cifs-utils-7.0

Introduction to cifs-utils

The cifs-utils package provides a means for mounting SMB/CIFS shares on a Linux system.

This package is known to build and work properly using an LFS 12.1 platform.

Package Information

cifs-utils Dependencies

Recommended

Optional

docutils-0.20.1 (to create the man pages), keyutils-1.6.3 (required to build PAM module), Linux-PAM-1.6.0, Samba-4.19.5, and libcap-2.69 with PAM or libcap-ng

Kernel Configuration

Enable the following options in the kernel configuration and recompile the kernel if necessary:

File systems --->
  [*] Network File Systems --->                            [NETWORK_FILESYSTEMS]
    <*/M> SMB3 and CIFS support (advanced network filesystem)             [CIFS]

Depending on your server configuration, additional kernel options may be required.

Installation of cifs-utils

Install cifs-utils by running the following commands:

./configure --prefix=/usr \
            --disable-pam \
            --disable-systemd &&
make

This package does not come with a test suite.

Now, as the root user:

make install

Command Explanations

--disable-pam: Do not build PAM support. Remove it and use --with-pamdir (see below), if Linux-PAM-1.6.0 is installed and you wish PAM support.

--disable-systemd: Disable systemd specific behavior for mount.cifs.

--with-pamdir=/usr/lib/security: Install the PAM module in /usr/lib/security.

Contents

Installed Programs: cifs.idmap, cifs.upcall, cifscreds, getcifsacl, mount.cifs, mount.smb3, setcifsacl, smb2-quota, and smbinfo
Installed Library: /usr/lib/cifs-utils/idmapwb.so and optionally PAM module /usr/lib/security/pam_cifscreds.so
Installed Directory: /usr/lib/cifs-utils

Short Descriptions

cifs.idmap

is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. It is not intended to be run from the command-line

cifs.upcall

is a userspace helper program for the linux CIFS client filesystem. It is intended to be run when the kernel calls request-key for a particular key type. It is not intended to be run from the command-line

cifscreds

is a tool for managing credentials (username and password) for the purpose of establishing sessions in multiuser mounts

getcifsacl

is a userspace helper to display an ACL in a security descriptor for Common Internet File System (CIFS)

mount.cifs

mounts a Linux CIFS filesystem. It is usually invoked indirectly by the mount(8) command when using the -t cifs option

mount.smb3

mounts a SMB3-based filesystem. It is usually invoked indirectly by the mount(8) command when using the -t smb3 option

setcifsacl

is intended to alter an ACL of a security descriptor for a file system object

smb3-quota

displays quota information for a SMB filesystem

smbinfo

displays SMB-specific file information, such as security descriptors and quotas