summaryrefslogtreecommitdiffstats
path: root/src/man/sserver.man
blob: 93e749a67c55d5fceb1295958f35b3bca6fc3ce0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
.TH "SSERVER" "8" " " "1.13" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
.nr rst2man-indent-level 0
.
.de1 rstReportMargin
\\$1 \\n[an-margin]
level \\n[rst2man-indent-level]
level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
-
\\n[rst2man-indent0]
\\n[rst2man-indent1]
\\n[rst2man-indent2]
..
.de1 INDENT
.\" .rstReportMargin pre:
. RS \\$1
. nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin]
. nr rst2man-indent-level +1
.\" .rstReportMargin post:
..
.de UNINDENT
. RE
.\" indent \\n[an-margin]
.\" old: \\n[rst2man-indent\\n[rst2man-indent-level]]
.nr rst2man-indent-level -1
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
.\" Man page generated from reStructuredText.
.
.SH SYNOPSIS
.sp
\fBsserver\fP
[ \fB\-p\fP \fIport\fP ]
[ \fB\-S\fP \fIkeytab\fP ]
[ \fIserver_port\fP ]
.SH DESCRIPTION
.sp
sserver and \fIsclient(1)\fP are a simple demonstration client/server
application.  When sclient connects to sserver, it performs a Kerberos
authentication, and then sserver returns to sclient the Kerberos
principal which was used for the Kerberos authentication.  It makes a
good test that Kerberos has been successfully installed on a machine.
.sp
The service name used by sserver and sclient is sample.  Hence,
sserver will require that there be a keytab entry for the service
\fBsample/hostname.domain.name@REALM.NAME\fP.  This keytab is generated
using the \fIkadmin(1)\fP program.  The keytab file is usually
installed as \fB@KTNAME@\fP.
.sp
The \fB\-S\fP option allows for a different keytab than the default.
.sp
sserver is normally invoked out of inetd(8), using a line in
\fB/etc/inetd.conf\fP that looks like this:
.INDENT 0.0
.INDENT 3.5
.sp
.nf
.ft C
sample stream tcp nowait root /usr/local/sbin/sserver sserver
.ft P
.fi
.UNINDENT
.UNINDENT
.sp
Since \fBsample\fP is normally not a port defined in \fB/etc/services\fP,
you will usually have to add a line to \fB/etc/services\fP which looks
like this:
.INDENT 0.0
.INDENT 3.5
.sp
.nf
.ft C
sample          13135/tcp
.ft P
.fi
.UNINDENT
.UNINDENT
.sp
When using sclient, you will first have to have an entry in the
Kerberos database, by using \fIkadmin(1)\fP, and then you have to get
Kerberos tickets, by using \fIkinit(1)\fP.  Also, if you are running
the sclient program on a different host than the sserver it will be
connecting to, be sure that both hosts have an entry in /etc/services
for the sample tcp port, and that the same port number is in both
files.
.sp
When you run sclient you should see something like this:
.INDENT 0.0
.INDENT 3.5
.sp
.nf
.ft C
sendauth succeeded, reply is:
reply len 32, contents:
You are nlgilman@JIMI.MIT.EDU
.ft P
.fi
.UNINDENT
.UNINDENT
.SH COMMON ERROR MESSAGES
.INDENT 0.0
.IP 1. 3
kinit returns the error:
.INDENT 3.0
.INDENT 3.5
.sp
.nf
.ft C
kinit: Client not found in Kerberos database while getting
    initial credentials
.ft P
.fi
.UNINDENT
.UNINDENT
.sp
This means that you didn\(aqt create an entry for your username in the
Kerberos database.
.IP 2. 3
sclient returns the error:
.INDENT 3.0
.INDENT 3.5
.sp
.nf
.ft C
unknown service sample/tcp; check /etc/services
.ft P
.fi
.UNINDENT
.UNINDENT
.sp
This means that you don\(aqt have an entry in /etc/services for the
sample tcp port.
.IP 3. 3
sclient returns the error:
.INDENT 3.0
.INDENT 3.5
.sp
.nf
.ft C
connect: Connection refused
.ft P
.fi
.UNINDENT
.UNINDENT
.sp
This probably means you didn\(aqt edit /etc/inetd.conf correctly, or
you didn\(aqt restart inetd after editing inetd.conf.
.IP 4. 3
sclient returns the error:
.INDENT 3.0
.INDENT 3.5
.sp
.nf
.ft C
sclient: Server not found in Kerberos database while using
    sendauth
.ft P
.fi
.UNINDENT
.UNINDENT
.sp
This means that the \fBsample/hostname@LOCAL.REALM\fP service was not
defined in the Kerberos database; it should be created using
\fIkadmin(1)\fP, and a keytab file needs to be generated to make
the key for that service principal available for sclient.
.IP 5. 3
sclient returns the error:
.INDENT 3.0
.INDENT 3.5
.sp
.nf
.ft C
sendauth rejected, error reply is:
    "No such file or directory"
.ft P
.fi
.UNINDENT
.UNINDENT
.sp
This probably means sserver couldn\(aqt find the keytab file.  It was
probably not installed in the proper directory.
.UNINDENT
.SH SEE ALSO
.sp
\fIsclient(1)\fP, services(5), inetd(8)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2013, MIT
.\" Generated by docutils manpage writer.
.