allowed is 16M\&. If they do not, then the default is 65536 and the maximum allowed is 131007. +-.PP +-Note that this value is just a starting point for negotiation in 3\&.0\&.0 and up\&. The client and server may negotiate this size downward according to the server's capabilities\&. In kernels prior to 3\&.0\&.0, no negotiation is performed\&. It can end up with an existing superblock if this value isn't specified or it's greater or equal than the existing one\&. +-.RE +-.PP +-fsc +-.RS 4 +-Enable local disk caching using FS-Cache for CIFS\&. This option could be useful to improve performance on a slow link, heavily loaded server and/or network where reading from the disk is faster than reading from the server (over the network)\&. This could also impact the scalability positively as the number of calls to the server are reduced\&. But, be warned that local caching is not suitable for all workloads, for e.g., read-once type workloads\&. So, you need to consider carefully the situation/workload before using this option\&. Currently, local disk caching is enabled for CIFS files opened as read-only\&. +-.sp +-NOTE: This feature is available only in the recent kernels that have been built with the kernel config option CONFIG_CIFS_FSCACHE. You also need to have cachefilesd daemon installed and running to make the cache operational\&. +-.RE +-.PP +-multiuser +-.RS 4 +-Map user accesses to individual credentials when accessing the server\&. By default, CIFS mounts only use a single set of user credentials (the mount credentials) when accessing a share\&. With this option, the client instead creates a new session with the server using the user's credentials whenever a new user accesses the mount. Further accesses by that user will also use those credentials\&. Because the kernel cannot prompt for passwords, multiuser mounts are limited to mounts using sec= options that don't require passwords. +-.sp +-With this change, it's feasible for the server to handle permissions enforcement, so this option also implies "noperm"\&. Furthermore, when unix extensions aren't in use and the administrator has not overriden ownership using the uid= or gid= options, ownership of files is presented as the current user accessing the share\&. +-.RE +-.PP +-actimeo=\fIarg\fR +-.RS 4 +-The time (in seconds) that the CIFS client caches attributes of a file or +-directory before it requests attribute information from a server. During this +-period the changes that occur on the server remain undetected until the client +-checks the server again. +-.sp +-By default, the attribute cache timeout is set to 1 second. This means more +-frequent on-the-wire calls to the server to check whether attributes have +-changed which could impact performance. With this option users can make a +-tradeoff between performance and cache metadata correctness, depending on +-workload needs. Shorter timeouts mean better cache coherency, but frequent +-increased number of calls to the server. Longer timeouts mean a reduced number +-of calls to the server but looser cache coherency\&. The actimeo value is a +-positive integer that can hold values between 0 and a maximum value of +-2^30 * HZ (frequency of timer interrupt) setting\&. +-.RE +-.PP +-noposixpaths +-.RS 4 +-If unix extensions are enabled on a share, then the client will typically allow +-filenames to include any character besides '/' in a pathname component, and +-will use forward slashes as a pathname delimiter. This option prevents the +-client from attempting to negotiate the use of posix-style pathnames to the +-server. +-.RE +-.PP +-posixpaths +-.RS 4 +-Inverse of \fInoposixpaths\fR. +-.RE +-.PP +-prefixpath= +-.RS 4 +-It's possible to mount a subdirectory of a share. The preferred way to do this is to append the path to the UNC when mounting. However, it's also possible to do the same by setting this option and providing the path there. +-.RE +-.PP +-vers= +-.RS 4 +-SMB protocol version. Allowed values are: +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-1.0 - The classic CIFS/SMBv1 protocol. This is the default. +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-2.0 - The SMBv2.002 protocol. This was initially introduced in Windows Vista Service Pack 1, and Windows Server 2008. Note that the initial release version of Windows Vista spoke a slightly different dialect (2.000) that is not supported. +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-2.1 - The SMBv2.1 protocol that was introduced in Microsoft Windows 7 and Windows Server 2008R2. +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-3.0 - The SMBv3.0 protocol that was introduced in Microsoft Windows 8 and Windows Server 2012. +-.RE +-.PP +-Note too that while this option governs the protocol version used, not all features of each version are available. +-.RE +-.PP +-\-\-verbose +-.RS 4 +-Print additional debugging information for the mount\&. Note that this parameter must be specified before the \-o\&. For example: +-.sp +-mount \-t cifs //server/share /mnt \-\-verbose \-o user=username +-.RE +-.SH "SERVICE FORMATTING AND DELIMITERS" +-.PP +-It\'s generally preferred to use forward slashes (/) as a delimiter in service names\&. They are considered to be the "universal delimiter" since they are generally not allowed to be embedded within path components on Windows machines and the client can convert them to blackslashes (\e) unconditionally\&. Conversely, backslash characters are allowed by POSIX to be part of a path component, and can\'t be automatically converted in the same way\&. +-.PP +-mount\&.cifs will attempt to convert backslashes to forward slashes where it\'s able to do so, but it cannot do so in any path component following the sharename\&. +-.SH "INODE NUMBERS" +-.PP +-When Unix Extensions are enabled, we use the actual inode number provided by the server in response to the POSIX calls as an inode number\&. +-.PP +-When Unix Extensions are disabled and "serverino" mount option is enabled there is no way to get the server inode number\&. The client typically maps the server\-assigned "UniqueID" onto an inode number\&. +-.PP +-Note that the UniqueID is a different value from the server inode number\&. The UniqueID value is unique over the scope of the entire server and is often greater than 2 power 32\&. This value often makes programs that are not compiled with LFS (Large File Support), to trigger a glibc EOVERFLOW error as this won\'t fit in the target structure field\&. It is strongly recommended to compile your programs with LFS support (i\&.e\&. with \-D_FILE_OFFSET_BITS=64) to prevent this problem\&. You can also use "noserverino" mount option to generate inode numbers smaller than 2 power 32 on the client\&. But you may not be able to detect hardlinks properly\&. +-.SH CACHE COHERENCY +-With a network filesystem such as CIFS or NFS, the client must contend with +-the fact that activity on other clients or the server could change the contents +-or attributes of a file without the client being aware of it. One way to deal +-with such a problem is to mandate that all file accesses go to the server +-directly. This is performance prohibitive however, so most protocols have some +-mechanism to allow the client to cache data locally. +-.PP +-The CIFS protocol mandates (in effect) that the client should not cache file +-data unless it holds an opportunistic lock (aka oplock) or a lease. Both of +-these entities allow the client to guarantee certain types of exclusive access +-to a file so that it can access its contents without needing to continually +-interact with the server. The server will call back the client when it needs to +-revoke either of them and allow the client a certain amount of time to flush +-any cached data. +-.PP +-The cifs client uses the kernel's pagecache to cache file data. Any I/O that's +-done through the pagecache is generally page-aligned. This can be problematic +-when combined with byte-range locks as Windows' locking is mandatory and can +-block reads and writes from occurring. +-.PP +-cache=none means that the client never utilizes the cache for normal reads and +-writes. It always accesses the server directly to satisfy a read or write request. +-.PP +-cache=strict means that the client will attempt to follow the CIFS/SMB2 +-protocol strictly. That is, the cache is only trusted when the client holds +-an oplock. When the client does not hold an oplock, then the client bypasses +-the cache and accesses the server directly to satisfy a read or write request. By +-doing this, the client avoids problems with byte range locks. Additionally, byte +-range locks are cached on the client when it holds an oplock and are "pushed" to +-the server when that oplock is recalled. +-.PP +-cache=loose allows the client to use looser protocol semantics which can sometimes +-provide better performance at the expense of cache coherency. File access always +-involves the pagecache. When an oplock or lease is not held, then the client will +-attempt to flush the cache soon after a write to a file. Note that that flush +-does not necessarily occur before a write system call returns. +-.PP +-In the case of a read without holding an oplock, the client will attempt to +-periodically check the attributes of the file in order to ascertain whether it +-has changed and the cache might no longer be valid. This mechanism is much like +-the one that NFSv2/3 use for cache coherency, but it particularly problematic +-with CIFS. Windows is quite "lazy" with respect to updating the "LastWriteTime" +-field that the client uses to verify this. The effect is that cache=loose can +-cause data corruption when multiple readers and writers are working on the +-same files. +-.PP +-Because of this, when multiple clients are accessing the same set of files, then +-cache=strict is recommended. That helps eliminate problems with cache coherency by +-following the CIFS/SMB2 protocols more strictly. +-.PP +-Note too that no matter what caching model is used, the client will always use +-the pagecache to handle mmap'ed files. Writes to mmap'ed files are only guaranteed +-to be flushed to the server when msync() is called, or on close(). +-.PP +-The default in kernels prior to 3.7 was "loose". As of 3.7, the default is "strict". +-.SH CIFS/NTFS ACL, SID/UID/GID MAPPING, SECURITY DESCRIPTORS +-This option is used to work with file objects which posses Security Descriptors and CIFS/NTFS ACL instead of UID, GID, file permission bits, and POSIX ACL as user authentication model. This is the most common authentication model for CIFS servers and is the one used by Windows. +-.sp +-Support for this requires both CIFS_XATTR and CIFS_ACL support in the CIFS configuration options when building the cifs module. +- +-A CIFS/NTFS ACL is mapped to file permission bits using an algorithm specified in the following Microsoft TechNet document: +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-http://technet.microsoft.com/en-us/library/bb463216.aspx +-.RE +-.sp +-In order to map SIDs to/from UIDs and GIDs, the following is required: +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-a kernel upcall to the cifs.idmap utility set up via request-key.conf(5) +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-winbind support configured via nsswitch.conf(5) and smb.conf(5) +-.PP +-.RE +-Please refer to the respective manpages of cifs.idmap(8) and winbindd(8) for more information. +- +-Security descriptors for a file object can be retrieved and set directly using extended attribute named system.cifs_acl. The security descriptors presented via this interface are "raw" blobs of data and need a userspace utility to either parse and format or to assemble it such as \fBgetcifsacl\fR(1) and \fBsetcifsacl\fR(1) respectively. +- +-Some of the things to consider while using this mount option: +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-There may be an increased latency when handling metadata due to additional requests to get and set security descriptors. +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-The mapping between a CIFS/NTFS ACL and POSIX file permission bits is imperfect and some ACL information may be lost in the translation. +-.RE +-.sp +-.RS 4 +-.ie n \{\ +-\h'-04'\(bu\h'+03'\c +-.