xref: /freebsd/usr.sbin/gssd/gssd.8 (revision 61e21613)
1.\" Copyright (c) 2008 Isilon Inc http://www.isilon.com/
2.\" Authors: Doug Rabson <dfr@rabson.org>
3.\" Developed with Red Inc: Alfred Perlstein <alfred@FreeBSD.org>
4.\"
5.\" Redistribution and use in source and binary forms, with or without
6.\" modification, are permitted provided that the following conditions
7.\" are met:
8.\" 1. Redistributions of source code must retain the above copyright
9.\"    notice, this list of conditions and the following disclaimer.
10.\" 2. Redistributions in binary form must reproduce the above copyright
11.\"    notice, this list of conditions and the following disclaimer in the
12.\"    documentation and/or other materials provided with the distribution.
13.\"
14.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
15.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
16.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
17.\" ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
18.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
19.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
20.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
21.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
22.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
23.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
24.\" SUCH DAMAGE.
25.\"
26.Dd April 10 2020
27.Dt GSSD 8
28.Os
29.Sh NAME
30.Nm gssd
31.Nd "Generic Security Services Daemon"
32.Sh SYNOPSIS
33.Nm
34.Op Fl d
35.Op Fl h
36.Op Fl v
37.Op Fl s Ar dir-list
38.Op Fl c Ar file-substring
39.Op Fl r Ar preferred-realm
40.Sh DESCRIPTION
41The
42.Nm
43program provides support for the kernel GSS-API implementation.
44.Pp
45The options are as follows:
46.Bl -tag -width indent
47.It Fl d
48Run in debug mode.
49In this mode,
50.Nm
51will not fork when it starts.
52.It Fl h
53Enable support for host-based initiator credentials.
54This permits a kerberized NFS mount to use a service principal in
55the default Kerberos 5 keytab file for access.
56Such access is enabled via the
57gssname
58option for the
59.Xr mount_nfs 8
60command.
61.It Fl v
62Run in verbose mode.
63In this mode,
64.Nm
65will log activity messages to syslog using LOG_INFO | LOG_DAEMON or to
66stderr, if the
67.Fl d
68option has also been specified.
69The minor status is logged as a decimal number, since it is actually a
70Kerberos return status, which is signed.
71.It Fl s Ar dir-list
72Look for an appropriate credential cache file in this list of directories.
73The list should be full pathnames from root, separated by ':' characters.
74Usually this list will simply be "/tmp".
75Without this option,
76.Nm
77assumes that the credential cache file is called /tmp/krb5cc_<uid>,
78where <uid> is the effective uid for the RPC caller.
79.It Fl c Ar file-substring
80Set a file-substring for the credential cache file names.
81Only files with this substring embedded in their names will be
82selected as candidates when
83.Fl s
84has been specified.
85If not specified, it defaults to "krb5cc_".
86.It Fl r Ar preferred-realm
87Use Kerberos credentials for this realm when searching for
88credentials in directories specified with
89.Fl s .
90If not specified, the default Kerberos realm will be used.
91.El
92.Sh FILES
93.Bl -tag -width ".Pa /etc/krb5.keytab" -compact
94.It Pa /etc/krb5.keytab
95Contains Kerberos service principals which may be used as credentials
96by kernel GSS-API services.
97.El
98.Sh EXIT STATUS
99.Ex -std
100.Sh SEE ALSO
101.Xr gssapi 3 ,
102.Xr syslog 3 ,
103.Xr mount_nfs 8
104.Sh HISTORY
105The
106.Nm
107manual page first appeared in
108.Fx 8.0 .
109.Sh AUTHORS
110This
111manual page was written by
112.An Doug Rabson Aq Mt dfr@FreeBSD.org .
113