.\" Man page generated from reStructuredText. . .TH CIFS.IDMAP 8 "" "" "" .SH NAME cifs.idmap \- Userspace helper for mapping ids for Common Internet File System (CIFS) . .nr rst2man-indent-level 0 . .de1 rstReportMargin \\$1 \\n[an-margin] level \\n[rst2man-indent-level] level margin: \\n[rst2man-indent\\n[rst2man-indent-level]] - \\n[rst2man-indent0] \\n[rst2man-indent1] \\n[rst2man-indent2] .. .de1 INDENT .\" .rstReportMargin pre: . RS \\$1 . nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin] . nr rst2man-indent-level +1 .\" .rstReportMargin post: .. .de UNINDENT . RE .\" indent \\n[an-margin] .\" old: \\n[rst2man-indent\\n[rst2man-indent-level]] .nr rst2man-indent-level -1 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]] .in \\n[rst2man-indent\\n[rst2man-indent-level]]u .. .SH SYNOPSIS .INDENT 0.0 .INDENT 3.5 cifs.idmap [\-\-help|\-h] [\-\-timeout|\-t] [\-\-version|\-v] {keyid} .UNINDENT .UNINDENT .SH DESCRIPTION .sp This tool is part of the cifs\-utils suite. .sp \fBcifs.idmap\fP is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. .sp \fBcifs.idmap\fP is generally intended to be run when the kernel calls request\-key(8) for a particular key type. While it can be run directly from the command\-line, it is not generally intended to be run that way. .sp This program is only called if a share is mounted with the \fBcifsacl\fP mount option. The kernel will only upcall to do this conversion if that mount option is specified. .sp \fBcifs.idmap\fP relies on a plugin to handle the ID mapping. If it can\(aqt find the plugin then it will not work properly. The plugin (or a symlink to it) must be at /etc/cifs\-utils/idmap\-plugin. .sp In the case where \fBcifs.idmap\fP or the plugin are unavailable, file objects in a mounted share are assigned uid and gid of the credentials of the process that mounted the share. It is strongly recomemended to use mount options of uid and gid to specify a default uid and gid to map owner SIDs and group SIDs in this situation. .SH OPTIONS .INDENT 0.0 .TP .B \-\-help|\-h Print the usage message and exit. .TP .B \-\-timeout|\-t Set the expiration timer, in seconds on the key. The default is 600 seconds (10 minutes). Setting this to 0 will cause the key to never expire. .TP .B \-\-version|\-v Print version number and exit. .UNINDENT .SH CONFIGURATION FOR KEYCTL .sp \fBcifs.idmap\fP is designed to be called from the kernel via the request\-key callout program. This requires that request\-key be told where and how to call this program. Currently \fBcifs.idmap\fP handles a key type of: .INDENT 0.0 .INDENT 3.5 .sp .nf .ft C cifs.idmap .ft P .fi .UNINDENT .UNINDENT .sp This keytype is for mapping a SID to either an uid or a gid. .sp To make this program useful for CIFS, you will need to set up entry for it in request\-key.conf(5). Here is an example of an entry for this key type: .INDENT 0.0 .INDENT 3.5 .sp .nf .ft C #OPERATION TYPE D C PROGRAM ARG1 ARG2... #========= ============= = = ================================ create cifs.idmap * * /usr/sbin/cifs.idmap %k .ft P .fi .UNINDENT .UNINDENT .sp See request\-key.conf(5) for more info on each field. .SH NOTES .sp Support for upcalls to cifs.idmap was initially introduced in the 3.0 kernel. .SH SEE ALSO .sp request\-key.conf(5), mount.cifs(8) .SH AUTHOR .sp Shirish Pargaonkar wrote the cifs.idmap program. .sp The Linux CIFS Mailing list is the preferred place to ask questions regarding these programs. .\" Generated by docutils manpage writer. .