freebsd-dev/crypto/heimdal/kcm/kcm.8

175 lines
4.8 KiB
Groff
Raw Normal View History

2011-10-05 07:23:29 +00:00
.\" Copyright (c) 2005 Kungliga Tekniska Högskolan
.\" (Royal Institute of Technology, Stockholm, Sweden).
.\" All rights reserved.
2008-05-07 13:39:42 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
2008-05-07 13:39:42 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
2008-05-07 13:39:42 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
2008-05-07 13:39:42 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" 3. Neither the name of the Institute nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
2008-05-07 13:39:42 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
2008-05-07 13:39:42 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" $Id$
2008-05-07 13:39:42 +00:00
.\"
.Dd May 29, 2005
.Dt KCM 8
.Os Heimdal
.Sh NAME
.Nm kcm
2011-10-05 07:23:29 +00:00
.Nd process-based credential cache for Kerberos tickets.
2008-05-07 13:39:42 +00:00
.Sh SYNOPSIS
.Nm
2011-10-05 07:23:29 +00:00
.Op Fl Fl cache-name= Ns Ar cachename
2008-05-07 13:39:42 +00:00
.Oo Fl c Ar file \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl config-file= Ns Ar file
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Fl g Ar group \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl group= Ns Ar group
2008-05-07 13:39:42 +00:00
.Xc
.Oc
2011-10-05 07:23:29 +00:00
.Op Fl Fl max-request= Ns Ar size
.Op Fl Fl disallow-getting-krbtgt
.Op Fl Fl detach
.Op Fl h | Fl Fl help
2008-05-07 13:39:42 +00:00
.Oo Fl k Ar principal \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl system-principal= Ns Ar principal
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Fl l Ar time \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl lifetime= Ns Ar time
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Fl m Ar mode \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl mode= Ns Ar mode
2008-05-07 13:39:42 +00:00
.Xc
.Oc
2011-10-05 07:23:29 +00:00
.Op Fl n | Fl Fl no-name-constraints
2008-05-07 13:39:42 +00:00
.Oo Fl r Ar time \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl renewable-life= Ns Ar time
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Fl s Ar path \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl socket-path= Ns Ar path
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Xo
2011-10-05 07:23:29 +00:00
.Fl Fl door-path= Ns Ar path
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Fl S Ar principal \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl server= Ns Ar principal
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Fl t Ar keytab \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl keytab= Ns Ar keytab
2008-05-07 13:39:42 +00:00
.Xc
.Oc
.Oo Fl u Ar user \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl user= Ns Ar user
2008-05-07 13:39:42 +00:00
.Xc
.Oc
2011-10-05 07:23:29 +00:00
.Op Fl v | Fl Fl version
2008-05-07 13:39:42 +00:00
.Sh DESCRIPTION
.Nm
is a process based credential cache.
To use it, set the
.Ev KRB5CCNAME
enviroment variable to
.Ql KCM: Ns Ar uid
or add the stanza
.Bd -literal
[libdefaults]
default_cc_name = KCM:%{uid}
.Ed
to the
.Pa /etc/krb5.conf
configuration file and make sure
.Nm kcm
is started in the system startup files.
.Pp
The
.Nm
daemon can hold the credentials for all users in the system. Access
control is done with Unix-like permissions. The daemon checks the
access on all operations based on the uid and gid of the user. The
tickets are renewed as long as is permitted by the KDC's policy.
.Pp
The
.Nm
daemon can also keep a SYSTEM credential that server processes can
use to access services. One example of usage might be an nss_ldap
module that quickly needs to get credentials and doesn't want to renew
2011-10-05 07:23:29 +00:00
the ticket itself.
2008-05-07 13:39:42 +00:00
.Pp
Supported options:
.Bl -tag -width Ds
2011-10-05 07:23:29 +00:00
.It Fl Fl cache-name= Ns Ar cachename
2008-05-07 13:39:42 +00:00
system cache name
2011-10-05 07:23:29 +00:00
.It Fl c Ar file , Fl Fl config-file= Ns Ar file
2008-05-07 13:39:42 +00:00
location of config file
2011-10-05 07:23:29 +00:00
.It Fl g Ar group , Fl Fl group= Ns Ar group
2008-05-07 13:39:42 +00:00
system cache group
2011-10-05 07:23:29 +00:00
.It Fl Fl max-request= Ns Ar size
2008-05-07 13:39:42 +00:00
max size for a kcm-request
2011-10-05 07:23:29 +00:00
.It Fl Fl disallow-getting-krbtgt
2008-05-07 13:39:42 +00:00
disallow extracting any krbtgt from the
.Nm kcm
daemon.
2011-10-05 07:23:29 +00:00
.It Fl Fl detach
2008-05-07 13:39:42 +00:00
detach from console
2011-10-05 07:23:29 +00:00
.It Fl h , Fl Fl help
.It Fl k Ar principal , Fl Fl system-principal= Ns Ar principal
2008-05-07 13:39:42 +00:00
system principal name
2011-10-05 07:23:29 +00:00
.It Fl l Ar time , Fl Fl lifetime= Ns Ar time
2008-05-07 13:39:42 +00:00
lifetime of system tickets
2011-10-05 07:23:29 +00:00
.It Fl m Ar mode , Fl Fl mode= Ns Ar mode
2008-05-07 13:39:42 +00:00
octal mode of system cache
2011-10-05 07:23:29 +00:00
.It Fl n , Fl Fl no-name-constraints
2008-05-07 13:39:42 +00:00
disable credentials cache name constraints
2011-10-05 07:23:29 +00:00
.It Fl r Ar time , Fl Fl renewable-life= Ns Ar time
2008-05-07 13:39:42 +00:00
renewable lifetime of system tickets
2011-10-05 07:23:29 +00:00
.It Fl s Ar path , Fl Fl socket-path= Ns Ar path
2008-05-07 13:39:42 +00:00
path to kcm domain socket
2011-10-05 07:23:29 +00:00
.It Fl Fl door-path= Ns Ar path
2008-05-07 13:39:42 +00:00
path to kcm door socket
2011-10-05 07:23:29 +00:00
.It Fl S Ar principal , Fl Fl server= Ns Ar principal
2008-05-07 13:39:42 +00:00
server to get system ticket for
2011-10-05 07:23:29 +00:00
.It Fl t Ar keytab , Fl Fl keytab= Ns Ar keytab
2008-05-07 13:39:42 +00:00
system keytab name
2011-10-05 07:23:29 +00:00
.It Fl u Ar user , Fl Fl user= Ns Ar user
2008-05-07 13:39:42 +00:00
system cache owner
2011-10-05 07:23:29 +00:00
.It Fl v , Fl Fl version
2008-05-07 13:39:42 +00:00
.El
.\".Sh ENVIRONMENT
.\".Sh FILES
.\".Sh EXAMPLES
.\".Sh DIAGNOSTICS
.\".Sh SEE ALSO
.\".Sh STANDARDS
.\".Sh HISTORY
.\".Sh AUTHORS
.\".Sh BUGS