1rpc.gssd(8)                 System Manager's Manual                rpc.gssd(8)
2
3
4

NAME

6       rpc.gssd - rpcsec_gss daemon
7

SYNOPSIS

9       rpc.gssd [-f] [-n] [-k keytab] [-p pipefsdir] [-v] [-r] [-d ccachedir]
10

DESCRIPTION

12       The  rpcsec_gss  protocol  gives  a  means of using the gss-api generic
13       security api to provide security for protocols using rpc  (in  particu‐
14       lar,  nfs).   Before  exchanging any rpc requests using rpcsec_gss, the
15       rpc client must first establish a security context.  The linux kernel's
16       implementation  of  rpcsec_gss depends on the userspace daemon rpc.gssd
17       to establish security contexts.  The rpc.gssd daemon uses files in  the
18       rpc_pipefs filesystem to communicate with the kernel.
19
20

OPTIONS

22       -f     Runs  rpc.gssd  in the foreground and sends output to stderr (as
23              opposed to syslogd)
24
25       -n     By default, rpc.gssd treats accesses by the user with UID 0 spe‐
26              cially,  and uses "machine credentials" for all accesses by that
27              user which require Kerberos authentication.  With the -n option,
28              "machine  credentials"  will  not be used for accesses by UID 0.
29              Instead, credentials must be obtained manually  like  all  other
30              users.   Use  of  this  option  means  that "root" must manually
31              obtain Kerberos credentials before attemtpting to mount  an  nfs
32              filesystem requiring Kerberos authentication.
33
34       -k keytab
35              Tells  rpc.gssd  to  use  the  keys  found  in  keytab to obtain
36              "machine credentials".  The default value is "/etc/krb5.keytab".
37
38              Previous versions of  rpc.gssd  used  only  "nfs/*"  keys  found
39              within the keytab.  To be more consistent with other implementa‐
40              tions, we now look for  specific  keytab  entries.   The  search
41              order for keytabs to be used for "machine credentials" is now:
42                root/<hostname>@<REALM>
43                nfs/<hostname>@<REALM>
44                host/<hostname>@<REALM>
45                root/<anyname>@<REALM>
46                nfs/<anyname>@<REALM>
47                host/<anyname>@<REALM>
48
49       -p path
50              Tells rpc.gssd where to look for the rpc_pipefs filesystem.  The
51              default value is "/var/lib/nfs/rpc_pipefs".
52
53       -d directory
54              Tells rpc.gssd where to look for kerberos credential files.  The
55              default value is "/tmp".
56
57       -v     Increases the verbosity of the output (can be specified multiple
58              times).
59
60       -r     If  the  rpcsec_gss  library  supports  setting   debug   level,
61              increases the verbosity of the output (can be specified multiple
62              times).
63

SEE ALSO

65       rpc.svcgssd(8)
66

AUTHORS

68       Dug Song <dugsong@umich.edu>
69       Andy Adamson <andros@umich.edu>
70       Marius Aamodt Eriksen <marius@umich.edu>
71       J. Bruce Fields <bfields@umich.edu>
72
73
74
75                                  14 Mar 2007                      rpc.gssd(8)
Impressum