From 8a76352544ccbac7e9aca2c3357256a01493cc7b Mon Sep 17 00:00:00 2001 From: Jeff Layton Date: Mon, 8 Mar 2010 15:05:05 -0500 Subject: samba: remove Linux cifs-utils files from samba master branch This patch removes all of the files from the samba tree that should now be provided by the cifs-utils package. It also drops a "README.cifs-utils" into the topdir with a URL to the main cifs-utils webpage. This is for people who don't want the lists and might be taken by surprise by the change. That's optional, but I think it's a good idea for a least a release or two. Signed-off-by: Jeff Layton --- docs-xml/manpages-3/cifs.upcall.8.xml | 124 ---------------------------------- 1 file changed, 124 deletions(-) delete mode 100644 docs-xml/manpages-3/cifs.upcall.8.xml (limited to 'docs-xml/manpages-3/cifs.upcall.8.xml') diff --git a/docs-xml/manpages-3/cifs.upcall.8.xml b/docs-xml/manpages-3/cifs.upcall.8.xml deleted file mode 100644 index 251d1d0b2b..0000000000 --- a/docs-xml/manpages-3/cifs.upcall.8.xml +++ /dev/null @@ -1,124 +0,0 @@ - - - - - - - cifs.upcall - 8 - Samba - System Administration tools - 3.6 - - - - cifs.upcall - Userspace upcall helper for Common Internet File System (CIFS) - - - - - cifs.upcall - --trust-dns|-t - --version|-v - keyid - - - - - - DESCRIPTION - - This tool is part of the samba - 7 suite. - -cifs.upcall is a userspace helper program for the linux CIFS client -filesystem. There are a number of activities that the kernel cannot easily -do itself. This program is a callout program that does these things for the -kernel and then returns the result. - -cifs.upcall is generally intended to be run when the kernel calls -request-key8 for a particular key type. While it -can be run directly from the command-line, it's not generally intended -to be run that way. - - - - OPTIONS - - - -c - This option is deprecated and is currently ignored. - - - - --trust-dns|-t - With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname. - This is less secure than not trusting DNS. When using this option, it's possible that an attacker could get control of DNS and trick the client into mounting a different server altogether. It's preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn't possible. The default is to not trust reverse hostname lookups in this fashion. - - - - --version|-v - Print version number and exit. - - - - - - - CONFIGURATION FOR KEYCTL - cifs.upcall is designed to be called from the kernel via the - request-key callout program. This requires that request-key be told - where and how to call this program. The current cifs.upcall program - handles two different key types: - - - - - cifs.spnego - This keytype is for retrieving kerberos session keys - - - - - dns_resolver - This key type is for resolving hostnames into IP addresses - - - - - To make this program useful for CIFS, you'll need to set up entries for them in request-key.conf5. Here's an example of an entry for each key type: - -#OPERATION TYPE D C PROGRAM ARG1 ARG2... -#========= ============= = = ================================ -create cifs.spnego * * /usr/local/sbin/cifs.upcall %k -create dns_resolver * * /usr/local/sbin/cifs.upcall %k - - -See request-key.conf5 for more info on each field. - - - - - SEE ALSO - - request-key.conf - 5, - mount.cifs - 8 - - - - - AUTHOR - - Igor Mammedov wrote the cifs.upcall program. - Jeff Layton authored this manpage. - The maintainer of the Linux CIFS VFS is Steve French. - The Linux - CIFS Mailing list is the preferred place to ask - questions regarding these programs. - - - - -- cgit