1SSERVER(8)                       MIT Kerberos                       SSERVER(8)
2
3
4

NAME

6       sserver - sample Kerberos version 5 server
7

SYNOPSIS

9       sserver [ -p port ] [ -S keytab ] [ server_port ]
10

DESCRIPTION

12       sserver  and  sclient are a simple demonstration client/server applica‐
13       tion.  When sclient connects to sserver, it performs a Kerberos authen‐
14       tication,  and  then  sserver returns to sclient the Kerberos principal
15       which was used for the Kerberos authentication.  It makes a  good  test
16       that Kerberos has been successfully installed on a machine.
17
18       The service name used by sserver and sclient is sample.  Hence, sserver
19       will require that there be a keytab entry for the service  sample/host‐
20       name.domain.name@REALM.NAME.  This keytab is generated using the kadmin
21       program.     The    keytab    file    is    usually    installed     as
22       FILE:/etc/krb5.keytab.
23
24       The -S option allows for a different keytab than the default.
25
26       sserver  is  normally invoked out of inetd(8), using a line in /etc/in‐
27       etd.conf that looks like this:
28
29          sample stream tcp nowait root /usr/local/sbin/sserver sserver
30
31       Since sample is normally not a port defined in /etc/services, you  will
32       usually have to add a line to /etc/services which looks like this:
33
34          sample          13135/tcp
35
36       When  using  sclient,  you will first have to have an entry in the Ker‐
37       beros database, by using kadmin, and then  you  have  to  get  Kerberos
38       tickets,  by using kinit.  Also, if you are running the sclient program
39       on a different host than the sserver it will be connecting to, be  sure
40       that both hosts have an entry in /etc/services for the sample tcp port,
41       and that the same port number is in both files.
42
43       When you run sclient you should see something like this:
44
45          sendauth succeeded, reply is:
46          reply len 32, contents:
47          You are nlgilman@JIMI.MIT.EDU
48

COMMON ERROR MESSAGES

50       1. kinit returns the error:
51
52             kinit: Client not found in Kerberos database while getting
53                    initial credentials
54
55          This means that you didn't create an entry for your username in  the
56          Kerberos database.
57
58       2. sclient returns the error:
59
60             unknown service sample/tcp; check /etc/services
61
62          This  means  that  you  don't have an entry in /etc/services for the
63          sample tcp port.
64
65       3. sclient returns the error:
66
67             connect: Connection refused
68
69          This probably means you didn't edit  /etc/inetd.conf  correctly,  or
70          you didn't restart inetd after editing inetd.conf.
71
72       4. sclient returns the error:
73
74             sclient: Server not found in Kerberos database while using
75                      sendauth
76
77          This  means that the sample/hostname@LOCAL.REALM service was not de‐
78          fined in the Kerberos database; it should be created  using  kadmin,
79          and  a  keytab  file  needs to be generated to make the key for that
80          service principal available for sclient.
81
82       5. sclient returns the error:
83
84             sendauth rejected, error reply is:
85                 "No such file or directory"
86
87          This probably means sserver couldn't find the keytab file.   It  was
88          probably not installed in the proper directory.
89

ENVIRONMENT

91       See kerberos for a description of Kerberos environment variables.
92

SEE ALSO

94       sclient, kerberos, services(5), inetd(8)
95

AUTHOR

97       MIT
98
100       1985-2022, MIT
101
102
103
104
1051.19.2                                                              SSERVER(8)
Impressum