1ae771770SStanislav Sedov.\" Copyright (c) 2005 Kungliga Tekniska Högskolan 2c19800e8SDoug Rabson.\" (Royal Institute of Technology, Stockholm, Sweden). 3c19800e8SDoug Rabson.\" All rights reserved. 4c19800e8SDoug Rabson.\" 5c19800e8SDoug Rabson.\" Redistribution and use in source and binary forms, with or without 6c19800e8SDoug Rabson.\" modification, are permitted provided that the following conditions 7c19800e8SDoug Rabson.\" are met: 8c19800e8SDoug Rabson.\" 9c19800e8SDoug Rabson.\" 1. Redistributions of source code must retain the above copyright 10c19800e8SDoug Rabson.\" notice, this list of conditions and the following disclaimer. 11c19800e8SDoug Rabson.\" 12c19800e8SDoug Rabson.\" 2. Redistributions in binary form must reproduce the above copyright 13c19800e8SDoug Rabson.\" notice, this list of conditions and the following disclaimer in the 14c19800e8SDoug Rabson.\" documentation and/or other materials provided with the distribution. 15c19800e8SDoug Rabson.\" 16c19800e8SDoug Rabson.\" 3. Neither the name of the Institute nor the names of its contributors 17c19800e8SDoug Rabson.\" may be used to endorse or promote products derived from this software 18c19800e8SDoug Rabson.\" without specific prior written permission. 19c19800e8SDoug Rabson.\" 20c19800e8SDoug Rabson.\" THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND 21c19800e8SDoug Rabson.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 22c19800e8SDoug Rabson.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 23c19800e8SDoug Rabson.\" ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE 24c19800e8SDoug Rabson.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 25c19800e8SDoug Rabson.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 26c19800e8SDoug Rabson.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 27c19800e8SDoug Rabson.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 28c19800e8SDoug Rabson.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 29c19800e8SDoug Rabson.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 30c19800e8SDoug Rabson.\" SUCH DAMAGE. 31c19800e8SDoug Rabson.\" 32ae771770SStanislav Sedov.\" $Id$ 33c19800e8SDoug Rabson.\" 34c19800e8SDoug Rabson.Dd May 29, 2005 35c19800e8SDoug Rabson.Dt KCM 8 36c19800e8SDoug Rabson.Os Heimdal 37c19800e8SDoug Rabson.Sh NAME 38c19800e8SDoug Rabson.Nm kcm 39ae771770SStanislav Sedov.Nd process-based credential cache for Kerberos tickets. 40c19800e8SDoug Rabson.Sh SYNOPSIS 41c19800e8SDoug Rabson.Nm 42ae771770SStanislav Sedov.Op Fl Fl cache-name= Ns Ar cachename 43c19800e8SDoug Rabson.Oo Fl c Ar file \*(Ba Xo 44ae771770SStanislav Sedov.Fl Fl config-file= Ns Ar file 45c19800e8SDoug Rabson.Xc 46c19800e8SDoug Rabson.Oc 47c19800e8SDoug Rabson.Oo Fl g Ar group \*(Ba Xo 48ae771770SStanislav Sedov.Fl Fl group= Ns Ar group 49c19800e8SDoug Rabson.Xc 50c19800e8SDoug Rabson.Oc 51ae771770SStanislav Sedov.Op Fl Fl max-request= Ns Ar size 52ae771770SStanislav Sedov.Op Fl Fl disallow-getting-krbtgt 53ae771770SStanislav Sedov.Op Fl Fl detach 54ae771770SStanislav Sedov.Op Fl h | Fl Fl help 55c19800e8SDoug Rabson.Oo Fl k Ar principal \*(Ba Xo 56ae771770SStanislav Sedov.Fl Fl system-principal= Ns Ar principal 57c19800e8SDoug Rabson.Xc 58c19800e8SDoug Rabson.Oc 59c19800e8SDoug Rabson.Oo Fl l Ar time \*(Ba Xo 60ae771770SStanislav Sedov.Fl Fl lifetime= Ns Ar time 61c19800e8SDoug Rabson.Xc 62c19800e8SDoug Rabson.Oc 63c19800e8SDoug Rabson.Oo Fl m Ar mode \*(Ba Xo 64ae771770SStanislav Sedov.Fl Fl mode= Ns Ar mode 65c19800e8SDoug Rabson.Xc 66c19800e8SDoug Rabson.Oc 67ae771770SStanislav Sedov.Op Fl n | Fl Fl no-name-constraints 68c19800e8SDoug Rabson.Oo Fl r Ar time \*(Ba Xo 69ae771770SStanislav Sedov.Fl Fl renewable-life= Ns Ar time 70c19800e8SDoug Rabson.Xc 71c19800e8SDoug Rabson.Oc 72c19800e8SDoug Rabson.Oo Fl s Ar path \*(Ba Xo 73ae771770SStanislav Sedov.Fl Fl socket-path= Ns Ar path 74c19800e8SDoug Rabson.Xc 75c19800e8SDoug Rabson.Oc 76c19800e8SDoug Rabson.Oo Xo 77ae771770SStanislav Sedov.Fl Fl door-path= Ns Ar path 78c19800e8SDoug Rabson.Xc 79c19800e8SDoug Rabson.Oc 80c19800e8SDoug Rabson.Oo Fl S Ar principal \*(Ba Xo 81ae771770SStanislav Sedov.Fl Fl server= Ns Ar principal 82c19800e8SDoug Rabson.Xc 83c19800e8SDoug Rabson.Oc 84c19800e8SDoug Rabson.Oo Fl t Ar keytab \*(Ba Xo 85ae771770SStanislav Sedov.Fl Fl keytab= Ns Ar keytab 86c19800e8SDoug Rabson.Xc 87c19800e8SDoug Rabson.Oc 88c19800e8SDoug Rabson.Oo Fl u Ar user \*(Ba Xo 89ae771770SStanislav Sedov.Fl Fl user= Ns Ar user 90c19800e8SDoug Rabson.Xc 91c19800e8SDoug Rabson.Oc 92ae771770SStanislav Sedov.Op Fl v | Fl Fl version 93c19800e8SDoug Rabson.Sh DESCRIPTION 94c19800e8SDoug Rabson.Nm 95c19800e8SDoug Rabsonis a process based credential cache. 96c19800e8SDoug RabsonTo use it, set the 97c19800e8SDoug Rabson.Ev KRB5CCNAME 98*53d908d6SJens Schweikhardtenvironment variable to 99c19800e8SDoug Rabson.Ql KCM: Ns Ar uid 100c19800e8SDoug Rabsonor add the stanza 101c19800e8SDoug Rabson.Bd -literal 102c19800e8SDoug Rabson 103c19800e8SDoug Rabson[libdefaults] 104c19800e8SDoug Rabson default_cc_name = KCM:%{uid} 105c19800e8SDoug Rabson 106c19800e8SDoug Rabson.Ed 107c19800e8SDoug Rabsonto the 108c19800e8SDoug Rabson.Pa /etc/krb5.conf 109c19800e8SDoug Rabsonconfiguration file and make sure 110c19800e8SDoug Rabson.Nm kcm 111c19800e8SDoug Rabsonis started in the system startup files. 112c19800e8SDoug Rabson.Pp 113c19800e8SDoug RabsonThe 114c19800e8SDoug Rabson.Nm 115c19800e8SDoug Rabsondaemon can hold the credentials for all users in the system. Access 116c19800e8SDoug Rabsoncontrol is done with Unix-like permissions. The daemon checks the 117c19800e8SDoug Rabsonaccess on all operations based on the uid and gid of the user. The 118c19800e8SDoug Rabsontickets are renewed as long as is permitted by the KDC's policy. 