1SSERVER(8)                       MIT Kerberos                       SSERVER(8)
2
3
4

NAME

6       sserver - sample Kerberos version 5 server
7

SYNOPSIS

9       sserver [ -p port ] [ -S keytab ] [ server_port ]
10

DESCRIPTION

12       sserver  and sclient(1) are a simple demonstration client/server appli‐
13       cation.  When sclient connects  to  sserver,  it  performs  a  Kerberos
14       authentication,  and then sserver returns to sclient the Kerberos prin‐
15       cipal which was used for the Kerberos authentication.  It makes a  good
16       test that Kerberos has been successfully installed on a machine.
17
18       The service name used by sserver and sclient is sample.  Hence, sserver
19       will require that there be a keytab entry for the service  sample/host‐
20       name.domain.name@REALM.NAME.   This  keytab is generated using the kad‐
21       min(1)  program.    The   keytab   file   is   usually   installed   as
22       FILE:/etc/krb5.keytab.
23
24       The -S option allows for a different keytab than the default.
25
26       sserver   is  normally  invoked  out  of  inetd(8),  using  a  line  in
27       /etc/inetd.conf that looks like this:
28
29          sample stream tcp nowait root /usr/local/sbin/sserver sserver
30
31       Since sample is normally not a port defined in /etc/services, you  will
32       usually have to add a line to /etc/services which looks like this:
33
34          sample          13135/tcp
35
36       When  using  sclient,  you will first have to have an entry in the Ker‐
37       beros database, by using kadmin(1), and then you have to  get  Kerberos
38       tickets,  by using kinit(1).  Also, if you are running the sclient pro‐
39       gram on a different host than the sserver it will be connecting to,  be
40       sure  that both hosts have an entry in /etc/services for the sample tcp
41       port, and that the same port number is in both files.
42
43       When you run sclient you should see something like this:
44
45          sendauth succeeded, reply is:
46          reply len 32, contents:
47          You are nlgilman@JIMI.MIT.EDU
48

COMMON ERROR MESSAGES

50       1. kinit returns the error:
51
52             kinit: Client not found in Kerberos database while getting
53                    initial credentials
54
55          This means that you didn't create an entry for your username in  the
56          Kerberos database.
57
58       2. sclient returns the error:
59
60             unknown service sample/tcp; check /etc/services
61
62          This  means  that  you  don't have an entry in /etc/services for the
63          sample tcp port.
64
65       3. sclient returns the error:
66
67             connect: Connection refused
68
69          This probably means you didn't edit  /etc/inetd.conf  correctly,  or
70          you didn't restart inetd after editing inetd.conf.
71
72       4. sclient returns the error:
73
74             sclient: Server not found in Kerberos database while using
75                      sendauth
76
77          This  means  that  the  sample/hostname@LOCAL.REALM  service was not
78          defined in the Kerberos database; it should be  created  using  kad‐
79          min(1),  and a keytab file needs to be generated to make the key for
80          that service principal available for sclient.
81
82       5. sclient returns the error:
83
84             sendauth rejected, error reply is:
85                 "No such file or directory"
86
87          This probably means sserver couldn't find the keytab file.   It  was
88          probably not installed in the proper directory.
89

SEE ALSO

91       sclient(1), services(5), inetd(8)
92

AUTHOR

94       MIT
95
97       1985-2018, MIT
98
99
100
101
1021.16.1                                                              SSERVER(8)
Impressum