summaryrefslogtreecommitdiff
path: root/cifs.upcall.8.in
AgeCommit message (Collapse)AuthorFilesLines
2017-02-15cifs.upcall: allow scraping of KRB5CCNAME out of initiating task's ↵Jeff Layton1-0/+9
/proc/<pid>/environ file Chad reported that he was seeing a regression in cifs-utils-6.6. Prior to that, cifs.upcall was able to find credcaches in non-default FILE: locations, but with the rework of that code, that ability was lost. Unfortunately, the krb5 library design doesn't really take into account the fact that we might need to find a credcache in a process that isn't descended from the session. When the kernel does an upcall, it passes several bits of info about the task that initiated the upcall. One of those things is the PID (the tgid, in particular). We can use that info to reach into the /proc/<pid>/environ file for the process, and grab whatever value of $KRB5CCNAME is there. Then, after switching credentials, set $KRB5CCNAME in the environment to the same value before opening the credcache, to hint to the krb5 libs where they ought to look. This new behavior is on by default, but can be disabled by having request-key pass a '-E' flag to cifs.upcall. Reported-by: Chad William Seys <cwseys@physics.wisc.edu> Signed-off-by: Jeff Layton <jlayton@samba.org>
2013-05-29cifs.upcall: allow users to specify dedicated keytab on command-lineJeff Layton1-1/+6
Currently cifs.upcall only looks at the default system keytab (/etc/krb5.keytab). It's often the case however that a dedicated keytab is desirable. Allow administrators to set one on the command-line. Reported-by: steve <steve@steve-ss.com> Signed-off-by: Jeff Layton <jlayton@samba.org>
2012-01-16cifs.upcall: allow admins to specify an alternate krb5.conf fileJeff Layton1-1/+7
This was actually requested by the Red Hat QA group, who sometimes work with multiple krb5.conf files when testing. Requested-by: Marko Myllynen <myllynen@redhat.com> Signed-off-by: Jeff Layton <jlayton@samba.org>
2011-09-24acltools: install them in $bindir, not $sbindirJeff Layton1-1/+1
Move the manpages to section 1 since getcifsacl and setcifsacl are user, not sysadmin tools. Get rid of the useless sed calls on the manpages. They don't have any explicit paths in them that need replacing. Also get rid of the "4.0" in the footers of all the manpages. Signed-off-by: Jeff Layton <jlayton@samba.org>
2011-07-19cifs-utils: add a note about inclusion of keys.dns_resolver program in keyutilsJeff Layton1-2/+5
As of version 1.5, the keyutils package is shipping a generic dns_resolver upcall. Add a note to the cifs.upcall manpage that mentions this and recommends the use of that program over cifs.upcall. Eventually, we may want to be able to conditionally compile out the dns_resolver part of the upcall, but it's already pretty small and wouldn't save us very much. Signed-off-by: Jeff Layton <jlayton@samba.org>
2011-06-01manpage: fix some manpage nitsJeff Layton1-1/+1
Fix alignment of columns and trailing whitespace in cifs.idmap(8). Fix request-key.conf(5) reference in cifs.idmap(8) and cifs.upcall(8). Signed-off-by: Jeff Layton <jlayton@samba.org>
2010-12-09cifs-utils: rewrite hardcoded paths in manpagesJeff Layton1-0/+106
Currently the manpages (particularly cifs.upcall.8) have hardcoded paths in them that need to be manually adjusted. Replace those paths with @sbindir@ and add a makefile target that will use sed to replace those paths with the ones set by autoconf. Signed-off-by: Jeff Layton <jlayton@samba.org>