119c19800e8SDoug Rabson.Pp 120c19800e8SDoug RabsonThe 121c19800e8SDoug Rabson.Nm 122c19800e8SDoug Rabsondaemon can also keep a SYSTEM credential that server processes can 123c19800e8SDoug Rabsonuse to access services. One example of usage might be an nss_ldap 124c19800e8SDoug Rabsonmodule that quickly needs to get credentials and doesn't want to renew 125c19800e8SDoug Rabsonthe ticket itself. 126c19800e8SDoug Rabson.Pp 127c19800e8SDoug RabsonSupported options: 128c19800e8SDoug Rabson.Bl -tag -width Ds 129ae771770SStanislav Sedov.It Fl Fl cache-name= Ns Ar cachename 130c19800e8SDoug Rabsonsystem cache name 131ae771770SStanislav Sedov.It Fl c Ar file , Fl Fl config-file= Ns Ar file 132c19800e8SDoug Rabsonlocation of config file 133ae771770SStanislav Sedov.It Fl g Ar group , Fl Fl group= Ns Ar group 134c19800e8SDoug Rabsonsystem cache group 135ae771770SStanislav Sedov.It Fl Fl max-request= Ns Ar size 136c19800e8SDoug Rabsonmax size for a kcm-request 137ae771770SStanislav Sedov.It Fl Fl disallow-getting-krbtgt 138c19800e8SDoug Rabsondisallow extracting any krbtgt from the 139c19800e8SDoug Rabson.Nm kcm 140c19800e8SDoug Rabsondaemon. 141ae771770SStanislav Sedov.It Fl Fl detach 142c19800e8SDoug Rabsondetach from console 143ae771770SStanislav Sedov.It Fl h , Fl Fl help 144ae771770SStanislav Sedov.It Fl k Ar principal , Fl Fl system-principal= Ns Ar principal 145c19800e8SDoug Rabsonsystem principal name 146ae771770SStanislav Sedov.It Fl l Ar time , Fl Fl lifetime= Ns Ar time 147c19800e8SDoug Rabsonlifetime of system tickets 148ae771770SStanislav Sedov.It Fl m Ar mode , Fl Fl mode= Ns Ar mode 149c19800e8SDoug Rabsonoctal mode of system cache 150ae771770SStanislav Sedov.It Fl n , Fl Fl no-name-constraints 151c19800e8SDoug Rabsondisable credentials cache name constraints 152ae771770SStanislav Sedov.It Fl r Ar time , Fl Fl renewable-life= Ns Ar time 153c19800e8SDoug Rabsonrenewable lifetime of system tickets 154ae771770SStanislav Sedov.It Fl s Ar path , Fl Fl socket-path= Ns Ar path 155c19800e8SDoug Rabsonpath to kcm domain socket 156ae771770SStanislav Sedov.It Fl Fl door-path= Ns Ar path 157c19800e8SDoug Rabsonpath to kcm door socket 158ae771770SStanislav Sedov.It Fl S Ar principal , Fl Fl server= Ns Ar principal 159c19800e8SDoug Rabsonserver to get system ticket for 160ae771770SStanislav Sedov.It Fl t Ar keytab , Fl Fl keytab= Ns Ar keytab 161c19800e8SDoug Rabsonsystem keytab name 162ae771770SStanislav Sedov.It Fl u Ar user , Fl Fl user= Ns Ar user 163c19800e8SDoug Rabsonsystem cache owner 164ae771770SStanislav Sedov.It Fl v , Fl Fl version 165c19800e8SDoug Rabson.El 166c19800e8SDoug Rabson.\".Sh ENVIRONMENT 167c19800e8SDoug Rabson.\".Sh FILES 168c19800e8SDoug Rabson.\".Sh EXAMPLES 169c19800e8SDoug Rabson.\".Sh DIAGNOSTICS 170c19800e8SDoug Rabson.\".Sh SEE ALSO 171c19800e8SDoug Rabson.\".Sh STANDARDS 172c19800e8SDoug Rabson.\".Sh HISTORY 173c19800e8SDoug Rabson.\".Sh AUTHORS 174c19800e8SDoug Rabson.\".Sh BUGS 175