Using Solaris 10 kadmin with MIT 1.4.1 kadmind

Douglas E. Engert deengert at anl.gov
Fri Jun 3 14:47:40 EDT 2005


I got it to work. It looks like the Solaris 10 is checking the
realm of the kadmind server host, but why? It already got
a ticket for it.  It does not check that the host of the kdc is
in the realm so why check the kadmind? Is this some gss implementation
imposed restriction?

What this means is that a kadmind can only serve a single realm.

This looks like a Solaris bug to me.


Sam Hartman wrote:

>>>>>>"Nicolas" == Nicolas Williams <Nicolas.Williams at sun.com> writes:
> 
> 
>     Nicolas> Known bug.  Our RPCSEC_GSS APIs force us to use hostbased
>     Nicolas> princs for the server, and MIT krb5, though it now
>     Nicolas> implements RPCSEC_GSS, did not match this behaviour.
> 
> No.  If you create the hostbased principal in your kdc database it
> should work fine.  The MIT code supports both kadmin/fqdn and
> kadmin/admin.
> 

I have the principal and the Solaris 10 kadmin gets a ticket for the
service.  The server is Solaris 7, with the krb5-1.4.1

Using ethereal on the Solaris 10 to watch the Solaris 10 show
shows the kadmin doing a tcp connetcion to the kadmind, then doing
a DNS lookup of the host name, then closing the connection. No user
data was sent only SYN, ACK and FIN. See attachment.

I am using a test realm and KDC on a seperate machine that is in
another realm. I was using the KRB5_CONFIG to point at my test
krb5.conf on both the client and server. Once I added
on the kadmin client  <kdc.fqdn> = TEST.KRB5.ANL.GOV to the
[domain_realm] it started working!




> 
> 
> 

-- 

  Douglas E. Engert  <DEEngert at anl.gov>
  Argonne National Laboratory
  9700 South Cass Avenue
  Argonne, Illinois  60439
  (630) 252-5444
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: kadmin.out
Url: http://mailman.mit.edu/pipermail/kerberos/attachments/20050603/7705211d/attachment.bat


More information about the Kerberos mailing list