Permissions problem with cifs.mount

 
Thread Tools Search this Thread
Operating Systems Linux Red Hat Permissions problem with cifs.mount
# 1  
Old 01-18-2013
Permissions problem with cifs.mount

hi,

I have the following permission problems with cifs.mount : a share on a VNXe (EMC NAS) is accessed by two RHEL 5.9 accounts (authenticated by Active Directory); One account has read+wite permission to the share , the second one has only read permission. Both accounts uses the following mount command:

mount -t cifs --verbose -o sec=krb5,cifsacl,multiuser //NAS/share/mount_point

First, the multiuser option is rejected (but the mounting is done). Moreover both accounts can write to the share, ignoring the NTFS permissions. What is going on ?



Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Beginners Questions & Answers

Help with cifs/smbfs mount on Solaris

I have a Linux server with a cifsmount, the entry in /etc/fstab looks like this: //windows_server_name/xyz /opt/xyz cifs credentials=/etc/creds/xyz.creds,uid=abc,gid=abc,noserverino,directio,_netdev 0 0 The username and password are stored in /etc/creds/xyz.creds This works fine.:wall: How... (1 Reply)
Discussion started by: Joke Holmer
1 Replies

2. AIX

AIX available cifs mount options

Hi, I can't find any documentation of all available mount options of mount -v cifs Unfortunately you can specify any fantasy options, no complains, and the mount command shows this option In particular I want to know if there is a possibility to completely disable cifs caching in aix,... (3 Replies)
Discussion started by: funksen
3 Replies

3. AIX

Mount CIFS on AIX

Hello AIX gurus, I am trying to mount a CIFS share on AIX and I could use some help. Here are the environment details: AIX - 6100-05-01-1016 Domain Controller - WIN2K8R2 (authentication takes place here) CIFS share is stored on a NetApp storage array that is joined to the domain I have... (2 Replies)
Discussion started by: jhall
2 Replies

4. UNIX and Linux Applications

Slackware: mount cifs with kerberos

On Slackware14.0 Compiled cifs-utils with kerberos support on request-key.conf added create cifs.spnego * * /usr/sbin/cifs.upcall %k %d But when i try mount -o sec=krb5 -t cifs //SLACK64//Users /media/users mount error(38): Function not implemented Refer to the... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

5. Linux

new file group permission of CIFS mount

After switching from smbfs mount, the dmask/dir_mode and fmask/file_mode no longer have an effect on the newly created files. It seems to use the system umask instead. I need the group to have write permissions without changing the root umask on the system. Any ideas? example fstab: ... (0 Replies)
Discussion started by: gadgetx23
0 Replies

6. AIX

AIX cifs mount to Windows Server 2008 R2

Hi i have some problem to mount a Windows Server 2008 R2 share on AIX. I found the artikel 157701-aix-cifs-mount-windows-server-2008-share on the Forum (cant post the Link) witch decribe my situation but there is no solution. I can mount a share to a Windows 2003 SP2 Server but not to 2008 R2... (2 Replies)
Discussion started by: MrTee
2 Replies

7. AIX

CIFS Mount not mounting on my AIX server

Dear Experts, Im facing a unique situation. We got a windows server folder cifs mounted on my AIX server. Before restarting the win server I tried unmounting the cifs mount. It got hanged and win server was restarted however. Now Im trying to mount the same. It prompts for password... (3 Replies)
Discussion started by: jayadeava
3 Replies

8. AIX

CIFS Mount Problem in AIX 5.3 TL12 SP-01-1016

Hi all, We are experiencing below mentioned error on mounting windows Share on AIX 5.3 when we migrate our TL from 8 to TL12-SP01, we also checked the allowed password length for mounting CIFS which is fine(10 characters in our case). On IBM fix central site there is a fix IZ63140 for... (10 Replies)
Discussion started by: m_raheelahmed
10 Replies

9. UNIX for Advanced & Expert Users

mount -t cifs permission denied by mount -t smbfs works fine

I am having trouble mounting with cifs, but mounting the exact same command with smbfs works fine. The share is on another samba server and is set to full public guest access. # mount -t cifs //servername/sharename /mnt/temp -o password="" mount error 13 = Permission denied Refer to the... (3 Replies)
Discussion started by: humbletech99
3 Replies

10. HP-UX

mount with CIFS

hi everyone months ago i installed software on hp-ux box. So instead of going to the server room (which is far and cold :) ), I put the DVD in my windows xp box and mount it using CIFS, it was successful. Now I want to install another software on the same hp-ux box using the same windows... (3 Replies)
Discussion started by: neemoze
3 Replies
Login or Register to Ask a Question
CIFS.IDMAP(8)						    System Administration tools 					     CIFS.IDMAP(8)

NAME
cifs.idmap - Userspace helper for mapping ids for Common Internet File System (CIFS) SYNOPSIS
cifs.idmap [--version|-v] {keyid} DESCRIPTION
This tool is part of the cifs-utils suite. cifs.idmap is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. cifs.idmap is generally intended to be run when the kernel calls request-key(8) for a particular key type. While it can be run directly from the command-line, it is not generally intended to be run that way. cifs.idmap works in conjuction with winbind facility of Samba suite to map owner and group SIDs to uids and gids respectively. It is best utilized when - a mount option of cifsacl is specified when mounting a cifs share - winbind is specified as one of the search entries for passwd and group databases in file /etc/nsswitch.conf - file smb.conf has winbind specific entries - winbind daemon program is running In case winbind and cifs.idmap facilities are unavailable, file objects in a mounted share are assigned uid and gid of the credentials of the process that mounted the share. So it is strongly recomemended to use mount options of uid and gid to specify a default uid and gid to map owner SIDs and group SIDs respectively in case services of winbind and cifs.idmap facility are unavailable. OPTIONS
--version|-v Print version number and exit. CONFIGURATION FOR KEYCTL
cifs.idmap is designed to be called from the kernel via the request-key callout program. This requires that request-key be told where and how to call this program. Currently cifs.idmap handles a key type of: cifs.idmap This keytype is for mapping a SID to either an uid or a gid To make this program useful for CIFS, you will need to set up entry for it in request-key.conf(5). Here is an example of an entry for this key type: #OPERATION TYPE D C PROGRAM ARG1 ARG2... #========= ============= = = ================================ create cifs.idmap * * /usr/sbin/cifs.idmap %k See request-key.conf(5) for more info on each field. NOTES
Support for upcalls to cifs.idmap was initially introduced in the 3.0 kernel. SEE ALSO
request-key.conf(5), mount.cifs(8) AUTHOR
Shirish Pargaonkar wrote the cifs.idmap program. The Linux CIFS Mailing list is the preferred place to ask questions regarding these programs. cifs-utils 05/26/2011 CIFS.IDMAP(8)