• Home
  • History
  • Annotate
  • Line#
  • Navigate
  • Raw
  • Download
  • only in /asuswrt-rt-n18u-9.0.0.4.380.2695/release/src-rt-6.x.4708/router/samba-3.5.8/docs/htmldocs/manpages/
1<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>cifs.upcall</title><link rel="stylesheet" href="../samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.74.0"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="cifs.upcall.8"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>cifs.upcall &#8212; Userspace upcall helper for Common Internet File System (CIFS)</p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><code class="literal">cifs.upcall</code> [--trust-dns|-t] [--version|-v] {keyid}</p></div></div><div class="refsect1" lang="en"><a name="id2522928"></a><h2>DESCRIPTION</h2><p>This tool is part of the <a class="citerefentry" href="samba.7.html"><span class="citerefentry"><span class="refentrytitle">samba</span>(7)</span></a> suite.</p><p>cifs.upcall is a userspace helper program for the linux CIFS client
2filesystem. There are a number of activities that the kernel cannot easily
3do itself. This program is a callout program that does these things for the
4kernel and then returns the result.</p><p>cifs.upcall is generally intended to be run when the kernel calls
5request-key(8) for a particular key type. While it
6can be run directly from the command-line, it's not generally intended
7to be run that way.</p></div><div class="refsect1" lang="en"><a name="id2483334"></a><h2>OPTIONS</h2><div class="variablelist"><dl><dt><span class="term">-c</span></dt><dd><p>This option is deprecated and is currently ignored.
8		</p></dd><dt><span class="term">--trust-dns|-t</span></dt><dd><p>With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname.</p><p>This is less secure than not trusting DNS. When using this option, it's possible that an attacker could get control of DNS and trick the client into mounting a different server altogether. It's preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn't possible. The default is to not trust reverse hostname lookups in this fashion.
9		</p></dd><dt><span class="term">--version|-v</span></dt><dd><p>Print version number and exit.
10		</p></dd></dl></div></div><div class="refsect1" lang="en"><a name="id2483520"></a><h2>CONFIGURATION FOR KEYCTL</h2><p>cifs.upcall is designed to be called from the kernel via the
11	request-key callout program. This requires that request-key be told
12	where and how to call this program. The current cifs.upcall program
13	handles two different key types:
14	</p><div class="variablelist"><dl><dt><span class="term">cifs.spnego</span></dt><dd><p>This keytype is for retrieving kerberos session keys
15		</p></dd><dt><span class="term">dns_resolver</span></dt><dd><p>This key type is for resolving hostnames into IP addresses
16		</p></dd></dl></div><p>To make this program useful for CIFS, you'll need to set up entries for them in request-key.conf(5). Here's an example of an entry for each key type:</p><pre class="programlisting">
17#OPERATION  TYPE           D C PROGRAM ARG1 ARG2...
18#=========  =============  = = ================================
19create      cifs.spnego    * * /usr/local/sbin/cifs.upcall %k
20create      dns_resolver   * * /usr/local/sbin/cifs.upcall %k
21</pre><p>
22See <a class="citerefentry" href="request-key.conf5..html"><span class="citerefentry"><span class="refentrytitle">request-key.conf(5)</span></span></a> for more info on each field.
23</p></div><div class="refsect1" lang="en"><a name="id2483591"></a><h2>SEE ALSO</h2><p>
24	<a class="citerefentry" href="request-key.conf.5.html"><span class="citerefentry"><span class="refentrytitle">request-key.conf</span>(5)</span></a>,
25	<a class="citerefentry" href="mount.cifs.8.html"><span class="citerefentry"><span class="refentrytitle">mount.cifs</span>(8)</span></a>
26	</p></div><div class="refsect1" lang="en"><a name="id2483616"></a><h2>AUTHOR</h2><p>Igor Mammedov wrote the cifs.upcall program.</p><p>Jeff Layton authored this manpage.</p><p>The maintainer of the Linux CIFS VFS is Steve French.</p><p>The <a class="ulink" href="mailto:linux-cifs-client@lists.samba.org" target="_top">Linux
27		CIFS Mailing list</a> is the preferred place to ask
28		questions regarding these programs.
29	</p></div></div></body></html>
30