\} +-.el \{\ +-.sp -1 +-.IP \(bu 2.3 +-.\} +-If either upcall to cifs.idmap is not setup correctly or winbind is not configured and running, ID mapping will fail. In that case uid and gid will default to either to those values of the share or to the values of uid and/or gid mount options if specified. +-.RE +-.SH "ACCESSING FILES WITH BACKUP INTENT" +-.PP +-For an user on the server, desired access to a file is determined by the permissions and rights associated with that file. This is typically accomplished using owenrship and ACL. For a user who does not have access rights to a file, it is still possible to access that file for a specific or a targeted purpose by granting special rights. One of the specific purposes is to access a file with the intent to either backup or restore i.e. backup intent. The right to access a file with the backup intent can typically be granted by making that user a part of the built-in group Backup Operators. Thus, when this user attempts to open a file with the backup intent, open request is sent by setting the bit FILE_OPEN_FOR_BACKUP_INTENT as one of the CreateOptions. +- +-As an example, on a Windows server, a user named testuser, cannot open this file with such a security descriptor. +-.PP +-REVISION:0x1 +-.sp 0 +-CONTROL:0x9404 +-.sp 0 +-OWNER:Administrator +-.sp 0 +-GROUP:Domain Users +-.sp 0 +-ACL:Administrator:ALLOWED/0x0/FULL +-.PP +-But the user testuser, if it becomes part of the group Backup Operators, can open the file with the backup intent. +- +-Any user on the client side who can authenticate as such a user on the server, +-can access the files with the backup intent. But it is desirable and preferable for security reasons amongst many, to restrict this special right. +- +-The mount option backupuid is used to restrict this special right to a user which is specified by either a name or an id. The mount option backupgid is used to restrict this special right to the users in a group which is specified by either a name or an id. Only users maching either backupuid or backupgid shall attempt to access files with backup intent. These two mount options can be used together. +-.SH "FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS" +-.PP +-The core CIFS protocol does not provide unix ownership information or mode for files and directories\&. Because of this, files and directories will generally appear to be owned by whatever values the uid= or gid= options are set, and will have permissions set to the default file_mode and dir_mode for the mount\&. Attempting to change these values via chmod/chown will return success but have no effect\&. +-.PP +-When the client and server negotiate unix extensions, files and directories will be assigned the uid, gid, and mode provided by the server\&. Because CIFS mounts are generally single\-user, and the same credentials are used no matter what user accesses the mount, newly created files and directories will generally be given ownership corresponding to whatever credentials were used to mount the share\&. +-.PP +-If the uid\'s and gid\'s being used do not match on the client and server, the forceuid and forcegid options may be helpful\&. Note however, that there is no corresponding option to override the mode\&. Permissions assigned to a file when forceuid or forcegid are in effect may not reflect the the real permissions\&. +-.PP +-When unix extensions are not negotiated, it\'s also possible to emulate them locally on the server using the "dynperm" mount option\&. When this mount option is in effect, newly created files and directories will receive what appear to be proper permissions\&. These permissions are not stored on the server however and can disappear at any time in the future (subject to the whims of the kernel flushing out the inode cache)\&. In general, this mount option is discouraged\&. +-.PP +-It\'s also possible to override permission checking on the client altogether via the noperm option\&. Server\-side permission checks cannot be overriden\&. The permission checks done by the server will always correspond to the credentials used to mount the share, and not necessarily to the user who is accessing the share\&. +-.SH "ENVIRONMENT VARIABLES" +-.PP +-The variable +-\fIUSER\fR +-may contain the username of the person to be used to authenticate to the server\&. The variable can be used to set both username and password by using the format username%password\&. +-.PP +-The variable +-\fIPASSWD\fR +-may contain the password of the person using the client\&. +-.PP +-The variable +-\fIPASSWD_FILE\fR +-may contain the pathname of a file to read the password from\&. A single line of input is read and used as the password\&. +-.SH "NOTES" +-.PP +-This command may be used only by root, unless installed setuid, in which case the noeexec and nosuid mount flags are enabled\&. When installed as a setuid program, the program follows the conventions set forth by the mount program for user mounts, with the added restriction that users must be able to chdir() into the +-mountpoint prior to the mount in order to be able to mount onto it. +-.PP +-Some samba client tools like smbclient(8) honour client\-side configuration parameters present in smb\&.conf\&. Unlike those client tools, +-\fImount\&.cifs\fR +-ignores smb\&.conf completely\&. +-.SH "CONFIGURATION" +-.PP +-The primary mechanism for making configuration changes and for reading debug information for the cifs vfs is via the Linux /proc filesystem\&. In the directory +-/proc/fs/cifs +-are various configuration files and pseudo files which can display debug information\&. There are additional startup options such as maximum buffer size and number of buffers which only may be set when the kernel cifs vfs (cifs\&.ko module) is loaded\&. These can be seen by running the modinfo utility against the file cifs\&.ko which will list the options that may be passed to cifs during module installation (device driver load)\&. For more information see the kernel file +-fs/cifs/README\&. +-.SH "BUGS" +-.PP +-Mounting using the CIFS URL specification is currently not supported\&. +-.PP +-The credentials file does not handle usernames or passwords with leading space\&. +-.PP +-Note that the typical response to a bug report is a suggestion to try the latest version first\&. So please try doing that first, and always include which versions you use of relevant software when reporting bugs (minimum: mount\&.cifs (try mount\&.cifs \-V), kernel (see /proc/version) and server type you are trying to contact\&. +-.SH "VERSION" +-.PP +-This man page is correct for version 1\&.74 of the cifs vfs filesystem (roughly Linux kernel 3\&.0)\&. +-.SH "SEE ALSO" +-.PP +-\fBcifs.upcall\fR(8), \fBgetcifsacl\fR(1), \fBsetcifsacl\fR(1) +-.PP +-Documentation/filesystems/cifs\&.txt and fs/cifs/README in the linux kernel source tree may contain additional options and information\&. +-.SH "AUTHOR" +-.PP +-Steve French +-.PP +-The syntax and manpage were loosely based on that of smbmount\&. It was converted to Docbook/XML by Jelmer Vernooij\&. +-.PP +-The maintainer of the Linux cifs vfs and the userspace tool +-\fImount\&.cifs\fR +-is +-Steve French\&. The +-Linux CIFS Mailing list +-is the preferred place to ask questions regarding these programs\&. +diff --git a/mount.cifs.c b/mount.cifs.c +index 13b71ef50303..ae7a899d6538 100644 +--- a/mount.cifs.c ++++ b/mount.cifs.c +@@ -61,7 +61,6 @@ + #include "mount.h" + #include "util.h" + #include "resolve_host.h" +-#include "data_blob.h" + + #ifndef MS_MOVE + #define MS_MOVE 8192 +@@ -270,7 +269,7 @@ static int mount_usage(FILE * stream) + fprintf(stream, + "\n\tmapchars,nomapchars,nolock,servernetbiosname="); + fprintf(stream, +- "\n\tdirectio,nounix,cifsacl,sec=,sign,fsc"); ++ "\n\tdirectio,nounix,cifsacl,sec=,sign,seal,fsc"); + fprintf(stream, + "\n\nOptions not needed for servers supporting CIFS Unix extensions"); + fprintf(stream, +@@ -1003,6 +1002,7 @@ parse_options(const char *data, struct parsed_mount_info *parsed_info) + "WARNING: CIFS mount option 'fmask' is\ + deprecated. Use 'file_mode' instead.\n"); + data = "file_mode"; /* BB fix this */ ++ /* Fallthrough */ + case OPT_FILE_MODE: + if (!value || !*value) { + fprintf(stderr, +@@ -1023,6 +1023,7 @@ parse_options(const char *data, struct parsed_mount_info *parsed_info) + "WARNING: CIFS mount option 'dmask' is\ + deprecated. Use 'dir_mode' instead.\n"); + data = "dir_mode"; ++ /* Fallthrough */ + case OPT_DIR_MODE: + if (!value || !