summaryrefslogtreecommitdiffstats
path: root/utils/gssd/gssd.man
blob: 0cc7bf4edb9814e195da42c513bcf8c25be0e064 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
.\"
.\" rpc.gssd(8)
.\"
.\" Copyright (C) 2003 J. Bruce Fields <bfields@umich.edu>
.TH rpc.gssd 8 "14 Mar 2007"
.SH NAME
rpc.gssd \- rpcsec_gss daemon
.SH SYNOPSIS
.B rpc.gssd
.RB [ \-fnlvr ]
.RB [ \-k
.IR keytab ]
.RB [ \-p
.IR pipefsdir ]
.RB [ \-d
.IR ccachedir ]
.RB [ \-t
.IR timeout ]
.RB [ \-R
.IR realm ]
.SH DESCRIPTION
The rpcsec_gss protocol gives a means of using the gss-api generic security
api to provide security for protocols using rpc (in particular, nfs).  Before
exchanging any rpc requests using rpcsec_gss, the rpc client must first
establish a security context.  The linux kernel's implementation of rpcsec_gss
depends on the userspace daemon
.B rpc.gssd
to establish security contexts.  The
.B rpc.gssd
daemon uses files in the rpc_pipefs filesystem to communicate with the kernel.

.SH OPTIONS
.TP
.B -f
Runs
.B rpc.gssd
in the foreground and sends output to stderr (as opposed to syslogd)
.TP
.B -n
By default,
.B rpc.gssd
treats accesses by the user with UID 0 specially, and uses
"machine credentials" for all accesses by that user which
require Kerberos authentication.
With the \-n option, "machine credentials" will not be used
for accesses by UID 0.  Instead, credentials must be obtained
manually like all other users.  Use of this option means that
"root" must manually obtain Kerberos credentials before
attempting to mount an nfs filesystem requiring Kerberos
authentication.
.TP
.BI "-k " keytab
Tells
.B rpc.gssd
to use the keys found in
.I keytab
to obtain "machine credentials".
The default value is
.I /etc/krb5.keytab.
.IP
Previous versions of
.B rpc.gssd
used only "nfs/*" keys found within the keytab.
To be more consistent with other implementations, we now look for
specific keytab entries.  The search order for keytabs to be used
for "machine credentials" is now:
.br
  <HOSTNAME>$@<REALM>
.br
  root/<hostname>@<REALM>
.br
  nfs/<hostname>@<REALM>
.br
  host/<hostname>@<REALM>
.br
  root/<anyname>@<REALM>
.br
  nfs/<anyname>@<REALM>
.br
  host/<anyname>@<REALM>
.IP
If this search order does not use the correct key then provide a
keytab file that contains only correct keys.
.TP
.B -l
Tells
.B rpc.gssd
to limit session keys to Single DES even if the kernel supports stronger
encryption types. Service ticket encryption is still governed by what
the KDC believes the target server supports. This way the client can
access a server that has strong keys in its keytab for ticket decryption
but whose kernel only supports Single DES.
.IP
The alternative is to put only Single DES keys in the server's keytab
and limit encryption types for its principal to Single DES on the KDC
which will cause service tickets for this server to be encrypted using
only Single DES and (as a side-effect) contain only Single DES session
keys.
.IP
This legacy behaviour is only required for older servers
(pre nfs-utils-1.2.4). If the server has a recent kernel, Kerberos
implementation and nfs-utils it will work just fine with stronger
encryption.
.IP
.B Note:
This option is only available with Kerberos libraries that 
support setable encryption types.
.TP
.BI "-p " path
Tells
.B rpc.gssd
where to look for the rpc_pipefs filesystem.  The default value is
.IR /var/lib/nfs/rpc_pipefs .
.TP
.BI "-d " directory
Tells
.B rpc.gssd
where to look for Kerberos credential files.  The default value is
.IR /tmp:/run/user/%U .
This can also be a colon separated list of directories to be searched for
Kerberos credential files.  The sequence "%U", if used, is replaced with
the UID of the user for whom credentials are being searched.
Note that if machine credentials are being
stored in files, then the first directory on this list is where the
machine credentials are stored.
.TP
.B -v
Increases the verbosity of the output (can be specified multiple times).
.TP
.B -r
If the rpcsec_gss library supports setting debug level,
increases the verbosity of the output (can be specified multiple times).
.TP
.BI "-R " realm
Kerberos tickets from this
.I realm
will be preferred when scanning available credentials cache files to be
used to create a context.  By default, the default realm, as configured
in the Kerberos configuration file, is preferred.
.TP
.BI "-t " timeout
Timeout, in seconds, for kernel gss contexts. This option allows you to force 
new kernel contexts to be negotiated after
.I timeout
seconds, which allows changing Kerberos tickets and identities frequently.
The default is no explicit timeout, which means the kernel context will live
the lifetime of the Kerberos service ticket used in its creation.
.SH SEE ALSO
.BR rpc.svcgssd(8)
.SH AUTHORS
.br
Dug Song <dugsong@umich.edu>
.br
Andy Adamson <andros@umich.edu>
.br
Marius Aamodt Eriksen <marius@umich.edu>
.br
J. Bruce Fields <bfields@umich.edu>