1rpc.gssd(8)                 System Manager's Manual                rpc.gssd(8)
2
3
4

NAME

6       rpc.gssd - rpcsec_gss daemon
7

SYNOPSIS

9       rpc.gssd  [-f]  [-n]  [-k  keytab]  [-l]  [-p  pipefsdir] [-v] [-r] [-d
10       ccachedir]
11

DESCRIPTION

13       The rpcsec_gss protocol gives a means  of  using  the  gss-api  generic
14       security  api  to provide security for protocols using rpc (in particu‐
15       lar, nfs).  Before exchanging any rpc requests  using  rpcsec_gss,  the
16       rpc client must first establish a security context.  The linux kernel's
17       implementation of rpcsec_gss depends on the userspace  daemon  rpc.gssd
18       to  establish security contexts.  The rpc.gssd daemon uses files in the
19       rpc_pipefs filesystem to communicate with the kernel.
20
21

OPTIONS

23       -f     Runs rpc.gssd in the foreground and sends output to  stderr  (as
24              opposed to syslogd)
25
26       -n     By default, rpc.gssd treats accesses by the user with UID 0 spe‐
27              cially, and uses "machine credentials" for all accesses by  that
28              user which require Kerberos authentication.  With the -n option,
29              "machine credentials" will not be used for accesses  by  UID  0.
30              Instead,  credentials  must  be obtained manually like all other
31              users.  Use of this  option  means  that  "root"  must  manually
32              obtain  Kerberos  credentials  before attempting to mount an nfs
33              filesystem requiring Kerberos authentication.
34
35       -k keytab
36              Tells rpc.gssd to  use  the  keys  found  in  keytab  to  obtain
37              "machine credentials".  The default value is "/etc/krb5.keytab".
38
39              Previous  versions  of  rpc.gssd  used  only  "nfs/*" keys found
40              within the keytab.  To be more consistent with other implementa‐
41              tions,  we  now  look  for  specific keytab entries.  The search
42              order for keytabs to be used for "machine credentials" is now:
43                <HOSTNAME>$@<REALM>
44                root/<hostname>@<REALM>
45                nfs/<hostname>@<REALM>
46                host/<hostname>@<REALM>
47                root/<anyname>@<REALM>
48                nfs/<anyname>@<REALM>
49                host/<anyname>@<REALM>
50
51              If this search order does not use the correct key then provide a
52              keytab file that contains only correct keys.
53
54       -l     Tells  rpc.gssd  to limit session keys to Single DES even if the
55              kernel  supports  stronger  encryption  types.  Service   ticket
56              encryption is still governed by what the KDC believes the target
57              server supports. This way the client can access  a  server  that
58              has  strong  keys  in its keytab for ticket decryption but whose
59              kernel only supports Single DES.
60
61              The alternative is to put only Single DES keys in  the  server's
62              keytab  and  limit  encryption types for its principal to Single
63              DES on the KDC which will cause service tickets for this  server
64              to  be  encrypted  using  only Single DES and (as a side-effect)
65              contain only Single DES session keys.
66
67              This legacy behaviour is only required for  older  servers  (pre
68              nfs-utils-1.2.4).  If  the  server has a recent kernel, Kerberos
69              implementation  and  nfs-utils  it  will  work  just  fine  with
70              stronger encryption.
71
72              Note: This option is only available with Kerberos libraries that
73              support setable encryption types.
74
75       -p path
76              Tells rpc.gssd where to look for the rpc_pipefs filesystem.  The
77              default value is "/var/lib/nfs/rpc_pipefs".
78
79       -d directory
80              Tells rpc.gssd where to look for Kerberos credential files.  The
81              default value is "/tmp".  This can also  be  a  colon  separated
82              list  of  directories  to  be  searched  for Kerberos credential
83              files.  Note that if machine credentials  are  being  stored  in
84              files,  then  the  first  directory  on  this  list is where the
85              machine credentials are stored.
86
87       -v     Increases the verbosity of the output (can be specified multiple
88              times).
89
90       -r     If   the   rpcsec_gss  library  supports  setting  debug  level,
91              increases the verbosity of the output (can be specified multiple
92              times).
93
94       -R realm
95              Kerberos tickets from this realm will be preferred when scanning
96              available credentials cache files to be used to  create  a  con‐
97              text.   By default, the default realm, as configured in the Ker‐
98              beros configuration file, is preferred.
99
100       -t timeout
101              Timeout, in seconds, for kernel gss contexts. This option allows
102              you  to force new kernel contexts to be negotiated after timeout
103              seconds, which allows changing Kerberos tickets  and  identities
104              frequently.  The default is no explicit timeout, which means the
105              kernel context will live the lifetime of  the  Kerberos  service
106              ticket used in its creation.
107
108       -T timeout
109              Timeout,  in  seconds, to create an RPC connection with a server
110              while establishing an authenticated gss context for a user.  The
111              default  timeout  is set to 5 seconds.  If you get messages like
112              "WARNING: can't create tcp rpc_clnt to server  %servername%  for
113              user with uid %uid%: RPC: Remote system error - Connection timed
114              out", you should consider an increase of this timeout.
115

SEE ALSO

117       rpc.svcgssd(8)
118

AUTHORS

120       Dug Song <dugsong@umich.edu>
121       Andy Adamson <andros@umich.edu>
122       Marius Aamodt Eriksen <marius@umich.edu>
123       J. Bruce Fields <bfields@umich.edu>
124
125
126
127                                  14 Mar 2007                      rpc.gssd(8)
Impressum