*value) { + fprintf(stderr, +diff --git a/mount.cifs.rst b/mount.cifs.rst +new file mode 100644 +index 000000000000..e70bf36fa32e +--- /dev/null ++++ b/mount.cifs.rst +@@ -0,0 +1,862 @@ ++========== ++mount.cifs ++========== ++ ++-------------------------------------------------- ++mount using the Common Internet File System (CIFS) ++-------------------------------------------------- ++:Manual section: 8 ++ ++******** ++SYNOPSIS ++******** ++ ++ mount.cifs {service} {mount-point} [-o options] ++ ++This tool is part of the cifs-utils suite. ++ ++``mount.cifs`` mounts a Linux CIFS filesystem. It is usually invoked ++indirectly by the mount(8) command when using the "-t cifs" ++option. This command only works in Linux, and the kernel must support ++the cifs filesystem. The CIFS protocol is the successor to the SMB ++protocol and is supported by most Windows servers and many other ++commercial servers and Network Attached Storage appliances as well as ++by the popular Open Source server Samba. ++ ++The mount.cifs utility attaches the UNC name (exported network ++resource) specified as service (using ``//server/share`` syntax, where ++"server" is the server name or IP address and "share" is the name of ++the share) to the local directory mount-point. ++ ++Options to mount.cifs are specified as a comma-separated list of ++``key=value`` pairs. It is possible to send options other than those ++listed here, assuming that the cifs filesystem kernel module ++(``cifs.ko``) supports them. Unrecognized cifs mount options passed to ++the cifs vfs kernel code will be logged to the kernel log. ++ ++``mount.cifs`` causes the cifs vfs to launch a thread named ++cifsd. After mounting it keeps running until the mounted resource is ++unmounted (usually via the ``umount`` utility). ++ ++``mount.cifs -V`` command displays the version of cifs mount helper. ++ ++``modinfo cifs`` command displays the version of cifs module. ++ ++ ++******* ++OPTIONS ++******* ++ ++ ++username=arg ++ specifies the username to connect as. If this is not ++ given, then the environment variable USER is used. ++ ++ Earlier versions of mount.cifs also allowed one to specify the ++ username in a ``user%password`` or ``workgroup/user`` or ++ ``workgroup/user%password`` to allow the password and workgroup to ++ be specified as part of the username. Support for those alternate ++ username formats is now deprecated and should no longer be ++ used. Users should use the discrete ``password=`` and ``domain=`` to ++ specify those values. While some versions of the cifs kernel module ++ accept ``user=`` as an abbreviation for this option, its use can ++ confuse the standard mount program into thinking that this is a ++ non-superuser mount. It is therefore recommended to use the full ++ ``username=`` option name. ++ ++password=arg ++ specifies the CIFS password. If this option is not given then the ++ environment variable PASSWD is used. If the password is not specified ++ directly or indirectly via an argument to mount, mount.cifs will ++ prompt for a password, unless the guest option is specified. ++ ++ Note that a password which contains the delimiter character (i.e. a ++ comma ',') will fail to be parsed correctly on the command ++ line. However, the same password defined in the PASSWD environment ++ variable or via a credentials file (see below) or entered at the ++ password prompt will be read correctly. ++ ++credentials=filename ++ specifies a file that contains a username and/or password and ++ optionally the name of the workgroup. The format of the file is:: ++ ++ username=value ++ password=value ++ domain=value ++ ++ This is preferred over having passwords in plaintext in a shared file, ++ such as ``/etc/fstab`` . Be sure to protect any credentials file ++ properly. ++ ++uid=arg ++ sets the uid that will own all files or directories on the mounted ++ filesystem when the server does not provide ownership information. It ++ may be specified as either a username or a numeric uid. When not ++ specified, the default is uid 0. The mount.cifs helper must be at ++ version 1.10 or higher to support specifying the uid in non-numeric ++ form. See the section on `FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS`_ ++ below for more information. ++ ++forceuid ++ instructs the client to ignore any uid provided by the server for ++ files and directories and to always assign the owner to be the value ++ of the uid= option. See the section on ++ `FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS`_ below for more information. ++ ++cruid=arg ++ sets the uid of the owner of the credentials cache. This is primarily ++ useful with ``sec=krb5``. The default is the real uid of the process ++ performing the mount. Setting this parameter directs the upcall to ++ look for a credentials cache owned by that user. ++ ++gid=arg ++ sets the gid that will own all files or directories on the mounted ++ filesystem when the server does not provide ownership information. It ++ may be specified as either a groupname or a numeric gid. When not ++ specified, the default is gid 0. The mount.cifs helper must be at ++ version 1.10 or higher to support specifying the gid in non-numeric ++ form. See the section on `FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS`_ ++ below for more information. ++ ++forcegid ++ instructs the client to ignore any gid provided by the server for ++ files and directories and to always assign the owner to be the value ++ of the gid= option. See the section on `FILE AND DIRECTORY OWNERSHIP ++ AND PERMISSIONS`_ below for more information. ++ ++port=arg ++ sets the port number on which the client will attempt to contact the ++ CIFS server. If this value is specified, look for an existing ++ connection with this port, and use that if one exists. If one doesn't ++ exist, try to create a new connection on that port. If that connection ++ fails, return an error. If this value isn't specified, look for an ++ existing connection on port 445 or 139. If no such connection exists, ++ try to connect on port 445 first and then port 139 if that ++ fails. Return an error if both fail. ++ ++servernetbiosname=arg ++ Specify the server netbios name (RFC1001 name) to use when attempting ++ to setup a session to the server. Although rarely needed for mounting ++ to newer servers, this option is needed for mounting to some older ++ servers (such as OS/2 or Windows 98 and Windows ME) since when ++ connecting over port 139 they, unlike most newer servers, do not ++ support a default server name. A server name can be up to 15 ++ characters long and is usually uppercased. ++ ++servern=arg ++ Synonym for ``servernetbiosname`` ++ ++netbiosname=arg ++ When mounting to servers via port 139, specifies the RFC1001 source ++ name to use to represent the client netbios machine name when doing ++ the RFC1001 netbios session initialize. ++ ++file_mode=arg ++ If the server does not support the CIFS Unix extensions this overrides ++ the default file mode. ++ ++dir_mode=arg ++ If the server does not support the CIFS Unix extensions this overrides ++ the default mode for directories. ++ ++ip=arg ++ sets the destination IP address. This option is set automatically if ++ the server name portion of the requested UNC name can be resolved so ++ rarely needs to be specified by the user. ++ ++domain=arg ++ sets the domain (workgroup) of the user. ++ ++guest ++ don't prompt for a password. ++ ++iocharset ++ Charset used to convert local path names to and from Unicode. Unicode ++ is used by default for network path names if the server supports ++ it. If ``iocharset`` is not specified then the ``nls_default`` specified ++ during the local client kernel build will be used. If server does not ++ support Unicode, this parameter is unused. ++ ++ro ++ mount read-only. ++ ++rw ++ mount read-write. ++ ++setuids ++ If the CIFS Unix extensions are negotiated with the server the client ++ will attempt to set the effective uid and gid of the local process on ++ newly created files, directories, and devices (create, mkdir, ++ mknod). If the CIFS Unix Extensions are not negotiated, for newly ++ created files and directories instead of using the default uid and gid ++ specified on the the mount, cache the new file's uid and gid locally ++ which means that the uid for the file can change when the inode is ++ reloaded (or the user remounts the share). ++ ++nosetuids ++ The client will not attempt to set the uid and gid on on newly created ++ files, directories, and devices (create, mkdir, mknod) which will ++ result in the server setting the uid and gid to the default (usually ++ the server uid of the user who mounted the share). Letting the server ++ (rather than the client) set the uid and gid is the default. If the ++ CIFS Unix Extensions are not negotiated then the uid and gid for new ++ files will appear to be the uid (gid) of the mounter or the uid (gid) ++ parameter specified on the mount. ++ ++perm ++ Client does permission checks (vfs_permission check of uid and gid of ++ the file against the mode and desired operation), Note that this is in ++ addition to the normal ACL check on the target machine done by the ++ server software. Client permission checking is enabled by default. ++ ++noperm ++ Client does not do permission checks. This can expose files on this ++ mount to access by other users on the local client system. It is ++ typically only needed when the server supports the CIFS Unix ++ Extensions but the UIDs/GIDs on the client and server system do not ++ match closely enough to allow access by the user doing the mount. Note ++ that this does not affect the normal ACL check on the target machine ++ done by the server software (of the server ACL against the user name ++ provided at mount time). ++ ++dynperm ++ Instructs the server to maintain ownership and permissions in memory ++ that can't be stored on the server. This information can disappear ++ at any time (whenever the inode is flushed from the cache), so while ++ this may help make some applications work, it's behavior is somewhat ++ unreliable. See the section below on `FILE AND DIRECTORY OWNERSHIP ++ AND PERMISSIONS`_ for more information. ++ ++cache=arg ++ Cache mode. See the section below on `CACHE COHERENCY`_ for ++ details. Allowed values are: ++ ++ - ``none`` - do not cache file data at all ++ - ``strict`` - follow the CIFS/SMB2 protocol strictly ++ - ``loose`` - allow loose caching semantics ++ ++ The default in kernels prior to 3.7 was ``loose``. As of kernel 3.7 the ++ default is ``strict``. ++ ++directio ++ Do not do inode data caching on files opened on this mount. This ++ precludes mmaping files on this mount. In some cases with fast ++ networks and little or no caching benefits on the client (e.g. when ++ the application is doing large sequential reads bigger than page size ++ without rereading the same data) this can provide better performance ++ than the default behavior which caches reads (readahead) and writes ++ (writebehind) through the local Linux client pagecache if oplock ++ (caching token) is granted and held. Note that direct allows write ++ operations larger than page size to be sent to the server. On some ++ kernels this requires the cifs.ko module to be built with the ++ ``CIFS_EXPERIMENTAL`` configure option. ++ ++ This option is will be deprecated in 3.7. Users should use ++ ``cache=none`` instead on more recent kernels. ++ ++strictcache ++ Use for switching on strict cache mode. In this mode the client reads ++ from the cache all the time it has *Oplock Level II* , otherwise - ++ read from the server. As for write - the client stores a data in the ++ cache in *Exclusive Oplock* case, otherwise - write directly to the ++ server. ++ ++ This option is will be deprecated in 3.7. Users should use ++ ``cache=strict`` instead on more recent kernels. ++ ++rwpidforward ++ Forward pid of a process who opened a file to any read or write ++ operation on that file. This prevent applications like wine(1) from ++ failing on read and write if we use mandatory brlock style. ++ ++mapchars ++ Translate six of the seven reserved characters (not backslash, but ++ including the colon, question mark, pipe, asterik, greater than and ++ less than characters) to the remap range (above 0xF000), which also ++ allows the CIFS client to recognize files created with such characters ++ by Windows's POSIX emulation. This can also be useful when mounting to ++ most versions of Samba (which also forbids creating and opening files ++ whose names contain any of these seven characters). This has no effect ++ if the server does not support Unicode on the wire. Please note that ++ the files created with ``mapchars`` mount option may not be accessible ++ if the share is mounted without that option. ++ ++nomapchars ++ (default) Do not translate any of these seven characters. ++ ++intr ++ currently unimplemented. ++ ++nointr ++ (default) currently unimplemented. ++ ++hard ++ The program accessing a file on the cifs mounted file system will hang ++ when the server crashes. ++ ++soft ++ (default) The program accessing a file on the cifs mounted file system ++ will not hang when the server crashes and will return errors to the ++ user application. ++ ++noacl ++ Do not allow POSIX ACL operations even if server would support them. ++ ++ The CIFS client can get and set POSIX ACLs (getfacl, setfacl) to Samba ++ servers version 3.0.10 and later. Setting POSIX ACLs requires enabling ++ both ``CIFS_XATTR`` and then ``CIFS_POSIX`` support in the CIFS ++ configuration options when building the cifs module. POSIX ACL support ++ can be disabled on a per mount basis by specifying ``noacl`` on mount. ++ ++cifsacl ++ This option is used to map CIFS/NTFS ACLs to/from Linux permission ++ bits, map SIDs to/from UIDs and GIDs, and get and set Security ++ Descriptors. ++ ++ See section on `CIFS/NTFS ACL, SID/UID/GID MAPPING, SECURITY DESCRIPTORS`_ ++ for more information. ++ ++backupuid=arg ++ File access by this user shall be done with the backup intent flag ++ set. Either a name or an id must be provided as an argument, there are ++ no default values. ++ ++ See section `ACCESSING FILES WITH BACKUP INTENT`_ for more details. ++ ++backupgid=arg ++ File access by users who are members of this group shall be done with ++ the backup intent flag set. Either a name or an id must be provided as ++ an argument, there are no default values. ++ ++ See section `ACCESSING FILES WITH BACKUP INTENT`_ for more details. ++ ++nocase ++ Request case insensitive path name matching (case sensitive is the default if the ++ server supports it). ++ ++ignorecase ++ Synonym for ``nocase``. ++ ++sec=arg ++ Security mode. Allowed values are: ++ ++ - ``none`` - attempt to connection as a null user (no name) ++ - ``krb5`` - Use Kerberos version 5 authentication ++ - ``krb5i`` - Use Kerberos authentication and forcibly enable packet signing ++ - ``ntlm`` - Use NTLM password hashing ++ - ``ntlmi`` - Use NTLM password hashing and force packet signing ++ - ``ntlmv2`` - Use NTLMv2 password hashing ++ - ``ntlmv2i`` - Use NTLMv2 password hashing and force packet signing ++ - ``ntlmssp`` - Use NTLMv2 password hashing encapsulated in Raw NTLMSSP message ++ - ``ntlmsspi`` - Use NTLMv2 password hashing encapsulated in Raw NTLMSSP message, and force packet signing ++ ++ The default in mainline kernel versions prior to v3.8 was ++ ``sec=ntlm``. In v3.8, the default was changed to ``sec=ntlmssp``. ++ ++ If the server requires signing during protocol negotiation, then it ++ may be enabled automatically. Packet signing may also be enabled ++ automatically if it's enabled in */proc/fs/cifs/SecurityFlags*. ++ ++seal ++ Request encryption at the SMB layer. Encryption is only supported in ++ SMBv3 and above. The encryption algorithm used is AES-128-CCM. ++ ++nobrl ++ Do not send byte range lock requests to the server. This is necessary ++ for certain applications that break with cifs style mandatory byte ++ range locks (and most cifs servers do not yet support requesting ++ advisory byte range locks). ++ ++sfu ++ When the CIFS Unix Extensions are not negotiated, attempt to create ++ device files and fifos in a format compatible with Services for Unix ++ (SFU). In addition retrieve bits 10-12 of the mode via the ++ ``SETFILEBITS`` extended attribute (as SFU does). In the future the ++ bottom 9 bits of the mode mode also will be emulated using queries of ++ the security descriptor (ACL). [NB: requires version 1.39 or later of ++ the CIFS VFS. To recognize symlinks and be able to create symlinks in ++ an SFU interoperable form requires version 1.40 or later of the CIFS ++ VFS kernel module. ++ ++mfsymlinks ++ Enable support for Minshall+French symlinks (see ++ `http://wiki.samba.org/index.php/UNIX_Extensions#Minshall.2BFrench_symlinks `_). This ++ option is ignored when specified together with the ``sfu`` ++ option. Minshall+French symlinks are used even if the server supports ++ the CIFS Unix Extensions. ++ ++serverino ++ Use inode numbers (unique persistent file identifiers) returned by the ++ server instead of automatically generating temporary inode numbers on ++ the client. Although server inode numbers make it easier to spot ++ hardlinked files (as they will have the same inode numbers) and inode ++ numbers may be persistent (which is useful for some software), the ++ server does not guarantee that the inode numbers are unique if ++ multiple server side mounts are exported under a single share (since ++ inode numbers on the servers might not be unique if multiple ++ filesystems are mounted under the same shared higher level ++ directory). Note that not all servers support returning server inode ++ numbers, although those that support the CIFS Unix Extensions, and ++ Windows 2000 and later servers typically do support this (although not ++ necessarily on every local server filesystem). Parameter has no effect ++ if the server lacks support for returning inode numbers or ++ equivalent. This behavior is enabled by default. ++ ++noserverino ++ Client generates inode numbers itself rather than using the actual ++ ones from the server. ++ ++ See section `INODE NUMBERS`_ for more information. ++ ++nounix ++ Disable the CIFS Unix Extensions for this mount. This can be useful in ++ order to turn off multiple settings at once. This includes POSIX acls, ++ POSIX locks, POSIX paths, symlink support and retrieving ++ uids/gids/mode from the server. This can also be useful to work around ++ a bug in a server that supports Unix Extensions. ++ ++ See section `INODE NUMBERS`_ for more information. ++ ++nouser_xattr ++ Do not allow getfattr/setfattr to get/set xattrs, even if server would ++ support it otherwise. The default is for xattr support to be enabled. ++ ++rsize=bytes ++ Maximum amount of data that the kernel will request in a read request ++ in bytes. Prior to kernel 3.2.0, the default was 16k, and the maximum ++ size was limited by the ``CIFSMaxBufSize`` module parameter. As of ++ kernel 3.2.0, the behavior varies according to whether POSIX ++ extensions are enabled on the mount and the server supports large ++ POSIX reads. If they are, then the default is 1M, and the maximum is ++ 16M. If they are not supported by the server, then the default is 60k ++ and the maximum is around 127k. The reason for the 60k is because it's ++ the maximum size read that windows servers can fill. Note that this ++ value is a maximum, and the client may settle on a smaller size to ++ accommodate what the server supports. In kernels prior to 3.2.0, no ++ negotiation is performed. ++ ++wsize=bytes ++ Maximum amount of data that the kernel will send in a write request in ++ bytes. Prior to kernel 3.0.0, the default and maximum was 57344 (14 \* ++ 4096 pages). As of 3.0.0, the default depends on whether the client ++ and server negotiate large writes via POSIX extensions. If they do, ++ then the default is 1M, and the maximum allowed is 16M. If they do ++ not, then the default is 65536 and the maximum allowed is 131007. Note ++ that this value is just a starting point for negotiation in 3.0.0 and ++ up. The client and server may negotiate this size downward according ++ to the server's capabilities. In kernels prior to 3.0.0, no ++ negotiation is performed. It can end up with an existing superblock if ++ this value isn't specified or it's greater or equal than the existing ++ one. ++ ++fsc ++ Enable local disk caching using FS-Cache for CIFS. This option could ++ be useful to improve performance on a slow link, heavily loaded server ++ and/or network where reading from the disk is faster than reading from ++ the server (over the network). This could also impact the scalability ++ positively as the number of calls to the server are reduced. But, be ++ warned that local caching is not suitable for all workloads, for e.g., ++ read-once type workloads. So, you need to consider carefully the ++ situation/workload before using this option. Currently, local disk ++ caching is enabled for CIFS files opened as read-only. ++ ++ **NOTE**: This feature is available only in the recent kernels that ++ have been built with the kernel config option ++ ``CONFIG_CIFS_FSCACHE``. You also need to have ``cachefilesd`` ++ daemon installed and running to make the cache operational. ++ ++multiuser ++ Map user accesses to individual credentials when accessing the ++ server. By default, CIFS mounts only use a single set of user ++ credentials (the mount credentials) when accessing a share. With this ++ option, the client instead creates a new session with the server using ++ the user's credentials whenever a new user accesses the mount. ++ Further accesses by that user will also use those credentials. Because ++ the kernel cannot prompt for passwords, multiuser mounts are limited ++ to mounts using ``sec=`` options that don't require passwords. ++ ++ With this change, it's feasible for the server to handle permissions ++ enforcement, so this option also implies ``noperm`` . Furthermore, when ++ unix extensions aren't in use and the administrator has not overridden ++ ownership using the ``uid=`` or ``gid=`` options, ownership of files is ++ presented as the current user accessing the share. ++ ++actimeo=arg ++ The time (in seconds) that the CIFS client caches attributes of a file or ++ directory before it requests attribute information from a server. During this ++ period the changes that occur on the server remain undetected until the client ++ checks the server again. ++ ++ By default, the attribute cache timeout is set to 1 second. This means ++ more frequent on-the-wire calls to the server to check whether ++ attributes