sserver.8 4.4 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198
  1. .\" Man page generated from reStructuredText.
  2. .
  3. .TH "SSERVER" "8" " " "1.20.1" "MIT Kerberos"
  4. .SH NAME
  5. sserver \- sample Kerberos version 5 server
  6. .
  7. .nr rst2man-indent-level 0
  8. .
  9. .de1 rstReportMargin
  10. \\$1 \\n[an-margin]
  11. level \\n[rst2man-indent-level]
  12. level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
  13. -
  14. \\n[rst2man-indent0]
  15. \\n[rst2man-indent1]
  16. \\n[rst2man-indent2]
  17. ..
  18. .de1 INDENT
  19. .\" .rstReportMargin pre:
  20. . RS \\$1
  21. . nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin]
  22. . nr rst2man-indent-level +1
  23. .\" .rstReportMargin post:
  24. ..
  25. .de UNINDENT
  26. . RE
  27. .\" indent \\n[an-margin]
  28. .\" old: \\n[rst2man-indent\\n[rst2man-indent-level]]
  29. .nr rst2man-indent-level -1
  30. .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
  31. .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
  32. ..
  33. .SH SYNOPSIS
  34. .sp
  35. \fBsserver\fP
  36. [ \fB\-p\fP \fIport\fP ]
  37. [ \fB\-S\fP \fIkeytab\fP ]
  38. [ \fIserver_port\fP ]
  39. .SH DESCRIPTION
  40. .sp
  41. sserver and sclient(1) are a simple demonstration client/server
  42. application. When sclient connects to sserver, it performs a Kerberos
  43. authentication, and then sserver returns to sclient the Kerberos
  44. principal which was used for the Kerberos authentication. It makes a
  45. good test that Kerberos has been successfully installed on a machine.
  46. .sp
  47. The service name used by sserver and sclient is sample. Hence,
  48. sserver will require that there be a keytab entry for the service
  49. \fBsample/hostname.domain.name@REALM.NAME\fP\&. This keytab is generated
  50. using the kadmin(1) program. The keytab file is usually
  51. installed as \fBFILE:/etc/krb5.keytab\fP\&.
  52. .sp
  53. The \fB\-S\fP option allows for a different keytab than the default.
  54. .sp
  55. sserver is normally invoked out of inetd(8), using a line in
  56. \fB/etc/inetd.conf\fP that looks like this:
  57. .INDENT 0.0
  58. .INDENT 3.5
  59. .sp
  60. .nf
  61. .ft C
  62. sample stream tcp nowait root /usr/local/sbin/sserver sserver
  63. .ft P
  64. .fi
  65. .UNINDENT
  66. .UNINDENT
  67. .sp
  68. Since \fBsample\fP is normally not a port defined in \fB/etc/services\fP,
  69. you will usually have to add a line to \fB/etc/services\fP which looks
  70. like this:
  71. .INDENT 0.0
  72. .INDENT 3.5
  73. .sp
  74. .nf
  75. .ft C
  76. sample 13135/tcp
  77. .ft P
  78. .fi
  79. .UNINDENT
  80. .UNINDENT
  81. .sp
  82. When using sclient, you will first have to have an entry in the
  83. Kerberos database, by using kadmin(1), and then you have to get
  84. Kerberos tickets, by using kinit(1)\&. Also, if you are running
  85. the sclient program on a different host than the sserver it will be
  86. connecting to, be sure that both hosts have an entry in /etc/services
  87. for the sample tcp port, and that the same port number is in both
  88. files.
  89. .sp
  90. When you run sclient you should see something like this:
  91. .INDENT 0.0
  92. .INDENT 3.5
  93. .sp
  94. .nf
  95. .ft C
  96. sendauth succeeded, reply is:
  97. reply len 32, contents:
  98. You are nlgilman@JIMI.MIT.EDU
  99. .ft P
  100. .fi
  101. .UNINDENT
  102. .UNINDENT
  103. .SH COMMON ERROR MESSAGES
  104. .INDENT 0.0
  105. .IP 1. 3
  106. kinit returns the error:
  107. .INDENT 3.0
  108. .INDENT 3.5
  109. .sp
  110. .nf
  111. .ft C
  112. kinit: Client not found in Kerberos database while getting
  113. initial credentials
  114. .ft P
  115. .fi
  116. .UNINDENT
  117. .UNINDENT
  118. .sp
  119. This means that you didn\(aqt create an entry for your username in the
  120. Kerberos database.
  121. .IP 2. 3
  122. sclient returns the error:
  123. .INDENT 3.0
  124. .INDENT 3.5
  125. .sp
  126. .nf
  127. .ft C
  128. unknown service sample/tcp; check /etc/services
  129. .ft P
  130. .fi
  131. .UNINDENT
  132. .UNINDENT
  133. .sp
  134. This means that you don\(aqt have an entry in /etc/services for the
  135. sample tcp port.
  136. .IP 3. 3
  137. sclient returns the error:
  138. .INDENT 3.0
  139. .INDENT 3.5
  140. .sp
  141. .nf
  142. .ft C
  143. connect: Connection refused
  144. .ft P
  145. .fi
  146. .UNINDENT
  147. .UNINDENT
  148. .sp
  149. This probably means you didn\(aqt edit /etc/inetd.conf correctly, or
  150. you didn\(aqt restart inetd after editing inetd.conf.
  151. .IP 4. 3
  152. sclient returns the error:
  153. .INDENT 3.0
  154. .INDENT 3.5
  155. .sp
  156. .nf
  157. .ft C
  158. sclient: Server not found in Kerberos database while using
  159. sendauth
  160. .ft P
  161. .fi
  162. .UNINDENT
  163. .UNINDENT
  164. .sp
  165. This means that the \fBsample/hostname@LOCAL.REALM\fP service was not
  166. defined in the Kerberos database; it should be created using
  167. kadmin(1), and a keytab file needs to be generated to make
  168. the key for that service principal available for sclient.
  169. .IP 5. 3
  170. sclient returns the error:
  171. .INDENT 3.0
  172. .INDENT 3.5
  173. .sp
  174. .nf
  175. .ft C
  176. sendauth rejected, error reply is:
  177. "No such file or directory"
  178. .ft P
  179. .fi
  180. .UNINDENT
  181. .UNINDENT
  182. .sp
  183. This probably means sserver couldn\(aqt find the keytab file. It was
  184. probably not installed in the proper directory.
  185. .UNINDENT
  186. .SH ENVIRONMENT
  187. .sp
  188. See kerberos(7) for a description of Kerberos environment
  189. variables.
  190. .SH SEE ALSO
  191. .sp
  192. sclient(1), kerberos(7), services(5), inetd(8)
  193. .SH AUTHOR
  194. MIT
  195. .SH COPYRIGHT
  196. 1985-2022, MIT
  197. .\" Generated by docutils manpage writer.
  198. .