man pages section 1M: System Administration Commands

Exit Print View

Updated: July 2014
 
 

gssd(1M)

Name

gssd - generates and validates GSS-API tokens for kernel RPC

Synopsis

/usr/lib/gss/gssd

Description

gssd is the user mode daemon that operates between the kernel rpc and the Generic Security Service Application Program Interface (GSS-API) to generate and validate GSS-API security tokens. In addition, gssd maps the GSS-API principal names to the local user and group ids. By default, all groups that the requested user belongs to will be included in the grouplist credential. gssd is invoked by the Internet daemon inetd(1M) the first time that the kernel RPC requests GSS-API services.

Exit Status

The following exit values are returned:

0

Successful completion.

>0

An error occurred.

Attributes

See attributes(5) for descriptions of the following attributes:

ATTRIBUTE TYPE
ATTRIBUTE VALUE
Availability
system/kernel/security/gss
Interface Stability
Committed

See also

kill(1), pkill(1), svcs(1), inetadm(1M), inetd(1M), gsscred(1M), svcadm(1M), gsscred.conf(4), resolv.conf(4), attributes(5), smf(5)

RFC 2078

Notes

The following signal has the specified effect when sent to the server process using the kill(1) command:

SIGHUP

gssd rereads the gsscred.conf(4) options.

When one of the mechanisms being used is Kerberos, then the gssd process must be restarted after adding or changing the resolv.conf(4) file.

The gssd service is managed by the service management facility, smf(5), under the service identifier:


svc:/network/rpc/gss:default

Administrative actions on this service, such as enabling, disabling, or requesting restart, can be performed using svcadm(1M). Responsibility for initiating and restarting this service is delegated to inetd(1M). Use inetadm(1M) to make configuration changes and to view configuration information for this service. The service's status can be queried using the svcs(1) command.