have changed which could impact performance. With this ++ option users can make a tradeoff between performance and cache ++ metadata correctness, depending on workload needs. Shorter timeouts ++ mean better cache coherency, but frequent increased number of calls to ++ the server. Longer timeouts mean a reduced number of calls to the ++ server but looser cache coherency. The ``actimeo`` value is a positive ++ integer that can hold values between 0 and a maximum value of 2^30 \* ++ HZ (frequency of timer interrupt) setting. ++ ++noposixpaths ++ If unix extensions are enabled on a share, then the client will ++ typically allow filenames to include any character besides '/' in a ++ pathname component, and will use forward slashes as a pathname ++ delimiter. This option prevents the client from attempting to ++ negotiate the use of posix-style pathnames to the server. ++ ++posixpaths ++ Inverse of ``noposixpaths`` . ++ ++prefixpath=arg ++ It's possible to mount a subdirectory of a share. The preferred way to ++ do this is to append the path to the UNC when mounting. However, it's ++ also possible to do the same by setting this option and providing the ++ path there. ++ ++vers=arg ++ SMB protocol version. Allowed values are: ++ ++ - 1.0 - The classic CIFS/SMBv1 protocol. ++ - 2.0 - The SMBv2.002 protocol. This was initially introduced in ++ Windows Vista Service Pack 1, and Windows Server 2008. Note that ++ the initial release version of Windows Vista spoke a slightly ++ different dialect (2.000) that is not supported. ++ - 2.1 - The SMBv2.1 protocol that was introduced in Microsoft Windows 7 and Windows Server 2008R2. ++ - 3.0 - The SMBv3.0 protocol that was introduced in Microsoft Windows 8 and Windows Server 2012. ++ - 3.1.1 or 3.11 - The SMBv3.1.1 protocol that was introduced in Microsoft Windows Server 2016. ++ ++ Note too that while this option governs the protocol version used, not ++ all features of each version are available. ++ ++ In kernels v4.13 and later, the default is ``3.0``. In kernels prior to ++ v4.13, the default is ``1.0``. ++ ++--verbose ++ Print additional debugging information for the mount. Note that this ++ parameter must be specified before the ``-o`` . For example:: ++ ++ mount -t cifs //server/share /mnt --verbose -o user=username ++ ++ ++********************************* ++SERVICE FORMATTING AND DELIMITERS ++********************************* ++ ++It's generally preferred to use forward slashes (/) as a delimiter in ++service names. They are considered to be the "universal delimiter" ++since they are generally not allowed to be embedded within path ++components on Windows machines and the client can convert them to ++backslashes (\) unconditionally. Conversely, backslash characters are ++allowed by POSIX to be part of a path component, and can't be ++automatically converted in the same way. ++ ++``mount.cifs`` will attempt to convert backslashes to forward slashes ++where it's able to do so, but it cannot do so in any path component ++following the sharename. ++ ++ ++************* ++INODE NUMBERS ++************* ++ ++ ++When Unix Extensions are enabled, we use the actual inode number ++provided by the server in response to the POSIX calls as an inode ++number. ++ ++When Unix Extensions are disabled and ``serverino`` mount option is ++enabled there is no way to get the server inode number. The client ++typically maps the server-assigned ``UniqueID`` onto an inode number. ++ ++Note that the ``UniqueID`` is a different value from the server inode ++number. The ``UniqueID`` value is unique over the scope of the entire ++server and is often greater than 2 power 32. This value often makes ++programs that are not compiled with LFS (Large File Support), to ++trigger a glibc ``EOVERFLOW`` error as this won't fit in the target ++structure field. It is strongly recommended to compile your programs ++with LFS support (i.e. with ``-D_FILE_OFFSET_BITS=64``) to prevent this ++problem. You can also use ``noserverino`` mount option to generate ++inode numbers smaller than 2 power 32 on the client. But you may not ++be able to detect hardlinks properly. ++ ++*************** ++CACHE COHERENCY ++*************** ++ ++With a network filesystem such as CIFS or NFS, the client must contend ++with the fact that activity on other clients or the server could ++change the contents or attributes of a file without the client being ++aware of it. One way to deal with such a problem is to mandate that ++all file accesses go to the server directly. This is performance ++prohibitive however, so most protocols have some mechanism to allow ++the client to cache data locally. ++ ++The CIFS protocol mandates (in effect) that the client should not ++cache file data unless it holds an opportunistic lock (aka oplock) or ++a lease. Both of these entities allow the client to guarantee certain ++types of exclusive access to a file so that it can access its contents ++without needing to continually interact with the server. The server ++will call back the client when it needs to revoke either of them and ++allow the client a certain amount of time to flush any cached data. ++ ++The cifs client uses the kernel's pagecache to cache file data. Any ++I/O that's done through the pagecache is generally page-aligned. This ++can be problematic when combined with byte-range locks as Windows' ++locking is mandatory and can block reads and writes from occurring. ++ ++``cache=none`` means that the client never utilizes the cache for ++normal reads and writes. It always accesses the server directly to ++satisfy a read or write request. ++ ++``cache=strict`` means that the client will attempt to follow the ++CIFS/SMB2 protocol strictly. That is, the cache is only trusted when ++the client holds an oplock. When the client does not hold an oplock, ++then the client bypasses the cache and accesses the server directly to ++satisfy a read or write request. By doing this, the client avoids ++problems with byte range locks. Additionally, byte range locks are ++cached on the client when it holds an oplock and are "pushed" to the ++server when that oplock is recalled. ++ ++``cache=loose`` allows the client to use looser protocol semantics ++which can sometimes provide better performance at the expense of cache ++coherency. File access always involves the pagecache. When an oplock ++or lease is not held, then the client will attempt to flush the cache ++soon after a write to a file. Note that that flush does not ++necessarily occur before a write system call returns. ++ ++In the case of a read without holding an oplock, the client will ++attempt to periodically check the attributes of the file in order to ++ascertain whether it has changed and the cache might no longer be ++valid. This mechanism is much like the one that NFSv2/3 use for cache ++coherency, but it particularly problematic with CIFS. Windows is ++quite "lazy" with respect to updating the ``LastWriteTime`` field that ++the client uses to verify this. The effect is that ``cache=loose`` can ++cause data corruption when multiple readers and writers are working on ++the same files. ++ ++Because of this, when multiple clients are accessing the same set of ++files, then ``cache=strict`` is recommended. That helps eliminate ++problems with cache coherency by following the CIFS/SMB2 protocols ++more strictly. ++ ++Note too that no matter what caching model is used, the client will ++always use the pagecache to handle mmap'ed files. Writes to mmap'ed ++files are only guaranteed to be flushed to the server when msync() is ++called, or on close(). ++ ++The default in kernels prior to 3.7 was ``loose``. As of 3.7, the ++default is ``strict``. ++ ++******************************************************** ++CIFS/NTFS ACL, SID/UID/GID MAPPING, SECURITY DESCRIPTORS ++******************************************************** ++ ++This option is used to work with file objects which posses Security ++Descriptors and CIFS/NTFS ACL instead of UID, GID, file permission ++bits, and POSIX ACL as user authentication model. This is the most ++common authentication model for CIFS servers and is the one used by ++Windows. ++ ++Support for this requires both CIFS_XATTR and CIFS_ACL support in the ++CIFS configuration options when building the cifs module. ++ ++A CIFS/NTFS ACL is mapped to file permission bits using an algorithm ++specified in the following Microsoft TechNet document: ++ ++`http://technet.microsoft.com/en-us/library/bb463216.aspx `_ ++ ++In order to map SIDs to/from UIDs and GIDs, the following is required: ++ ++- a kernel upcall to the ``cifs.idmap`` utility set up via request-key.conf(5) ++- winbind support configured via nsswitch.conf(5) and smb.conf(5) ++ ++Please refer to the respective manpages of cifs.idmap(8) and ++winbindd(8) for more information. ++ ++Security descriptors for a file object can be retrieved and set ++directly using extended attribute named ``system.cifs_acl``. The ++security descriptors presented via this interface are "raw" blobs of ++data and need a userspace utility to either parse and format or to ++assemble it such as getcifsacl(1) and setcifsacl(1) ++respectively. ++ ++Some of the things to consider while using this mount option: ++ ++- There may be an increased latency when handling metadata due to ++ additional requests to get and set security descriptors. ++- The mapping between a CIFS/NTFS ACL and POSIX file permission bits ++ is imperfect and some ACL information may be lost in the ++ translation. ++- If either upcall to cifs.idmap is not setup correctly or winbind is ++ not configured and running, ID mapping will fail. In that case uid ++ and gid will default to either to those values of the share or to ++ the values of uid and/or gid mount options if specified. ++ ++********************************** ++ACCESSING FILES WITH BACKUP INTENT ++********************************** ++ ++For an user on the server, desired access to a file is determined by ++the permissions and rights associated with that file. This is ++typically accomplished using ownership and ACL. For a user who does ++not have access rights to a file, it is still possible to access that ++file for a specific or a targeted purpose by granting special rights. ++One of the specific purposes is to access a file with the intent to ++either backup or restore i.e. backup intent. The right to access a ++file with the backup intent can typically be granted by making that ++user a part of the built-in group *Backup Operators*. Thus, when ++this user attempts to open a file with the backup intent, open request ++is sent by setting the bit ``FILE_OPEN_FOR_BACKUP_INTENT`` as one of ++the ``CreateOptions``. ++ ++As an example, on a Windows server, a user named *testuser*, cannot open ++this file with such a security descriptor:: ++ ++ REVISION:0x1 ++ CONTROL:0x9404 ++ OWNER:Administrator ++ GROUP:Domain Users ++ ACL:Administrator:ALLOWED/0x0/FULL ++ ++But the user *testuser*, if it becomes part of the *Backup Operators* ++group, can open the file with the backup intent. ++ ++Any user on the client side who can authenticate as such a user on the ++server, can access the files with the backup intent. But it is ++desirable and preferable for security reasons amongst many, to ++restrict this special right. ++ ++The mount option ``backupuid`` is used to restrict this special right ++to a user which is specified by either a name or an id. The mount ++option ``backupgid`` is used to restrict this special right to the ++users in a group which is specified by either a name or an id. Only ++users matching either backupuid or backupgid shall attempt to access ++files with backup intent. These two mount options can be used ++together. ++ ++******************************************** ++FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS ++******************************************** ++ ++The core CIFS protocol does not provide unix ownership information or ++mode for files and directories. Because of this, files and directories ++will generally appear to be owned by whatever values the ``uid=`` or ++``gid=`` options are set, and will have permissions set to the default ++``file_mode`` and ``dir_mode`` for the mount. Attempting to change these ++values via chmod/chown will return success but have no effect. ++ ++When the client and server negotiate unix extensions, files and ++directories will be assigned the uid, gid, and mode provided by the ++server. Because CIFS mounts are generally single-user, and the same ++credentials are used no matter what user accesses the mount, newly ++created files and directories will generally be given ownership ++corresponding to whatever credentials were used to mount the share. ++ ++If the uid's and gid's being used do not match on the client and ++server, the ``forceuid`` and ``forcegid`` options may be helpful. Note ++however, that there is no corresponding option to override the ++mode. Permissions assigned to a file when ``forceuid`` or ``forcegid`` ++are in effect may not reflect the the real permissions. ++ ++When unix extensions are not negotiated, it's also possible to emulate ++them locally on the server using the ``dynperm`` mount option. When ++this mount option is in effect, newly created files and directories ++will receive what appear to be proper permissions. These permissions ++are not stored on the server however and can disappear at any time in ++the future (subject to the whims of the kernel flushing out the inode ++cache). In general, this mount option is discouraged. ++ ++It's also possible to override permission checking on the client ++altogether via the ``noperm`` option. Server-side permission checks ++cannot be overridden. The permission checks done by the server will ++always correspond to the credentials used to mount the share, and not ++necessarily to the user who is accessing the share. ++ ++********************* ++ENVIRONMENT VARIABLES ++********************* ++ ++The variable ``USER`` may contain the username of the person to be used ++to authenticate to the server. The variable can be used to set both ++username and password by using the format ``username%password``. ++ ++The variable ``PASSWD`` may contain the password of the person using ++the client. ++ ++The variable ``PASSWD_FILE`` may contain the pathname of a file to read ++the password from. A single line of input is read and used as the ++password. ++ ++***** ++NOTES ++***** ++ ++This command may be used only by root, unless installed setuid, in ++which case the noexec and nosuid mount flags are enabled. When ++installed as a setuid program, the program follows the conventions set ++forth by the mount program for user mounts, with the added restriction ++that users must be able to chdir() into the mountpoint prior to the ++mount in order to be able to mount onto it. ++ ++Some samba client tools like smbclient(8) honour client-side ++configuration parameters present in *smb.conf*. Unlike those client ++tools, ``mount.cifs`` ignores *smb.conf* completely. ++ ++************* ++CONFIGURATION ++************* ++ ++The primary mechanism for making configuration changes and for reading ++debug information for the cifs vfs is via the Linux /proc ++filesystem. In the directory */proc/fs/cifs* are various ++configuration files and pseudo files which can display debug ++information. There are additional startup options such as maximum ++buffer size and number of buffers which only may be set when the ++kernel cifs vfs (cifs.ko module) is loaded. These can be seen by ++running the ``modinfo`` utility against the file cifs.ko which will ++list the options that may be passed to cifs during module installation ++(device driver load). For more information see the kernel file ++*fs/cifs/README*. ++ ++**** ++BUGS ++**** ++ ++Mounting using the CIFS URL specification is currently not supported. ++ ++The credentials file does not handle usernames or passwords with ++leading space. ++ ++Note that the typical response to a bug report is a suggestion to try ++the latest version first. So please try doing that first, and always ++include which versions you use of relevant software when reporting ++bugs (minimum: mount.cifs (try ``mount.cifs -V``), kernel (see ++*/proc/version*) and server type you are trying to contact. ++ ++******* ++VERSION ++******* ++ ++This man page is correct for version 1.74 of the cifs vfs filesystem ++(roughly Linux kernel 3.0). ++ ++******** ++SEE ALSO ++******** ++ ++cifs.upcall(8), getcifsacl(1), setcifsacl(1) ++ ++*Documentation/filesystems/cifs.txt* and *fs/cifs/README* in the ++Linux kernel source tree may contain additional options and ++information. ++ ++****** ++AUTHOR ++****** ++ ++Steve French ++ ++The maintainer of the Linux cifs vfs and the userspace tool mount.cifs ++is Steve French. The Linux CIFS Mailing list is the preferred place to ++ask questions regarding these programs. +diff --git a/pam_cifscreds.8 b/pam_cifscreds.8 +deleted file mode 100644 +index 619cc7c8190b..000000000000 +--- a/pam_cifscreds.8 ++++ /dev/null +@@ -1,207 +0,0 @@ +-.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +-.\" +-.\" Standard preamble: +-.\" ======================================================================== +-.de Sp \" Vertical space (when we can't use .PP) +-.if t .sp .5v +-.if n .sp +-.. +-.de Vb \" Begin verbatim text +-.ft CW +-.nf +-.ne \\$1 +-.. +-.de Ve \" End verbatim text +-.ft R +-.fi +-.. +-.\" Set up some character translations and predefined strings. \*(-- will +-.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +-.\" double quote, and \*(R" will give a right double quote. \*(C+ will +-.\" give a nicer C++. Capital omega is used to do unbreakable dashes and +-.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff, +-.\" nothing in troff, for use with C<>. +-.tr \(*W- +-.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +-.ie n \{\ +-. ds -- \(*W- +-. ds PI pi +-. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +-. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +-. ds L" "" +-. ds R" "" +-. ds C` "" +-. ds C' "" +-'br\} +-.el\{\ +-. ds -- \|\(em\| +-. ds PI \(*p +-. ds L" `` +-. ds R" '' +-. ds C` +-. ds C' +-'br\} +-.\" +-.\" Escape single quotes in literal strings from groff's Unicode transform. +-.ie \n(.g .ds Aq \(aq +-.el .ds Aq ' +-.\" +-.\" If the F register is turned on, we'll generate index entries on stderr for +-.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index +-.\" entries marked with X<> in POD. Of course, you'll have to process the +-.\" output yourself in some meaningful fashion. +-.\" +-.\" Avoid warning from groff about undefined register 'F'. +-.de IX +-.. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" +-.. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} +-. \} +-.\} +-.rr rF +-.\" +-.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +-.\" Fear. Run. Save yourself. No user-serviceable parts. +-. \" fudge factors for nroff and troff +-.if n \{\ +-. ds #H 0 +-. ds #V .8m +-. ds #F .3m +-. ds #[ \f1 +-. ds #] \fP +-.\} +-.if t \{\ +-. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +-. ds #V .6m +-. ds #F 0 +-. ds #[ \& +-. ds #] \& +-.\} +-. \" simple accents for nroff and troff +-.if n \{\ +-. ds ' \& +-. ds ` \& +-. ds ^ \& +-. ds , \& +-. ds ~ ~ +-. ds / +-.\} +-.if t \{\ +-. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +-. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +-. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +-. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +-. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +-. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +-.\} +-. \" troff and (daisy-wheel) nroff accents +-.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +-.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +-.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +-.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +-.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +-.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +-.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +-.ds ae a\h'-(\w'a'u*4/10)'e +-.ds Ae A\h'-(\w'A'u*4/10)'E +-. \" corrections for vroff +-.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +-.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +-. \" for low resolution devices (crt and lpr) +-.if \n(.H>23 .if \n(.V>19 \ +-\{\ +-. ds : e +-. ds 8 ss +-. ds o a +-. ds d- d\h'-1'\(ga +-. ds D- D\h'-1'\(hy +-. ds th \o'bp' +-. ds Th \o'LP' +-. ds ae ae +-. ds Ae AE +-.\} +-.rm #[ #] #H #V #F C +-.\" ======================================================================== +-.\" +-.IX Title "PAM_CIFSCREDS 8" +-.TH PAM_CIFSCREDS 8 "2013-12-13" "" "" +-.\" For nroff, turn off justification. Always turn off hyphenation; it makes +-.