projects techreports press lab location staff
citi top.2 top.3
citi mid.3
bot.1 bot.2 bot.3
star

Projects

Sample Programs Using GSS-API to call Kerberos V routines

Kerberos V Installation Details

Simple gss-server, gss-client program

  • README
  • Source: /afs/umich.edu/user/j/e/jej/krbV/krb5-beta6/src/appl/gss-sample
  • Server installed on dopey ($(SRC)/../../../rs_aix41/appl/gss-sample)
    gss-server -port 906 gss-sample@dopey
  • Client tested from eros ($(SRC)/../../../rs_aix41/appl/gss-sample))
    gss-client -port 906 dopey.citi.umich.edu gss-sample@dopey Hello
    (first make sure to kinit to get credentials in the SINCITI realm. )
Install Details
  • Login as root on the Kerberos server machine.
    # /usr/local/sbin/kdb5_edit
    kdb5_edit: add_random_key gss-sample/dopey.citi.umich.edu
    kdb5_edit: quit
  • User "kdb5_edit" to create a "srvtab" file for the app server host machine.
    # /usr/local/sbin/kdb5_edit
    kdb5_edit: extract_srvtab dopey.citi.umich.edu gss-sample
    kdb5_edit: quit
    Tranfer the dopey.citi.umich.edu-new-srvtab file to dopey.citi.umich.edu and install it as 'etc'v5srvtab'
  • Add the following line to /etc/services on dopey.citi.umich.edu and on all machines that will run the gss-client program.

"nv" with gss-api hooks to Kerberos V

blank.space
b.star projects | techreports | press | lab | location | staff Email address
or call +1 734 763 2929
Copyright © 1996-2013
The Regents of the University of Michigan
bottom.line
citi