summaryrefslogtreecommitdiff
path: root/crypto/heimdal/kcm/kcm.8
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/heimdal/kcm/kcm.8')
-rw-r--r--crypto/heimdal/kcm/kcm.8178
1 files changed, 64 insertions, 114 deletions
diff --git a/crypto/heimdal/kcm/kcm.8 b/crypto/heimdal/kcm/kcm.8
index 4a72eb382aa6..3ff9ea45abe1 100644
--- a/crypto/heimdal/kcm/kcm.8
+++ b/crypto/heimdal/kcm/kcm.8
@@ -1,96 +1,95 @@
-.\" Copyright (c) 2005 Kungliga Tekniska Högskolan
-.\" (Royal Institute of Technology, Stockholm, Sweden).
-.\" All rights reserved.
+.\" Copyright (c) 2005 Kungliga Tekniska Högskolan
+.\" (Royal Institute of Technology, Stockholm, Sweden).
+.\" All rights reserved.
.\"
-.\" Redistribution and use in source and binary forms, with or without
-.\" modification, are permitted provided that the following conditions
-.\" are met:
+.\" Redistribution and use in source and binary forms, with or without
+.\" modification, are permitted provided that the following conditions
+.\" are met:
.\"
-.\" 1. Redistributions of source code must retain the above copyright
-.\" notice, this list of conditions and the following disclaimer.
+.\" 1. Redistributions of source code must retain the above copyright
+.\" notice, this list of conditions and the following disclaimer.
.\"
-.\" 2. Redistributions in binary form must reproduce the above copyright
-.\" notice, this list of conditions and the following disclaimer in the
-.\" documentation and/or other materials provided with the distribution.
+.\" 2. Redistributions in binary form must reproduce the above copyright
+.\" notice, this list of conditions and the following disclaimer in the
+.\" documentation and/or other materials provided with the distribution.
.\"
-.\" 3. Neither the name of the Institute nor the names of its contributors
-.\" may be used to endorse or promote products derived from this software
-.\" without specific prior written permission.
+.\" 3. Neither the name of the Institute nor the names of its contributors
+.\" may be used to endorse or promote products derived from this software
+.\" without specific prior written permission.
.\"
-.\" THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
-.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
-.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
-.\" ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
-.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
-.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
-.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
-.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
-.\" SUCH DAMAGE.
+.\" THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
+.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+.\" ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
+.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+.\" SUCH DAMAGE.
.\"
-.\" $Id: kcm.8 15497 2005-06-20 13:32:44Z lha $
+.\" $Id$
.\"
.Dd May 29, 2005
.Dt KCM 8
.Os Heimdal
.Sh NAME
.Nm kcm
-.Nd
-is a process based credential cache for Kerberos tickets.
+.Nd process-based credential cache for Kerberos tickets.
.Sh SYNOPSIS
.Nm
-.Op Fl -cache-name= Ns Ar cachename
+.Op Fl Fl cache-name= Ns Ar cachename
.Oo Fl c Ar file \*(Ba Xo
-.Fl -config-file= Ns Ar file
+.Fl Fl config-file= Ns Ar file
.Xc
.Oc
.Oo Fl g Ar group \*(Ba Xo
-.Fl -group= Ns Ar group
+.Fl Fl group= Ns Ar group
.Xc
.Oc
-.Op Fl -max-request= Ns Ar size
-.Op Fl -disallow-getting-krbtgt
-.Op Fl -detach
-.Op Fl h | Fl -help
+.Op Fl Fl max-request= Ns Ar size
+.Op Fl Fl disallow-getting-krbtgt
+.Op Fl Fl detach
+.Op Fl h | Fl Fl help
.Oo Fl k Ar principal \*(Ba Xo
-.Fl -system-principal= Ns Ar principal
+.Fl Fl system-principal= Ns Ar principal
.Xc
.Oc
.Oo Fl l Ar time \*(Ba Xo
-.Fl -lifetime= Ns Ar time
+.Fl Fl lifetime= Ns Ar time
.Xc
.Oc
.Oo Fl m Ar mode \*(Ba Xo
-.Fl -mode= Ns Ar mode
+.Fl Fl mode= Ns Ar mode
.Xc
.Oc
-.Op Fl n | Fl -no-name-constraints
+.Op Fl n | Fl Fl no-name-constraints
.Oo Fl r Ar time \*(Ba Xo
-.Fl -renewable-life= Ns Ar time
+.Fl Fl renewable-life= Ns Ar time
.Xc
.Oc
.Oo Fl s Ar path \*(Ba Xo
-.Fl -socket-path= Ns Ar path
+.Fl Fl socket-path= Ns Ar path
.Xc
.Oc
.Oo Xo
-.Fl -door-path= Ns Ar path
+.Fl Fl door-path= Ns Ar path
.Xc
.Oc
.Oo Fl S Ar principal \*(Ba Xo
-.Fl -server= Ns Ar principal
+.Fl Fl server= Ns Ar principal
.Xc
.Oc
.Oo Fl t Ar keytab \*(Ba Xo
-.Fl -keytab= Ns Ar keytab
+.Fl Fl keytab= Ns Ar keytab
.Xc
.Oc
.Oo Fl u Ar user \*(Ba Xo
-.Fl -user= Ns Ar user
+.Fl Fl user= Ns Ar user
.Xc
.Oc
-.Op Fl v | Fl -version
+.Op Fl v | Fl Fl version
.Sh DESCRIPTION
.Nm
is a process based credential cache.
