xref: /freebsd/usr.sbin/gssd/gssd.8 (revision e17f5b1d)
1.\" Copyright (c) 2008 Isilon Inc http://www.isilon.com/
2.\" Authors: Doug Rabson <dfr@rabson.org>
3.\" Developed with Red Inc: Alfred Perlstein <alfred@FreeBSD.org>
4.\"
5.\" Redistribution and use in source and binary forms, with or without
6.\" modification, are permitted provided that the following conditions
7.\" are met:
8.\" 1. Redistributions of source code must retain the above copyright
9.\"    notice, this list of conditions and the following disclaimer.
10.\" 2. Redistributions in binary form must reproduce the above copyright
11.\"    notice, this list of conditions and the following disclaimer in the
12.\"    documentation and/or other materials provided with the distribution.
13.\"
14.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
15.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
16.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
17.\" ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
18.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
19.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
20.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
21.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
22.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
23.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
24.\" SUCH DAMAGE.
25.\"
26.\" $FreeBSD$
27.\"
28.Dd April 10 2020
29.Dt GSSD 8
30.Os
31.Sh NAME
32.Nm gssd
33.Nd "Generic Security Services Daemon"
34.Sh SYNOPSIS
35.Nm
36.Op Fl d
37.Op Fl h
38.Op Fl v
39.Op Fl s Ar dir-list
40.Op Fl c Ar file-substring
41.Op Fl r Ar preferred-realm
42.Sh DESCRIPTION
43The
44.Nm
45program provides support for the kernel GSS-API implementation.
46.Pp
47The options are as follows:
48.Bl -tag -width indent
49.It Fl d
50Run in debug mode.
51In this mode,
52.Nm
53will not fork when it starts.
54.It Fl h
55Enable support for host-based initiator credentials.
56This permits a kerberized NFS mount to use a service principal in
57the default Kerberos 5 keytab file for access.
58Such access is enabled via the
59gssname
60option for the
61.Xr mount_nfs 8
62command.
63.It Fl v
64Run in verbose mode.
65In this mode,
66.Nm
67will log activity messages to syslog using LOG_INFO | LOG_DAEMON or to
68stderr, if the
69.Fl d
70option has also been specified.
71The minor status is logged as a decimal number, since it is actually a
72Kerberos return status, which is signed.
73.It Fl s Ar dir-list
74Look for an appropriate credential cache file in this list of directories.
75The list should be full pathnames from root, separated by ':' characters.
76Usually this list will simply be "/tmp".
77Without this option,
78.Nm
79assumes that the credential cache file is called /tmp/krb5cc_<uid>,
80where <uid> is the effective uid for the RPC caller.
81.It Fl c Ar file-substring
82Set a file-substring for the credential cache file names.
83Only files with this substring embedded in their names will be
84selected as candidates when
85.Fl s
86has been specified.
87If not specified, it defaults to "krb5cc_".
88.It Fl r Ar preferred-realm
89Use Kerberos credentials for this realm when searching for
90credentials in directories specified with
91.Fl s .
92If not specified, the default Kerberos realm will be used.
93.El
94.Sh FILES
95.Bl -tag -width ".Pa /etc/krb5.keytab" -compact
96.It Pa /etc/krb5.keytab
97Contains Kerberos service principals which may be used as credentials
98by kernel GSS-API services.
99.El
100.Sh EXIT STATUS
101.Ex -std
102.Sh SEE ALSO
103.Xr gssapi 3 ,
104.Xr syslog 3 ,
105.Xr mount_nfs 8
106.Sh HISTORY
107The
108.Nm
109manual page first appeared in
110.Fx 8.0 .
111.Sh AUTHORS
112This
113manual page was written by
114.An Doug Rabson Aq Mt dfr@FreeBSD.org .
115