Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

cifscreds(1) [centos man page]

CIFSCREDS(1)															      CIFSCREDS(1)

NAME
cifscreds - manage NTLM credentials in kernel keyring SYNOPSIS
cifscreds add|clear|clearall|update [-u username] [-d] host|domain DESCRIPTION
The cifscreds program is a tool for managing credentials (username and password) for the purpose of establishing sessions in multiuser mounts. When a cifs filesystem is mounted with the "multiuser" option, and does not use krb5 authentication, it needs to be able to get the credentials for each user from somewhere. The cifscreds program is the tool used to provide these credentials to the kernel. The first non-option argument to cifscreds is a command (see the COMMANDS section below). The second non-option argument is a hostname or address, or an NT domain name. COMMANDS
add Add credentials to the kernel to be used for connecting to the given server, or servers in the given domain. clear Clear credentials for a particular host or domain from the kernel. clearall Clear all cifs credentials from the kernel. update Update stored credentials in the kernel with a new username and password. OPTIONS
-d, --domain The provided host/domain argument is a NT domainname. Ordinarily the second argument provided to cifscreds is treated as a hostname or IP address. This option causes the cifscreds program to treat that argument as an NT domainname instead. If there are not host specific credentials for the mounted server, then the kernel will next look for a set of domain credentials equivalent to the domain= option provided at mount time. -u, --username Ordinarily, the username is derived from the unix username of the user adding the credentials. This option allows the user to substitute a different username. NOTES
The cifscreds utility requires a kernel built with support for the login key type. That key type was added in v3.3 in mainline Linux kernels. Since cifscreds adds keys to the session keyring, it is highly recommended that one use pam_keyinit to ensure that a session keyring is established at login time. SEE ALSO
pam_keyinit(8) AUTHORS
The cifscreds program was originally developed by Igor Druzhinin <jaxbrigs@gmail.com>. This manpage and a redesign of the code was done by Jeff Layton <jlayton@samba.org>. 2012-07-17 CIFSCREDS(1)

Check Out this Related Man Page

CIFS.UPCALL(8)						    System Administration tools 					    CIFS.UPCALL(8)

NAME
cifs.upcall - Userspace upcall helper for Common Internet File System (CIFS) SYNOPSIS
cifs.upcall [--trust-dns|-t] [--version|-v] [--legacy-uid|-l] [--krb5conf=/path/to/krb5.conf|-k /path/to/...] {keyid} DESCRIPTION
This tool is part of the cifs-utils suite. cifs.upcall is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. cifs.upcall is generally intended to be run when the kernel calls request-key(8) for a particular key type. While it can be run directly from the command-line, it's not generally intended to be run that way. OPTIONS
-c This option is deprecated and is currently ignored. --krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf This option allows administrators to set an alternate location for the krb5.conf file that cifs.upcall will use. --trust-dns|-t With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname. This is less secure than not trusting DNS. When using this option, it's possible that an attacker could get control of DNS and trick the client into mounting a different server altogether. It's preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn't possible. The default is to not trust reverse hostname lookups in this fashion. --legacy-uid|-l Traditionally, the kernel has sent only a single uid= parameter to the upcall for the SPNEGO upcall that's used to determine what user's credential cache to use. This parameter is affected by the uid= mount option, which also governs the ownership of files on the mount. Newer kernels send a creduid= option as well, which contains what uid it thinks actually owns the credentials that it's looking for. At mount time, this is generally set to the real uid of the user doing the mount. For multisession mounts, it's set to the fsuid of the mount user. Set this option if you want cifs.upcall to use the older uid= parameter instead of the creduid= parameter. --version|-v Print version number and exit. CONFIGURATION FOR KEYCTL
cifs.upcall is designed to be called from the kernel via the request-key callout program. This requires that request-key be told where and how to call this program. The current cifs.upcall program handles two different key types: cifs.spnego This keytype is for retrieving kerberos session keys dns_resolver This key type is for resolving hostnames into IP addresses. Support for this key type may eventually be deprecated (see below). To make this program useful for CIFS, you'll need to set up entries for them in request-key.conf(5). Here's an example of an entry for each key type: #OPERATION TYPE D C PROGRAM ARG1 ARG2... #========= ============= = = ================================ create cifs.spnego * * /usr/sbin/cifs.upcall %k create dns_resolver * * /usr/sbin/cifs.upcall %k See request-key.conf(5) for more info on each field. The keyutils package has also started including a dns_resolver handling program as well that is preferred over the one in cifs.upcall. If you are using a keyutils version equal to or greater than 1.5, you should use key.dns_resolver to handle the dns_resolver keytype instead of cifs.upcall. See key.dns_resolver(8) for more info. SEE ALSO
request-key.conf(5), mount.cifs(8), key.dns_resolver(8) AUTHOR
Igor Mammedov wrote the cifs.upcall program. Jeff Layton authored this manpage. The maintainer of the Linux CIFS VFS is Steve French. The Linux CIFS Mailing list is the preferred place to ask questions regarding these programs. cifs-utils 02/07/2010 CIFS.UPCALL(8)
Man Page