rpc.gssd man page on Knoppix

Man page or keyword search:  
man Server   3132 pages
apropos Keyword Search (all sections)
Output format
Knoppix logo
[printable version]

rpc.gssd(8)							   rpc.gssd(8)

NAME
       rpc.gssd - rpcsec_gss daemon

SYNOPSIS
       rpc.gssd	 [-D]  [-f] [-n] [-k keytab] [-l] [-p pipefsdir] [-v] [-r] [-d
       ccachedir]

DESCRIPTION
       The rpcsec_gss protocol gives a means  of  using	 the  gss-api  generic
       security	 api  to provide security for protocols using rpc (in particu‐
       lar, nfs).  Before exchanging any rpc requests  using  rpcsec_gss,  the
       rpc client must first establish a security context.  The linux kernel's
       implementation of rpcsec_gss depends on the userspace  daemon  rpc.gssd
       to  establish security contexts.	 The rpc.gssd daemon uses files in the
       rpc_pipefs filesystem to communicate with the kernel.

OPTIONS
       -D     DNS Reverse lookups are not  used	 for  determining  the	server
	      names  pass to GSSAPI. This option will reverses that and forces
	      the use of DNS Reverse resolution of the server's IP address  to
	      retrieve the server name to use in GSAPI authentication.

       -f     Runs  rpc.gssd  in the foreground and sends output to stderr (as
	      opposed to syslogd)

       -n     By default, rpc.gssd treats accesses by the user with UID 0 spe‐
	      cially,  and uses "machine credentials" for all accesses by that
	      user which require Kerberos authentication.  With the -n option,
	      "machine	credentials"  will  not be used for accesses by UID 0.
	      Instead, credentials must be obtained manually  like  all	 other
	      users.   Use  of	this  option  means  that "root" must manually
	      obtain Kerberos credentials before attempting to	mount  an  nfs
	      filesystem requiring Kerberos authentication.

       -k keytab
	      Tells  rpc.gssd  to  use	the  keys  found  in  keytab to obtain
	      "machine credentials".  The default value is "/etc/krb5.keytab".

	      Previous versions of  rpc.gssd  used  only  "nfs/*"  keys	 found
	      within the keytab.  To be more consistent with other implementa‐
	      tions, we now look for  specific	keytab	entries.   The	search
	      order for keytabs to be used for "machine credentials" is now:
		<HOSTNAME>$@<REALM>
		root/<hostname>@<REALM>
		nfs/<hostname>@<REALM>
		host/<hostname>@<REALM>
		root/<anyname>@<REALM>
		nfs/<anyname>@<REALM>
		host/<anyname>@<REALM>

	      If this search order does not use the correct key then provide a
	      keytab file that contains only correct keys.

       -l     Tells rpc.gssd to limit session keys to Single DES even  if  the
	      kernel   supports	 stronger  encryption  types.  Service	ticket
	      encryption is still governed by what the KDC believes the target
	      server  supports.	 This  way the client can access a server that
	      has strong keys in its keytab for ticket	decryption  but	 whose
	      kernel only supports Single DES.

	      The  alternative	is to put only Single DES keys in the server's
	      keytab and limit encryption types for its	 principal  to	Single
	      DES  on the KDC which will cause service tickets for this server
	      to be encrypted using only Single DES  and  (as  a  side-effect)
	      contain only Single DES session keys.

	      This  legacy  behaviour  is only required for older servers (pre
	      nfs-utils-1.2.4). If the server has a  recent  kernel,  Kerberos
	      implementation  and  nfs-utils  it  will	work  just  fine  with
	      stronger encryption.

	      Note: This option is only available with Kerberos libraries that
	      support setable encryption types.

       -p path
	      Tells rpc.gssd where to look for the rpc_pipefs filesystem.  The
	      default value is "/var/lib/nfs/rpc_pipefs".

       -d directory
	      Tells rpc.gssd where to look for Kerberos credential files.  The
	      default  value  is  "/tmp".   This can also be a colon separated
	      list of directories  to  be  searched  for  Kerberos  credential
	      files.   Note  that  if  machine credentials are being stored in
	      files, then the first  directory	on  this  list	is  where  the
	      machine credentials are stored.

       -v     Increases the verbosity of the output (can be specified multiple
	      times).

       -r     If  the  rpcsec_gss  library  supports  setting	debug	level,
	      increases the verbosity of the output (can be specified multiple
	      times).

       -R realm
	      Kerberos tickets from this realm will be preferred when scanning
	      available	 credentials  cache  files to be used to create a con‐
	      text.  By default, the default realm, as configured in the  Ker‐
	      beros configuration file, is preferred.

       -t timeout
	      Timeout, in seconds, for kernel gss contexts. This option allows
	      you to force new kernel contexts to be negotiated after  timeout
	      seconds,	which  allows changing Kerberos tickets and identities
	      frequently.  The default is no explicit timeout, which means the
	      kernel  context  will  live the lifetime of the Kerberos service
	      ticket used in its creation.

SEE ALSO
       rpc.svcgssd(8)

AUTHORS
       Dug Song <dugsong@umich.edu>
       Andy Adamson <andros@umich.edu>
       Marius Aamodt Eriksen <marius@umich.edu>
       J. Bruce Fields <bfields@umich.edu>

				  14 Mar 2007			   rpc.gssd(8)
[top]

List of man pages available for Knoppix

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net