\" way too many mistakes in technical documents. +-.if n .ad l +-.nh +-.SH "NAME" +-pam_cifscreds \- PAM module to manage NTLM credentials in kernel keyring +-.SH "SYNOPSIS" +-.IX Header "SYNOPSIS" +-Edit the \s-1PAM\s0 configuration files for the systems that you want to +-automatically register \s-1NTLM\s0 credentials for, e.g. /etc/pam.d/login, +-and modify as follows: +-.PP +-.Vb 5 +-\& ... +-\& auth substack system\-auth +-\& +++ auth optional pam_cifscreds.so +-\& auth include postlogin +-\& ... +-\& +-\& ... +-\& session include system\-auth +-\& +++ session optional pam_cifscreds.so domain=DOMAIN +-\& session include postlogin +-\& ... +-.Ve +-.PP +-Change \s-1DOMAIN\s0 to the name of you Windows domain, or use host= as +-described below. +-.SH "DESCRIPTION" +-.IX Header "DESCRIPTION" +-The \fBpam_cifscreds\fR \s-1PAM\s0 module is a tool for automatically adding +-credentials (username and password) for the purpose of establishing +-sessions in multiuser mounts. +-.PP +-When a cifs filesystem is mounted with the \*(L"multiuser\*(R" option, and does +-not use krb5 authentication, it needs to be able to get the credentials +-for each user from somewhere. The \fBpam_cifscreds\fR module can be used +-to provide these credentials to the kernel automatically at login. +-.PP +-In the session section of the \s-1PAM\s0 configuration file, the module can +-either an \s-1NT\s0 domain name or a list of hostname or addresses. +-.SH "OPTIONS" +-.IX Header "OPTIONS" +-\&\fBpam_cifscreds\fR supports a couple options which can be set in the \s-1PAM\s0 +-configuration files. You must have one (and only one) of domain= or +-host=. +-.IP "\fBdebug\fR" 4 +-.IX Item "debug" +-Turns on some extra debug logging. +-.IP "\fBdomain\fR=<\s-1NT\s0 domain name>" 4 +-.IX Item "domain=" +-Credentials will be added for the specified \s-1NT\s0 domain name. +-.IP "\fBhost\fR=[,...]" 4 +-.IX Item "host=[,...]" +-Credentials will be added for the specified hostnames or \s-1IP\s0 addresses. +-.SH "NOTES" +-.IX Header "NOTES" +-The pam_cifscreds \s-1PAM\s0 module requires a kernel built with support for +-the \fBlogin\fR key type. That key type was added in v3.3 in mainline Linux +-kernels. +-.PP +-Since \fBpam_cifscreds\fR adds keys to the session keyring, it is highly +-recommended that one use \fBpam_keyinit\fR to ensure that a session keyring +-is established at login time. +-.SH "SEE ALSO" +-.IX Header "SEE ALSO" +-\&\fIcifscreds\fR\|(1), \fIpam_keyinit\fR\|(8) +-.SH "AUTHOR" +-.IX Header "AUTHOR" +-The pam_cifscreds \s-1PAM\s0 module was developed by Orion Poplawski +-. +diff --git a/pam_cifscreds.pod b/pam_cifscreds.pod +deleted file mode 100644 +index c0324168cc3a..000000000000 +--- a/pam_cifscreds.pod ++++ /dev/null +@@ -1,84 +0,0 @@ +-# turn into a manpage with the following command: +-# +-# pod2man -s 8 -c '' -r '' --stderr pam_cifscreds.pod > pam_cifscreds.8 +-# +- +-=head1 NAME +- +-pam_cifscreds - PAM module to manage NTLM credentials in kernel keyring +- +-=head1 SYNOPSIS +- +-Edit the PAM configuration files for the systems that you want to +-automatically register NTLM credentials for, e.g. /etc/pam.d/login, +-and modify as follows: +- +- ... +- auth substack system-auth +- +++ auth optional pam_cifscreds.so +- auth include postlogin +- ... +- +- ... +- session include system-auth +- +++ session optional pam_cifscreds.so domain=DOMAIN +- session include postlogin +- ... +- +-Change DOMAIN to the name of you Windows domain, or use host= as +-described below. +- +-=head1 DESCRIPTION +- +-The B PAM module is a tool for automatically adding +-credentials (username and password) for the purpose of establishing +-sessions in multiuser mounts. +- +-When a cifs filesystem is mounted with the "multiuser" option, and does +-not use krb5 authentication, it needs to be able to get the credentials +-for each user from somewhere. The B module can be used +-to provide these credentials to the kernel automatically at login. +- +-In the session section of the PAM configuration file, the module can +-either an NT domain name or a list of hostname or addresses. +- +-=head1 OPTIONS +- +-B supports a couple options which can be set in the PAM +-configuration files. You must have one (and only one) of domain= or +-host=. +- +-=over +- +-=item B +- +-Turns on some extra debug logging. +- +-=item B= +- +-Credentials will be added for the specified NT domain name. +- +-=item B=[,...] +- +-Credentials will be added for the specified hostnames or IP addresses. +- +-=back +- +-=head1 NOTES +- +-The pam_cifscreds PAM module requires a kernel built with support for +-the B key type. That key type was added in v3.3 in mainline Linux +-kernels. +- +-Since B adds keys to the session keyring, it is highly +-recommended that one use B to ensure that a session keyring +-is established at login time. +- +-=head1 SEE ALSO +- +-cifscreds(1), pam_keyinit(8) +- +-=head1 AUTHOR +- +-The pam_cifscreds PAM module was developed by Orion Poplawski +-. +diff --git a/pam_cifscreds.rst b/pam_cifscreds.rst +new file mode 100644 +index 000000000000..8e8308caebd7 +--- /dev/null ++++ b/pam_cifscreds.rst +@@ -0,0 +1,116 @@ ++============= ++pam_cifscreds ++============= ++ ++------------------------------------------------------- ++PAM module to manage NTLM credentials in kernel keyring ++------------------------------------------------------- ++:Manual section: 8 ++ ++ ++******** ++SYNOPSIS ++******** ++ ++ ++Edit the PAM configuration files for the systems that you want to ++automatically register NTLM credentials for, e.g. /etc/pam.d/login, ++and modify as follows: ++ ++ ++.. code-block:: perl ++ ++ ... ++ auth substack system-auth ++ +++ auth optional pam_cifscreds.so ++ auth include postlogin ++ ... ++ ++ ... ++ session include system-auth ++ +++ session optional pam_cifscreds.so domain=DOMAIN ++ session include postlogin ++ ... ++ ++ ++Change DOMAIN to the name of you Windows domain, or use host= as ++described below. ++ ++ ++*********** ++DESCRIPTION ++*********** ++ ++ ++The \ **pam_cifscreds**\ PAM module is a tool for automatically adding ++credentials (username and password) for the purpose of establishing ++sessions in multiuser mounts. ++ ++When a cifs filesystem is mounted with the "multiuser" option, and does ++not use krb5 authentication, it needs to be able to get the credentials ++for each user from somewhere. The \ **pam_cifscreds**\ module can be used ++to provide these credentials to the kernel automatically at login. ++ ++In the session section of the PAM configuration file, the module can ++either an NT domain name or a list of hostname or addresses. ++ ++ ++******* ++OPTIONS ++******* ++ ++ ++\ **pam_cifscreds**\ supports a couple options which can be set in the PAM ++configuration files. You must have one (and only one) of domain= or ++host=. ++ ++ ++\ **debug**\ ++ ++ Turns on some extra debug logging. ++ ++ ++ ++\ **domain**\ = ++ ++ Credentials will be added for the specified NT domain name. ++ ++ ++ ++\ **host**\ =[,...] ++ ++ Credentials will be added for the specified hostnames or IP addresses. ++ ++ ++ ++ ++***** ++NOTES ++***** ++ ++ ++The pam_cifscreds PAM module requires a kernel built with support for ++the \ **login**\ key type. That key type was added in v3.3 in mainline Linux ++kernels. ++ ++Since \ **pam_cifscreds**\ adds keys to the session keyring, it is highly ++recommended that one use \ **pam_keyinit**\ to ensure that a session keyring ++is established at login time. ++ ++ ++******** ++SEE ALSO ++******** ++ ++ ++cifscreds(1), pam_keyinit(8) ++ ++ ++****** ++AUTHOR ++****** ++ ++ ++The pam_cifscreds PAM module was developed by Orion Poplawski ++. ++ +diff --git a/setcifsacl.1.in b/setcifsacl.1.in +deleted file mode 100644 +index d53a6ec9a5b2..000000000000 +--- a/setcifsacl.1.in ++++ /dev/null +@@ -1,113 +0,0 @@ +-'\" t +-.\" Title: cifs.idmap +-.\" Author: [see the "AUTHOR" section] +-.\" Generator: DocBook XSL Stylesheets v1.75.2 +-.\" Date: 08/19/2011 +-.\" Manual: System Administration tools +-.\" Source: cifs-utils 4.0 +-.\" Language: English +-.\" +-.TH "SETCIFSACL" "1" "08/19/2011" "cifs-utils" "CIFS Access Control List Tools" +-.\" ----------------------------------------------------------------- +-.\" * set default formatting +-.\" ----------------------------------------------------------------- +-.\" disable hyphenation +-.nh +-.\" disable justification (adjust text to left margin only) +-.ad l +-.\" ----------------------------------------------------------------- +-.\" * MAIN CONTENT STARTS HERE * +-.\" ----------------------------------------------------------------- +-.SH "NAME" +-setcifsacl \- Userspace helper to alter an ACL in a security descriptor for Common Internet File System (CIFS) +-.SH "SYNOPSIS" +-.HP \w'\ 'u +-setcifsacl [\-v|\-a|\-D|\-M|\-S] "{one or more ACEs}" {file system object} +-.SH "DESCRIPTION" +-.PP +-This tool is part of the cifs-utils suite\&. +-.PP +-setcifsacl is a userspace helper program for the Linux CIFS client file system. It is intended to alter an ACL of a security descriptor for a file system object. +-Whether a security descriptor to be set is applied or not is determined by the CIFS/SMB server. +-.PP +-This program uses a plugin to handle the mapping of user and group names to SIDs. \fB@pluginpath@\fR should be a symlink that points to the correct plugin to use. +-.SH "OPTIONS" +-.PP +--h +-.RS 4 +-Print usage message and exit. +-.RE +-\-v +-.RS 4 +-Print version number and exit\&. +-.RE +-\-a +-.RS 4 +-Add one or more ACEs to an ACL of a security descriptor. +-An ACE is added even if the same ACE exists in the ACL. +-.RE +-\-D +-.RS 4 +-Delete one or more ACEs from an ACL of a security descriptor. +-Entire ACE has to match in an existing ACL for the listed ACEs to be deleted. +-.RE +-\-M +-.RS 4 +-Modify one or more ACEs from an ACL of a security descriptor. +-SID and type are used to match for existing ACEs to be modified with the list of ACEs specified. +-.RE +-\-S +-.RS 4 +-Set an ACL of security descriptor with the list of ACEs +-Existing ACL is replaced entirely with the specified ACEs. +-.RE +-.PP +-Every ACE entry starts with "ACL:" +-One or more ACEs are specified within double quotes. +-Multiple ACEs are separated by a comma. +-.PP +-Following fields of an ACE can be modified with possible values: +-.PP +-SID: Either a name or a raw SID value. +-.PP +-type: ALLOWED (0x0), DENIED (0x1), OBJECT_ALLOWED (0x5), OBJECT_DENIED (0x6) +-.PP +-flags: OBJECT_INHERIT_FLAG (OI or 0x1), CONTAINER_INHERIT_FLAG (CI or 0x2), NO_PROPAGATE_INHERIT_FLAG (NI or 0x4), INHERIT_ONLY_FLAG (IO or 0x8), INHERITED_ACE_FLAG (IA or 0x10) or a combination/OR of these values. +-.PP +-mask: Either one of FULL, CHANGE, READ, a combination of R W X D P O, or a hex value +-.SH "EXAMPLES" +-.PP +-Add an ACE +-.br +-setcifsacl -a "ACL:CIFSTESTDOM\\user2:DENIED/0x1/D" +-setcifsacl -a "ACL:CIFSTESTDOM\\user1:ALLOWED/OI|CI|NI/D" +-.PP +-Delete an ACE +-.br +-setcifsacl -D "ACL:S-1-1-0:0x1/OI/0x1201ff" +-.PP +-Modify an ACE +-.br +-setcifsacl -M "ACL:CIFSTESTDOM\\user1:ALLOWED/0x1f/CHANGE" +-.PP +-Set an ACL +-.br +-setcifsacl -S "ACL:CIFSTESTDOM\\Administrator:0x0/0x0/FULL, +-.br +-ACL:CIFSTESTDOM\\user2:0x0/0x0/FULL" +-.PP +-.SH "NOTES" +-.PP +-Kernel support for getcifsacl/setcifsacl utilities was initially introduced in the 2.6.37 kernel. +-.SH "SEE ALSO" +-.PP +-\fBmount.cifs\fR(8), +-\fBgetcifsacl\fR(1) +-.PP +-.SH "AUTHOR" +-.PP +-Shirish Pargaonkar wrote the setcifsacl program\&. +-.PP +-The +-Linux CIFS Mailing list +-is the preferred place to ask questions regarding these programs\&. +diff --git a/setcifsacl.c b/setcifsacl.c +index 7eeeaa6c5cfc..ba3440357dbe 100644 +--- a/setcifsacl.c ++++ b/setcifsacl.c +@@ -50,24 +50,34 @@ enum setcifsacl_actions { + static void *plugin_handle; + static bool plugin_loaded; + +-static void ++static int + copy_cifs_sid(struct cifs_sid *dst, const struct cifs_sid *src) + { +- int i; ++ int i, size = 0; + + dst->revision = src->revision; ++ size += sizeof(uint8_t); ++ + dst->num_subauth = src->num_subauth; ++ size += sizeof(uint8_t); ++ + for (i = 0; i < NUM_AUTHS; i++) + dst->authority[i] = src->authority[i]; ++ size += (sizeof(uint8_t) * NUM_AUTHS); ++ + for (i = 0; i < src->num_subauth; i++) + dst->sub_auth[i] = src->sub_auth[i]; ++ size += (sizeof(uint32_t) * src->num_subauth); ++ ++ return size; + } + +-static void ++static ssize_t + copy_sec_desc(const struct cifs_ntsd *pntsd, struct cifs_ntsd *pnntsd, + int numaces, int acessize) + { +- int osidsoffset, gsidsoffset, dacloffset; ++ int size, osidsoffset, gsidsoffset, dacloffset; ++ ssize_t bufsize; + struct cifs_sid *owner_sid_ptr, *group_sid_ptr; + struct cifs_sid *nowner_sid_ptr, *ngroup_sid_ptr; + struct cifs_ctrl_acl *dacl_ptr, *ndacl_ptr; +@@ -77,30 +87,36 @@ copy_sec_desc(const struct cifs_ntsd *pntsd, struct cifs_ntsd *pnntsd, + gsidsoffset = le32toh(pntsd->gsidoffset); + dacloffset = le32toh(pntsd->dacloffset); + ++ size = sizeof(struct cifs_ntsd); + pnntsd->revision = pntsd->revision; + pnntsd->type = pntsd->type; + pnntsd->osidoffset = pntsd->osidoffset; + pnntsd->gsidoffset = pntsd->gsidoffset; + pnntsd->dacloffset = pntsd->dacloffset; ++ bufsize = size; + + dacl_ptr = (struct cifs_ctrl_acl *)((char *)pntsd + dacloffset); + ndacl_ptr = (struct cifs_ctrl_acl *)((char *)pnntsd + dacloffset); + ++ size = acessize + sizeof(struct cifs_ctrl_acl); + ndacl_ptr->revision = dacl_ptr->revision; +- ndacl_ptr->size = htole16(acessize + sizeof(struct cifs_ctrl_acl)); ++ ndacl_ptr->size = htole16(size); + ndacl_ptr->num_aces = htole32(numaces); ++ bufsize += size; + + /* copy owner sid */ + owner_sid_ptr = (struct cifs_sid *)((char *)pntsd + osidsoffset); + nowner_sid_ptr = (struct cifs_sid *)((char *)pnntsd + osidsoffset); +- copy_cifs_sid(nowner_sid_ptr, owner_sid_ptr); ++ size = copy_cifs_sid(nowner_sid_ptr, owner_sid_ptr); ++ bufsize += size; + + /* copy group sid */ + group_sid_ptr = (struct cifs_sid *)((char *)pntsd + gsidsoffset); + ngroup_sid_ptr = (struct cifs_sid *)((char *)pnntsd + gsidsoffset); +- copy_cifs_sid(ngroup_sid_ptr, group_sid_ptr); ++ size = copy_cifs_sid(ngroup_sid_ptr, group_sid_ptr); ++ bufsize += size; + +- return; ++ return bufsize; + } + + static int +@@ -156,10 +172,10 @@ compare_aces(struct cifs_ace *sace, struct cifs_ace *dace, int compflags) + } + + static int +-get_sec_desc_size(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, +- int aces, ssize_t *bufsize, size_t *acesoffset) ++alloc_sec_desc(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ++ int aces, size_t *acesoffset) + { +- unsigned int size, acessize, dacloffset; ++ unsigned int size, acessize, bufsize, dacloffset; + + size = sizeof(struct cifs_ntsd) + + 2 * sizeof(struct cifs_sid) + +@@ -169,9 +185,9 @@ get_sec_desc_size(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, + + *acesoffset = dacloffset + sizeof(struct cifs_ctrl_acl); + acessize = aces * sizeof(struct cifs_ace); +- *bufsize = size + acessize; ++ bufsize = size + acessize; + +- *npntsd = malloc(*bufsize); ++ *npntsd = malloc(bufsize); + if (!*npntsd) { + printf("%s: Memory allocation failure", __func__); + return errno; +@@ -188,7 +204,7 @@ ace_set(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + size_t acesoffset; + char *acesptr; + +- rc = get_sec_desc_size(pntsd, npntsd, numcaces, bufsize, &acesoffset); ++ rc = alloc_sec_desc(pntsd, npntsd, numcaces, &acesoffset); + if (rc) + return rc; + +@@ -198,9 +214,8 @@ ace_set(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + acessize += size; + acesptr += size; + } +- copy_sec_desc(pntsd, *npntsd, numcaces, acessize); +- acesptr = (char *)*npntsd + acesoffset; + ++ *bufsize = copy_sec_desc(pntsd, *npntsd, numcaces, acessize); + + return 0; + } +@@ -215,7 +230,7 @@ ace_add(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + char *acesptr; + + numaces = numfaces + numcaces; +- rc = get_sec_desc_size(pntsd, npntsd, numaces, bufsize, &acesoffset); ++ rc = alloc_sec_desc(pntsd, npntsd, numaces, &acesoffset); + if (rc) + return rc; + +@@ -230,7 +245,8 @@ ace_add(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + acesptr += size; + acessize += size; + } +- copy_sec_desc(pntsd, *npntsd, numaces, acessize); ++ ++ *bufsize = copy_sec_desc(pntsd, *npntsd, numaces, acessize); + + return 0; + } +@@ -249,7 +265,7 @@ ace_modify(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + return -1; + } + +- rc = get_sec_desc_size(pntsd, npntsd, numfaces, bufsize, &acesoffset); ++ rc = alloc_sec_desc(pntsd, npntsd, numfaces, &acesoffset); + if (rc) + return rc; + +@@ -270,7 +286,7 @@ ace_modify(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + acessize += size; + } + +- copy_sec_desc(pntsd, *npntsd, numfaces, acessize); ++ *bufsize = copy_sec_desc(pntsd, *npntsd, numfaces, acessize); + + return 0; + } +@@ -294,7 +310,7 @@ ace_delete(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + return -1; + } + +- rc = get_sec_desc_size(pntsd, npntsd, numfaces, bufsize, &acesoffset); ++ rc = alloc_sec_desc(pntsd, npntsd, numfaces, &acesoffset); + if (rc) + return rc; + +@@ -317,7 +333,8 @@ ace_delete(struct cifs_ntsd *pntsd, struct cifs_ntsd **npntsd, ssize_t *bufsize, + printf("%s: Nothing to delete\n", __func__); + return 1; + } +- copy_sec_desc(pntsd, *npntsd, numaces, acessize); ++ ++ *bufsize = copy_sec_desc(pntsd, *npntsd, numaces, acessize); + + return 0; + } +diff --git a/setcifsacl.rst.in b/setcifsacl.rst.in +new file mode 100644 +index 000000000000..ea981e27bc1f +--- /dev/null ++++ b/setcifsacl.rst.in +@@ -0,0 +1,185 @@ ++========== ++setcifsacl ++========== ++ ++------------------------------------------------------------------------------------------------ ++Userspace helper to alter an ACL in a security descriptor for Common Internet File System (CIFS) ++------------------------------------------------------------------------------------------------ ++:Manual section: 1 ++ ++ ++******** ++SYNOPSIS ++******** ++ ++ ++setcifsacl [-v|-a|-D|-M|-S] "{one or more ACEs}" {file system object} ++ ++ ++*********** ++DESCRIPTION ++*********** ++ ++ ++This tool is part of the cifs-utils suite. ++ ++\ **setcifsacl**\ is a userspace helper program for the Linux CIFS client ++file system. It is intended to alter an ACL of a security descriptor ++for a file system object. Whether a security descriptor to be set is ++applied or not is determined by the CIFS/SMB server. ++ ++This program uses a plugin to handle the mapping of user and group ++names to SIDs. ``@pluginpath@`` should be a symlink that points to the ++correct plugin to use. ++ ++ ++******* ++OPTIONS ++******* ++ ++ ++ ++\ **-h**\ ++ ++ Print usage message and exit. ++ ++ ++ ++\ **-v**\ ++ ++ Print version number and exit. ++ ++ ++ ++\ **-a**\ ++ ++ Add one or more ACEs to an ACL of a security descriptor. An ACE is ++ added even if the same ACE exists in the ACL. ++ ++ ++ ++\ **-D**\ ++ ++ Delete one or more ACEs from an ACL of a security descriptor. Entire ++ ACE has to match in an existing ACL for the listed ACEs to be deleted. ++ ++ ++ ++\ **-M**\ ++ ++ Modify one or more ACEs from an ACL of a security descriptor. SID and ++ type are used to match for existing ACEs to be modified with the list ++ of ACEs specified. ++ ++ ++ ++\ **-S**\ ++ ++ Set an ACL of security descriptor with the list of ACEs Existing ACL ++ is replaced entirely with the specified ACEs. ++ ++ Every ACE entry starts with "ACL:" One or more ACEs are specified ++ within double quotes. Multiple ACEs are separated by a comma. ++ ++ Following fields of an ACE can be modified with possible values: ++ ++ ++ \ **SID**\ - Either a name or a raw SID value. ++ ++ ++ ++ \ **type**\ - ALLOWED (0x0), DENIED (0x1), OBJECT_ALLOWED (0x5), OBJECT_DENIED (0x6) ++ ++ ++ ++ \ **flags**\ - OBJECT_INHERIT_FLAG (OI or 0x1), CONTAINER_INHERIT_FLAG (CI or 0x2), NO_PROPAGATE_INHERIT_FLAG (NI or ++ 0x4), INHERIT_ONLY_FLAG (IO or 0x8), INHERITED_ACE_FLAG (IA or 0x10) ++ or a combination/OR of these values. ++ ++ ++ ++ \ **mask**\ - Either one of FULL, CHANGE, READ, a combination of R W X D P O, or a hex value ++ ++ ++ ++ ++ ++ ++******** ++EXAMPLES ++******** ++ ++ ++Add an ACE ++========== ++ ++ ++ ++.. code-block:: perl ++ ++ setcifsacl -a "ACL:CIFSTESTDOM\user2:DENIED/0x1/D" ++ setcifsacl -a "ACL:CIFSTESTDOM\user1:ALLOWED/OI|CI|NI/D" ++ ++ ++ ++Delete an ACE ++============= ++ ++ ++ ++.. code-block:: perl ++ ++ setcifsacl -D "ACL:S-1-1-0:0x1/OI/0x1201ff" ++ ++ ++ ++Modify an ACE ++============= ++ ++ ++ ++.. code-block:: perl ++ ++ setcifsacl -M "ACL:CIFSTESTDOM\user1:ALLOWED/0x1f/CHANGE" ++ ++ ++ ++Set an ACL ++========== ++ ++ ++ ++.. code-block:: perl ++ ++ setcifsacl -S "ACL:CIFSTESTDOM\Administrator:0x0/0x0/FULL,ACL:CIFSTESTDOM\user2:0x0/0x0/FULL" ++ ++ ++ ++ ++***** ++NOTES ++***** ++ ++ ++Kernel support for getcifsacl/setcifsacl utilities was initially ++introduced in the 2.6.37 kernel. ++ ++ ++******** ++SEE ALSO ++******** ++ ++ ++mount.cifs(8), getcifsacl(1) ++ ++ ++****** ++AUTHOR ++****** ++ ++ ++Shirish Pargaonkar wrote the setcifsacl program. ++ ++The Linux CIFS Mailing list is the preferred place to ask questions ++regarding these programs. ++ diff --git a/cifs-utils.spec b/cifs-utils.spec index ff4e3e7..0e4f6e9 100644 --- a/cifs-utils.spec +++ b/cifs-utils.spec @@ -3,7 +3,7 @@ Name: cifs-utils Version: 6.7 -Release: 3%{pre_release}%{?dist} +Release: 4%{pre_release}%{?dist} Summary: Utilities for mounting and managing CIFS mounts Group: System Environment/Daemons @@ -11,13 +11,14 @@ License: GPLv3 URL: http://linux-cifs.samba.org/cifs-utils/ BuildRoot: %{_tmppath}/%{name}-%{version}%{pre_release}-%{release}-root-%(%{__id_u} -n) -BuildRequires: libcap-ng-devel libtalloc-devel krb5-devel keyutils-libs-devel autoconf automake libwbclient-devel pam-devel +BuildRequires: libcap-ng-devel libtalloc-devel krb5-devel keyutils-libs-devel autoconf automake libwbclient-devel pam-devel python2-docutils Requires: keyutils Requires(post): /usr/sbin/alternatives Requires(preun): /usr/sbin/alternatives Source0: https://download.samba.org/pub/linux-cifs/cifs-utils/%{name}-%{version}.tar.bz2 +Patch1: cifs-utils-6.8-pre.patch %description The SMB/CIFS protocol is a standard file sharing protocol widely deployed @@ -52,6 +53,7 @@ provide these credentials to the kernel automatically at login. %prep %setup -q -n %{name}-%{version}%{pre_release} +%patch1 -p1 %build autoreconf -i @@ -108,6 +110,9 @@ fi %{_mandir}/man8/pam_cifscreds.8.gz %changelog +* Sun Oct 29 2017 Jeff Layton - 6.7-4 +- pull in all patches merged since 6.7 was released + * Wed Aug 02 2017 Fedora Release Engineering - 6.7-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild