1gssd(1M)                System Administration Commands                gssd(1M)
2
3
4

NAME

6       gssd - generates and validates GSS-API tokens for kernel RPC
7

SYNOPSIS

9       /usr/lib/gss/gssd
10
11

DESCRIPTION

13       gssd  is  the user mode daemon that operates between the kernel rpc and
14       the Generic Security Service Application Program Interface (GSS-API) to
15       generate  and  validate GSS-API security tokens. In addition, gssd maps
16       the GSS-API principal names  to  the  local  user  and  group  ids.  By
17       default, all groups that the requested user belongs to will be included
18       in the grouplist credential. gssd is invoked  by  the  Internet  daemon
19       inetd(1m) the first time that the kernel RPC requests GSS-API services.
20

EXIT STATUS

22       The following exit values are returned:
23
24       0     Successful completion.
25
26
27       >0    An error occurred.
28
29

ATTRIBUTES

31       See attributes(5) for descriptions of the following attributes:
32
33
34
35
36       ┌─────────────────────────────┬─────────────────────────────┐
37       │      ATTRIBUTE TYPE         │      ATTRIBUTE VALUE        │
38       ├─────────────────────────────┼─────────────────────────────┤
39       │Availability                 │SUNWgssk                     │
40       ├─────────────────────────────┼─────────────────────────────┤
41       │Interface Stability          │Evolving                     │
42       └─────────────────────────────┴─────────────────────────────┘
43

SEE ALSO

45       kill(1),   pkill(1),   svcs(1),  inetadm(1M),  inetd(1M),  gsscred(1M),
46       svcadm(1M), gsscred.conf(4), resolv.conf(4), attributes(5), smf(5)
47
48
49       RFC 2078
50

NOTES

52       The following signal has the specified effect when sent to  the  server
53       process using the kill(1) command:
54
55       SIGHUP    gssd rereads the gsscred.conf(4) options.
56
57
58
59       When  one  of  the  mechanisms  being  used  is Kerberos, then the gssd
60       process must be restarted after adding or changing  the  resolv.conf(4)
61       file.
62
63
64       The gssd service is managed by the service management facility, smf(5),
65       under the service identifier:
66
67         svc:/network/rpc/gss:default
68
69
70
71
72       Administrative actions on this service, such as enabling, disabling, or
73       requesting  restart,  can be performed using svcadm(1M). Responsibility
74       for initiating and restarting this service is delegated  to  inetd(1M).
75       Use inetadm(1M) to make configuration changes and to view configuration
76       information for this service. The service's status can be queried using
77       the svcs(1) command.
78
79
80
81SunOS 5.11                        25 Apr 2007                         gssd(1M)
Impressum