1CIFS.UPCALL(8)            System Administration tools           CIFS.UPCALL(8)
2
3
4

NAME

6       cifs.upcall - Userspace upcall helper for Common Internet File System
7       (CIFS)
8

SYNOPSIS

10       cifs.upcall [--trust-dns|-t] [--version|-v] [--legacy-uid|-l]
11        [--krb5conf=/path/to/krb5.conf|-k /path/to/...] {keyid}
12

DESCRIPTION

14       This tool is part of the cifs-utils suite.
15
16       cifs.upcall is a userspace helper program for the linux CIFS client
17       filesystem. There are a number of activities that the kernel cannot
18       easily do itself. This program is a callout program that does these
19       things for the kernel and then returns the result.
20
21       cifs.upcall is generally intended to be run when the kernel calls
22       request-key(8) for a particular key type. While it can be run directly
23       from the command-line, it´s not generally intended to be run that way.
24

OPTIONS

26       -c
27           This option is deprecated and is currently ignored.
28
29       --krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf
30           This option allows administrators to set an alternate location for
31           the krb5.conf file that cifs.upcall will use.
32
33       --trust-dns|-t
34           With krb5 upcalls, the name used as the host portion of the service
35           principal defaults to the hostname portion of the UNC. This option
36           allows the upcall program to reverse resolve the network address of
37           the server in order to get the hostname.
38
39           This is less secure than not trusting DNS. When using this option,
40           it´s possible that an attacker could get control of DNS and trick
41           the client into mounting a different server altogether. It´s
42           preferable to instead add server principals to the KDC for every
43           possible hostname, but this option exists for cases where that
44           isn´t possible. The default is to not trust reverse hostname
45           lookups in this fashion.
46
47       --legacy-uid|-l
48           Traditionally, the kernel has sent only a single uid= parameter to
49           the upcall for the SPNEGO upcall that´s used to determine what
50           user's credential cache to use. This parameter is affected by the
51           uid= mount option, which also governs the ownership of files on the
52           mount.
53
54           Newer kernels send a creduid= option as well, which contains what
55           uid it thinks actually owns the credentials that it´s looking for.
56           At mount time, this is generally set to the real uid of the user
57           doing the mount. For multisession mounts, it's set to the fsuid of
58           the mount user. Set this option if you want cifs.upcall to use the
59           older uid= parameter instead of the creduid= parameter.
60
61       --version|-v
62           Print version number and exit.
63

CONFIGURATION FOR KEYCTL

65       cifs.upcall is designed to be called from the kernel via the
66       request-key callout program. This requires that request-key be told
67       where and how to call this program. The current cifs.upcall program
68       handles two different key types:
69
70       cifs.spnego
71           This keytype is for retrieving kerberos session keys
72
73       dns_resolver
74           This key type is for resolving hostnames into IP addresses
75
76       To make this program useful for CIFS, you´ll need to set up entries for
77       them in request-key.conf(5). Here´s an example of an entry for each key
78       type:
79
80           #OPERATION  TYPE           D C PROGRAM ARG1 ARG2...
81           #=========  =============  = = ================================
82           create      cifs.spnego    * * /usr/sbin/cifs.upcall %k
83           create      dns_resolver   * * /usr/sbin/cifs.upcall %k
84
85       See request-key.conf5() for more info on each field.
86

SEE ALSO

88       request-key.conf(5), mount.cifs(8)
89

AUTHOR

91       Igor Mammedov wrote the cifs.upcall program.
92
93       Jeff Layton authored this manpage.
94
95       The maintainer of the Linux CIFS VFS is Steve French.
96
97       The Linux CIFS Mailing list is the preferred place to ask questions
98       regarding these programs.
99
100
101
102cifs-utils                        02/07/2010                    CIFS.UPCALL(8)
Impressum