Man Linux: Main Page and Category List

NAME

       rpc.svcgssd - server-side rpcsec_gss daemon

SYNOPSIS

       rpc.svcgssd [-v] [-r] [-i] [-f] [-p pipefsdir]

DESCRIPTION

       The  rpcsec_gss  protocol  gives  a  means of using the gss-api generic
       security  api  to  provide  security  for  protocols  using   rpc   (in
       particular, nfs).  Before exchanging any rpc requests using rpcsec_gss,
       the rpc client must first establish a security  context  with  the  rpc
       server.  The linux kernel’s implementation of rpcsec_gss depends on the
       userspace daemon rpc.svcgssd to handle context establishment on the rpc
       server.   The  daemon  uses files in the proc filesystem to communicate
       with the kernel.

OPTIONS

       -f     Runs rpc.svcgssd in the foreground and sends  output  to  stderr
              (as opposed to syslogd)

       -v     Increases the verbosity of the output (can be specified multiple
              times).

       -r     If  the  rpcsec_gss  library  supports  setting   debug   level,
              increases the verbosity of the output (can be specified multiple
              times).

       -i     If the nfsidmap library supports setting debug level,  increases
              the verbosity of the output (can be specified multiple times).

       -n     Do  not search for nfs/<your.host>@<YOUR.REALM> at start up, but
              instead accept requests for any key in the keytab  file.  Useful
              for HA clusters where the NFS service hostname is different from
              the node hostname.

SEE ALSO

       rpc.gssd(8),

AUTHORS

       Dug Song <dugsong@umich.edu>
       Andy Adamson <andros@umich.edu>
       Marius Aamodt Eriksen <marius@umich.edu>
       J. Bruce Fields <bfields@umich.edu>

                                  12 Jan 2007                   rpc.svcgssd(8)