X-Git-Url: https://git.decadent.org.uk/gitweb/?p=nfs-utils.git;a=blobdiff_plain;f=utils%2Fgssd%2Fgssd.man;h=2fa749e15343acd9cb53c72cabe6a83bf7b77d30;hp=1a30d692e668b811d53cd186560a1a8382a3fcbc;hb=73f9b4402ec6625618967f947c99e6e417322d36;hpb=1a5b79866092e5061f3a6d2cd1a644f47e65ba3a diff --git a/utils/gssd/gssd.man b/utils/gssd/gssd.man index 1a30d69..2fa749e 100644 --- a/utils/gssd/gssd.man +++ b/utils/gssd/gssd.man @@ -35,16 +35,35 @@ With the \-n option, "machine credentials" will not be used for accesses by UID 0. Instead, credentials must be obtained manually like all other users. Use of this option means that "root" must manually obtain Kerberos credentials before -attemtpting to mount an nfs filesystem requiring Kerberos +attempting to mount an nfs filesystem requiring Kerberos authentication. .TP .B -k keytab Tells .B rpc.gssd -to use the keys for principals nfs/hostname in +to use the keys found in .I keytab -to obtain machine credentials. +to obtain "machine credentials". The default value is "/etc/krb5.keytab". +.IP +Previous versions of +.B rpc.gssd +used only "nfs/*" keys found within the keytab. +To be more consistent with other implementations, we now look for +specific keytab entries. The search order for keytabs to be used +for "machine credentials" is now: +.br + root/@ +.br + nfs/@ +.br + host/@ +.br + root/@ +.br + nfs/@ +.br + host/@ .TP .B -p path Tells