@@ -123,95 +122,46 @@ The
daemon can also keep a SYSTEM credential that server processes can
use to access services. One example of usage might be an nss_ldap
module that quickly needs to get credentials and doesn't want to renew
-the ticket itself.
+the ticket itself.
.Pp
Supported options:
.Bl -tag -width Ds
-.It Xo
-.Fl -cache-name= Ns Ar cachename
-.Xc
+.It Fl Fl cache-name= Ns Ar cachename
system cache name
-.It Xo
-.Fl c Ar file ,
-.Fl -config-file= Ns Ar file
-.Xc
+.It Fl c Ar file , Fl Fl config-file= Ns Ar file
location of config file
-.It Xo
-.Fl g Ar group ,
-.Fl -group= Ns Ar group
-.Xc
+.It Fl g Ar group , Fl Fl group= Ns Ar group
system cache group
-.It Xo
-.Fl -max-request= Ns Ar size
-.Xc
+.It Fl Fl max-request= Ns Ar size
max size for a kcm-request
-.It Xo
-.Fl -disallow-getting-krbtgt
-.Xc
+.It Fl Fl disallow-getting-krbtgt
disallow extracting any krbtgt from the
.Nm kcm
daemon.
-.It Xo
-.Fl -detach
-.Xc
+.It Fl Fl detach
detach from console
-.It Xo
-.Fl h ,
-.Fl -help
-.Xc
-.It Xo
-.Fl k Ar principal ,
-.Fl -system-principal= Ns Ar principal
-.Xc
+.It Fl h , Fl Fl help
+.It Fl k Ar principal , Fl Fl system-principal= Ns Ar principal
system principal name
-.It Xo
-.Fl l Ar time ,
-.Fl -lifetime= Ns Ar time
-.Xc
+.It Fl l Ar time , Fl Fl lifetime= Ns Ar time
lifetime of system tickets
-.It Xo
-.Fl m Ar mode ,
-.Fl -mode= Ns Ar mode
-.Xc
+.It Fl m Ar mode , Fl Fl mode= Ns Ar mode
octal mode of system cache
-.It Xo
-.Fl n ,
-.Fl -no-name-constraints
-.Xc
+.It Fl n , Fl Fl no-name-constraints
disable credentials cache name constraints
-.It Xo
-.Fl r Ar time ,
-.Fl -renewable-life= Ns Ar time
-.Xc
+.It Fl r Ar time , Fl Fl renewable-life= Ns Ar time
renewable lifetime of system tickets
-.It Xo
-.Fl s Ar path ,
-.Fl -socket-path= Ns Ar path
-.Xc
+.It Fl s Ar path , Fl Fl socket-path= Ns Ar path
path to kcm domain socket
-.It Xo
-.Fl -door-path= Ns Ar path
-.Xc
+.It Fl Fl door-path= Ns Ar path
path to kcm door socket
-.It Xo
-.Fl S Ar principal ,
-.Fl -server= Ns Ar principal
-.Xc
+.It Fl S Ar principal , Fl Fl server= Ns Ar principal
server to get system ticket for
-.It Xo
-.Fl t Ar keytab ,
-.Fl -keytab= Ns Ar keytab
-.Xc
+.It Fl t Ar keytab , Fl Fl keytab= Ns Ar keytab
system keytab name
-.It Xo
-.Fl u Ar user ,
-.Fl -user= Ns Ar user
-.Xc
+.It Fl u Ar user , Fl Fl user= Ns Ar user
system cache owner
-.It Xo
-.Fl v ,
-.Fl -version
-.Xc
+.It Fl v , Fl Fl version
.El
.\".Sh ENVIRONMENT
.\".Sh FILES