Sponsored Content
Operating Systems Linux Secure NFS mount for a single user Post 302253568 by BubbaJoe on Saturday 1st of November 2008 02:09:37 AM
Old 11-01-2008
you can use the chmod command to set the directory to rwx for that user only. So that the users directory would have rwx------ permissions. Now no one can access the users directory except for the user only.
 

9 More Discussions You Might Find Interesting

1. Filesystems, Disks and Memory

NFS mount

Hi All, Can any one help in Mounting remote filesystems with NFS? Thanks in advance. Regards, Suresh. (4 Replies)
Discussion started by: srvaka1
4 Replies

2. UNIX for Dummies Questions & Answers

mount -o llock -F nfs vs mount -F nfs

Hi, We encountered NFS issue (solaris) especially running on Oracle application. Problem such as forms hang when close button is click, concurrent job shows running status all time. Understand we need to use mount -o llock -F nfs instead of mount -F nfs to eliminate? this problem.. Can... (1 Reply)
Discussion started by: KhawHL
1 Replies

3. AIX

NFS does not mount on boot!

Hi, Can someone help me on this? I'm not able to enable a well working mounting process for NFS filesystems on boot time. On the server side (AIX 5.2) everything seems to be OK and correctly exported, seeing other clients (AIX 5.2) are able to mount normally on boot time. On a client in... (5 Replies)
Discussion started by: padawan75
5 Replies

4. UNIX for Dummies Questions & Answers

NFS mount

I have a NAS server that needs to have the share mounted on a unix server. I am not that familiar with NFS mounts....any help on what I have to do on the UNIX box...thanks! (7 Replies)
Discussion started by: andrewd
7 Replies

5. OS X (Apple)

NFS Mount

Hello! Im trying to mount an nfs share. But got a bit of a problem. The problem im having is that i try to mount The problem is that the my.server.com/pub/home is owned by root. I know i can make a mount point my.server.com://pub/home/username - > /pub/home But that means i have to do... (1 Reply)
Discussion started by: dozy
1 Replies

6. IP Networking

Can't see home folder on one NFS mount but can in another mount on another share

Hello, I have a few Ubuntu 9.10 laptops I'm trying to learn NFS sharing with. I am just experimenting on this right now, so no harsh words about the security of what I'm playing with, please ;) Below are the configs /etc/exports on host /home/woodnt/Homeschool... (2 Replies)
Discussion started by: Narnie
2 Replies

7. UNIX for Dummies Questions & Answers

Mount NFS

Hi I have 2 servers, one is running on SunOS SPARC and the other is running on GNU Linux. Since my Linux is very poor I am not sure on how to mount a NFS from SunOS to Gnu Linux. Please help! FS at Host Server: root@rocux4 # ls -ld /data/PCFILES/GTPROD/DWHFILES.NEW drwxrwxrwx 4 nobody ... (6 Replies)
Discussion started by: hedkandi
6 Replies

8. AIX

VIOS NFS MOUNT

Hi team, I'm getting the below error on the VIO server while trying to mount a directory from my NIM server.. Any idea what does this mean.. Does this require a reserved port like linux for nfs service ? # mount 9.126.76.103:/install/VIO/V2.1_migration/fp23 /mnt ... (5 Replies)
Discussion started by: kkeng808
5 Replies

9. Shell Programming and Scripting

Mount NFS Share On NFS Client via bash script.

I need a help of good people with effective bash script to mount nfs shared, By the way I did the searches, since i haven't found that someone wrote a script like this in the past, I'm sure it will serve more people. The scenario as follow: An NFS Client with Daily CRON , running bash script... (4 Replies)
Discussion started by: Brian.t
4 Replies
DPNS-SETACL(1)							DPNS User Commands						    DPNS-SETACL(1)

NAME
dpns-setacl - set DPNS directory/file access control lists SYNOPSIS
dpns-setacl [-d] [-m] [-s] acl_entries path... DESCRIPTION
dpns-setacl sets the Access Control List associated with a DPNS directory/file. acl_entries is a comma separated list of entries. Each entry has colon separated fields: ACL type, id (uid or gid), permission. Only direc- tories can have default ACL entries. The entries look like: user::perm user:uid:perm group::perm group:gid:perm mask:perm other:perm default:user::perm default:user:uid:perm default:group::perm default:group:gid:perm default:mask:perm default:other:perm The ACL type can be abbreviated to the first letter. The first "user" entry gives the permissions granted to the owner of the file. The following "user" entries show the permissions granted to specific users, they are sorted in ascending order of uid. The first "group" entry gives the permissions granted to the group owner of the file. The following "group" entries show the permissions granted to specific groups, they are sorted in ascending order of gid. The "mask" entry is the maximum permission granted to specific users or groups. It does not affect the "owner" and "other" permissions. The "mask" entry must be present if there are specific "user" or "group" entries. "default" entries associated with a directory are inherited as access ACL by the files or sub-directories created in that directory. The umask is not used. Sub-directories also inherit the default ACL as default ACL. As soon as there is one default ACL entry, the 3 default ACL base entries (default user, default group, default other) must be present. The entry processing conforms to the Posix 1003.1e draft standard 17. The effective user ID of the process must match the owner of the file or the caller must have ADMIN privilege in the Cupv database. path specifies the DPNS pathname. If path does not start with /, it is prefixed by the content of the DPNS_HOME environment variable. uid can be given as the username or the corresponding numeric id. gid can be given as the groupname or the corresponding numeric id. perm can be expressed as a combination of characters rwx- or as a value between 0 and 7. OPTIONS
-d remove ACL entries. The "perm" field is ignored. -m modify existing ACL entries or add new entries. -s set the ACL entries. The complete set of ACL entries is replaced. EXAMPLES
Let's create a directory: dpns-mkdir /dpm/dteam/test/file.log/d6 and add write permission for user bcouturi: dpns-setacl -m u:bcouturi:rwx,m:rwx /dpm/dteam/test/file.log/d6 Let's create a directory: dpns-mkdir /dpm/dteam/test/file.log/d7 and add default ACLs to it: dpns-setacl -m d:u::7,d:g::7,d:o:5 /dpm/dteam/test/file.log/d7 Let's check the resulting ACLs: dpns-getacl /dpm/dteam/test/file.log/d7 # file: /dpm/dteam/test/file.log/d7 # owner: baud # group: c3 user::rwx group::r-x #effective:r-x other::r-x default:user::rwx default:group::rwx default:other::r-x Let's create a sub-directory and check the resulting ACLs: dpns-mkdir /dpm/dteam/test/file.log/d7/d2 dpns-getacl /dpm/dteam/test/file.log/d7/d2 # file: /dpm/dteam/test/file.log/d7/d2 # owner: baud # group: c3 user::rwx group::rwx #effective:rwx other::r-x default:user::rwx default:group::rwx default:other::r-x Let's create a file in the same directory and check the resulting ACLs: dpns-touch /dpm/dteam/test/file.log/d7/f2 dpns-getacl /dpm/dteam/test/file.log/d7/f2 # file: /dpm/dteam/test/file.log/d7/f2 # owner: baud # group: c3 user::rw- group::rw- #effective:rw- other::r-- EXIT STATUS
This program returns 0 if the operation was successful or >0 if the operation failed. SEE ALSO
Castor_limits(4), dpns_chmod(3), dpns_chown(3), Cupvlist(1) AUTHOR
LCG Grid Deployment Team DPNS
$Date: 2003/08/26 06:21:13 $ DPNS-SETACL(1)
All times are GMT -4. The time now is 07:34 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy