source: postlfs/security/mitkrb-systemd.xml@ 946a2368

systemd-11177
Last change on this file since 946a2368 was d49cae5, checked in by Krejzi <krejzi@…>, 10 years ago

More systemd integration.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/branches/systemd@13502 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 27.7 KB
RevLine 
[b4b71892]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[b4b71892]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[bf7a21dd]7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;-signed.tar">
[fa47d680]8 <!ENTITY mitkrb-download-ftp " ">
[bf7a21dd]9 <!ENTITY mitkrb-md5sum "524b1067b619cb5bf780759b6884c3f5">
10 <!ENTITY mitkrb-size "11.4 MB">
11 <!ENTITY mitkrb-buildsize "165 MB (Additional 25 MB if running the testsuite)">
[1955a17]12 <!ENTITY mitkrb-time "1.0 SBU (additional 4.4 SBU if running the testsuite)">
[b4b71892]13]>
14
[f91ceaa]15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
[93c27d5]16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
[f91ceaa]23 <title>MIT Kerberos V5-&mitkrb-version;</title>
[93c27d5]24
25 <indexterm zone="mitkrb">
[f91ceaa]26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
[93c27d5]27 </indexterm>
28
29 <sect2 role="package">
[f91ceaa]30 <title>Introduction to MIT Kerberos V5</title>
[93c27d5]31
[fa47d680]32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
[93c27d5]40
[8ba08b56]41 &lfs75_checked;
[597a2890]42
[93c27d5]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[fa47d680]46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
[93c27d5]49 </listitem>
[29d1c248]50 <listitem>
[fa47d680]51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
[29d1c248]54 </listitem>
[93c27d5]55 <listitem>
[fa47d680]56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
[93c27d5]59 </listitem>
60 <listitem>
[fa47d680]61 <para>
62 Download size: &mitkrb-size;
63 </para>
[93c27d5]64 </listitem>
65 <listitem>
[fa47d680]66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
[93c27d5]69 </listitem>
70 <listitem>
[fa47d680]71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
[93c27d5]74 </listitem>
75 </itemizedlist>
[af22057]76
[4f161b1]77 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
78 <itemizedlist spacing="compact">
79 <listitem>
80 <para>
81 Required patch:
82 <ulink url="&patch-root;/mitkrb-&mitkrb-version;-db2_fix-1.patch"/>
83 </para>
84 </listitem>
85 </itemizedlist>
86
[f91ceaa]87 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
[93c27d5]88
89 <bridgehead renderas="sect4">Optional</bridgehead>
[fa47d680]90 <para role="optional">
[bf7a21dd]91 <xref linkend="dejagnu"/> (for full test coverage),
92 <xref linkend="gnupg2"/> (to authenticate the package),
[fa47d680]93 <xref linkend="keyutils"/>,
[debb0893]94 <xref linkend="openldap"/>,
95 <xref linkend="python2"/> (used during the testsuite) and
96 <xref linkend="rpcbind"/> (used during the testsuite)
[fa47d680]97 </para>
[93c27d5]98
99 <note>
[fa47d680]100 <para>
101 Some sort of time synchronization facility on your system (like
102 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
103 if there is a time difference between a kerberized client and the
104 KDC server.
105 </para>
[93c27d5]106 </note>
[af22057]107
[3597eb6]108 <para condition="html" role="usernotes">User Notes:
[fa47d680]109 <ulink url="&blfs-wiki;/mitkrb"/>
110 </para>
[93c27d5]111 </sect2>
112
113 <sect2 role="installation">
[f91ceaa]114 <title>Installation of MIT Kerberos V5</title>
[bccbdaea]115
[fa47d680]116 <para>
117 <application>MIT Kerberos V5</application> is distributed in a
118 TAR file containing a compressed TAR package and a detached PGP
119 <filename class="extension">ASC</filename> file. You'll need to unpack
120 the distribution tar file, then unpack the compressed tar file before
121 starting the build.
122 </para>
[93c27d5]123
[fa47d680]124 <para>
125 After unpacking the distribution tarball and if you have
[f82ac3f]126 <xref linkend="gnupg2"/> installed, you can
[a61cf51]127 authenticate the package. First, check the contents of the file
[debb0893]128 <filename>krb5-&mitkrb-version;.tar.gz.asc</filename>.
[fa47d680]129 </para>
[93c27d5]130
[a61cf51]131<screen><userinput>gpg --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
132
133 <para>You will probably see output similar to:</para>
134
135<screen>gpg: Signature made Wed Aug 8 22:29:58 2012 GMT using RSA key ID F376813D
136gpg: Can't check signature: public key not found</screen>
137
[3ff3b9b]138 <para>
139 You can import the public key with:
140 </para>
[a61cf51]141
[07584d8]142<screen><userinput>gpg --keyserver pgp.mit.edu --recv-keys 0xF376813D</userinput></screen>
[a61cf51]143
[3ff3b9b]144 <para>
145 Now re-verify the package with the first command above. You should get a
[0d7900a]146 indication of a good signature, but the key will still not be certified
[3ff3b9b]147 with a trusted signature. Trusting the downloaded key is a separate
148 operation but it is up to you to determine the level of trust.
149 </para>
[93c27d5]150
[fa47d680]151 <para>
152 Build <application>MIT Kerberos V5</application> by running the
153 following commands:
154 </para>
[93c27d5]155
[4a39deed]156<screen><userinput>patch -Np1 -i ../mitkrb-&mitkrb-version;-db2_fix-1.patch &amp;&amp;
[4f161b1]157cd src &amp;&amp;
[debb0893]158sed -e "s@python2.5/Python.h@&amp; python2.7/Python.h@g" \
159 -e "s@-lpython2.5]@&amp;,\n AC_CHECK_LIB(python2.7,main,[PYTHON_LIB=-lpython2.7])@g" \
160 -i configure.in &amp;&amp;
161sed -e "s@interp->result@Tcl_GetStringResult(interp)@g" \
162 -i kadmin/testing/util/tcl_kadm5.c &amp;&amp;
[bf7a21dd]163sed -e 's@\^u}@^u cols 300}@' \
164 -i tests/dejagnu/config/default.exp &amp;&amp;
[debb0893]165autoconf &amp;&amp;
[bf7a21dd]166./configure --prefix=/usr \
167 --sysconfdir=/etc \
168 --localstatedir=/var/lib \
169 --with-system-et \
170 --with-system-ss \
[597a2890]171 --enable-dns-for-realm &amp;&amp;
[93c27d5]172make</userinput></screen>
173
[fa47d680]174 <para>
[bf7a21dd]175 To test the build, issue: <command>make check</command>. You need at
176 least <xref linkend="tcl"/>, which is used to drive the testsuite.
177 Furthermore, <xref linkend="dejagnu"/> must be available for some
178 of the tests to run. If you have a former version of MIT Kerberos V5
179 installed, it may happen that the test suite pick up the installed
180 versions of the libraries, rather than the newly built ones. If so,
181 it is better to run the tests after the installation.
[fa47d680]182 </para>
[f91ceaa]183
[fa47d680]184 <para>
185 Now, as the <systemitem class="username">root</systemitem> user:
186 </para>
[93c27d5]187
188<screen role="root"><userinput>make install &amp;&amp;
[f91ceaa]189
[4453848]190for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt kadm5srv \
[bf7a21dd]191 kdb5 kdb_ldap krad krb5 krb5support verto ; do
[4453848]192 [ -e /usr/lib/lib$LIBRARY.so ] &amp;&amp; chmod -v 755 /usr/lib/lib$LIBRARY.so
[98dd5b8]193done &amp;&amp;
194
[2799196]195mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
196mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
[f91ceaa]197mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
198
[2799196]199ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
200ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
[597a2890]201ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
[f91ceaa]202
[98dd5b8]203mv -v /usr/bin/ksu /bin &amp;&amp;
204chmod -v 755 /bin/ksu &amp;&amp;
205
206install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
207cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
208
[cd34755]209unset LIBRARY</userinput></screen>
[af22057]210
[fa47d680]211
[93c27d5]212 </sect2>
213
214 <sect2 role="commands">
215 <title>Command Explanations</title>
[af22057]216
[debb0893]217 <para>
[bf7a21dd]218 <command>sed -e ...</command>: The first <command>sed</command> fixes
219 <application>Python</application> detection. The second one fixes
220 building with <application>Tcl</application> 8.6. The third one increases
221 the width of the virtual terminal used for some tests, to prevent
[4f161b1]222 some spurious characters to be echoed, which is taken as a failure.
[debb0893]223 </para>
224
[fa47d680]225 <para>
[4453848]226 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
227 used so that the Kerberos variable run-time data is located in
228 <filename class="directory">/var/lib</filename> instead of
229 <filename class="directory">/usr/var</filename>.
[fa47d680]230 </para>
231
232 <para>
[4453848]233 <parameter>--with-system-et</parameter>: This switch causes the build
[fa47d680]234 to use the system-installed versions of the error-table support
235 software.
236 </para>
237
238 <para>
[4453848]239 <parameter>--with-system-ss</parameter>: This switch causes the build
[fa47d680]240 to use the system-installed versions of the subsystem command-line
241 interface software.
242 </para>
243
244 <para>
[4453848]245 <parameter>--enable-dns-for-realm</parameter>: This switch allows
246 realms to be resolved using the DNS server.
[fa47d680]247 </para>
248
249 <para>
250 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
251 <command>ksu</command> program to the
252 <filename class="directory">/bin</filename> directory so that it is
253 available when the <filename class="directory">/usr</filename>
254 filesystem is not mounted.
255 </para>
256
257 <para>
258 <option>--with-ldap</option>: Use this switch if you want to compile
259 <application>OpenLDAP</application> database backend module.
260 </para>
[93c27d5]261
262 </sect2>
263
264 <sect2 role="configuration">
[f91ceaa]265 <title>Configuring MIT Kerberos V5</title>
[af22057]266
[93c27d5]267 <sect3 id="krb5-config">
268 <title>Config Files</title>
269
[fa47d680]270 <para>
271 <filename>/etc/krb5.conf</filename> and
272 <filename>/var/lib/krb5kdc/kdc.conf</filename>
273 </para>
[93c27d5]274
275 <indexterm zone="mitkrb krb5-config">
[597a2890]276 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
[93c27d5]277 </indexterm>
278
279 <indexterm zone="mitkrb krb5-config">
280 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
281 </indexterm>
282
283 </sect3>
284
285 <sect3>
286 <title>Configuration Information</title>
287
288 <sect4>
289 <title>Kerberos Configuration</title>
290
[f91ceaa]291 <tip>
[fa47d680]292 <para>
293 You should consider installing some sort of password checking
294 dictionary so that you can configure the installation to only
295 accept strong passwords. A suitable dictionary to use is shown in
296 the <xref linkend="cracklib"/> instructions. Note that only one
297 file can be used, but you can concatenate many files into one. The
298 configuration file shown below assumes you have installed a
299 dictionary to <filename>/usr/share/dict/words</filename>.
300 </para>
[f91ceaa]301 </tip>
302
[fa47d680]303 <para>
304 Create the Kerberos configuration file with the following
305 commands issued by the <systemitem class="username">root</systemitem>
306 user:
307 </para>
[93c27d5]308
[597a2890]309<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
310<literal># Begin /etc/krb5.conf
[dc04b84]311
[b4b71892]312[libdefaults]
[3597eb6]313 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
[b4b71892]314 encrypt = true
315
316[realms]
[3597eb6]317 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
318 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
319 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
[f91ceaa]320 dict_file = /usr/share/dict/words
[b4b71892]321 }
322
323[domain_realm]
[3597eb6]324 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
[b4b71892]325
326[logging]
327 kdc = SYSLOG[:INFO[:AUTH]]
328 admin_server = SYSLOG[INFO[:AUTH]]
329 default = SYSLOG[[:SYS]]
330
[597a2890]331# End /etc/krb5.conf</literal>
[93c27d5]332EOF</userinput></screen>
333
[fa47d680]334 <para>
335 You will need to substitute your domain and proper hostname for the
336 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
337 <replaceable>&lt;lfs.org&gt;</replaceable> names.
338 </para>
339
340 <para>
341 <option>default_realm</option> should be the name of your
342 domain changed to ALL CAPS. This isn't required, but both
343 <application>Heimdal</application> and MIT recommend it.
344 </para>
345
346 <para>
347 <option>encrypt = true</option> provides encryption of all traffic
348 between kerberized clients and servers. It's not necessary and can
349 be left off. If you leave it off, you can encrypt all traffic from
350 the client to the server using a switch on the client program
351 instead.
352 </para>
353
354 <para>
355 The <option>[realms]</option> parameters tell the client programs
356 where to look for the KDC authentication services.
357 </para>
358
359 <para>
360 The <option>[domain_realm]</option> section maps a domain to a realm.
361 </para>
362
363 <para>
364 Create the KDC database:
365 </para>
[93c27d5]366
[3597eb6]367<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
[93c27d5]368
[fa47d680]369 <para>
[601a838]370 Now you should populate the database with principals
[fa47d680]371 (users). For now, just use your regular login name or
372 <systemitem class="username">root</systemitem>.
373 </para>
[93c27d5]374
375<screen role="root"><userinput>kadmin.local
[bf7a21dd]376<prompt>kadmin.local:</prompt> add_policy dict-only
377<prompt>kadmin.local:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
[93c27d5]378
[fa47d680]379 <para>
380 The KDC server and any machine running kerberized
381 server daemons must have a host key installed:
382 </para>
[93c27d5]383
[bf7a21dd]384<screen role="root"><userinput><prompt>kadmin.local:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
[93c27d5]385
[fa47d680]386 <para>
387 After choosing the defaults when prompted, you will have to
388 export the data to a keytab file:
389 </para>
[93c27d5]390
[bf7a21dd]391<screen role="root"><userinput><prompt>kadmin.local:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
[93c27d5]392
[fa47d680]393 <para>
394 This should have created a file in
395 <filename class="directory">/etc</filename> named
396 <filename>krb5.keytab</filename> (Kerberos 5). This file should
397 have 600 (<systemitem class="username">root</systemitem> rw only)
398 permissions. Keeping the keytab files from public access is crucial
399 to the overall security of the Kerberos installation.
400 </para>
[93c27d5]401
[fa47d680]402 <para>
403 Exit the <command>kadmin</command> program (use
404 <command>quit</command> or <command>exit</command>) and return
405 back to the shell prompt. Start the KDC daemon manually, just to
406 test out the installation:
407 </para>
[93c27d5]408
[fa47d680]409<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
[93c27d5]410
[fa47d680]411 <para>
412 Attempt to get a ticket with the following command:
413 </para>
[93c27d5]414
[3597eb6]415<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
[93c27d5]416
[fa47d680]417 <para>
418 You will be prompted for the password you created. After you
419 get your ticket, you can list it with the following command:
420 </para>
[93c27d5]421
422<screen><userinput>klist</userinput></screen>
423
[fa47d680]424 <para>
425 Information about the ticket should be displayed on the
426 screen.
427 </para>
[93c27d5]428
[fa47d680]429 <para>
430 To test the functionality of the keytab file, issue the
431 following command:
432 </para>
[93c27d5]433
434<screen><userinput>ktutil
[597a2890]435<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
[93c27d5]436<prompt>ktutil:</prompt> l</userinput></screen>
437
[fa47d680]438 <para>
439 This should dump a list of the host principal, along with
440 the encryption methods used to access the principal.
441 </para>
[93c27d5]442
[fa47d680]443 <para>
444 At this point, if everything has been successful so far, you
445 can feel fairly confident in the installation and configuration of
446 the package.
447 </para>
[93c27d5]448
449 </sect4>
[b4b71892]450
[93c27d5]451 <sect4>
452 <title>Additional Information</title>
453
[fa47d680]454 <para>
[bf7a21dd]455 For additional information consult the <ulink
456 url="http://web.mit.edu/kerberos/www/krb5-&mitkrb-major-version;/#documentation">
457 documentation for krb5-&mitkrb-version;</ulink> on which the above
[fa47d680]458 instructions are based.
459 </para>
[93c27d5]460
461 </sect4>
462
463 </sect3>
[6aeeb90]464
[d9d26317]465 <sect3 id="mitkrb-init">
[7edfe43]466 <title>Systemd Units</title>
[d9d26317]467
468 <para>
[d49cae5]469 To start the Kerberos services at boot,
470 install the systemd units from the <xref linkend="bootscripts"/>
[e39afa06]471 package by running the following command as the
472 <systemitem class="username">root</systemitem> user:
[d9d26317]473 </para>
474
475 <indexterm zone="mitkrb mitkrb-init">
476 <primary sortas="f-krb5">krb5</primary>
477 </indexterm>
478
479<screen role="root"><userinput>make install-krb5</userinput></screen>
480
481 </sect3>
482
[93c27d5]483 </sect2>
484
485 <sect2 role="content">
[fa47d680]486
[93c27d5]487 <title>Contents</title>
[ec578e6]488 <para></para>
[af22057]489
[93c27d5]490 <segmentedlist>
491 <segtitle>Installed Programs</segtitle>
492 <segtitle>Installed Libraries</segtitle>
493 <segtitle>Installed Directories</segtitle>
494
495 <seglistitem>
[fa47d680]496 <seg>
[0d7900a]497 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
[bf7a21dd]498 kadmind, kdb5_ldap_util (optional), kdb5_util, kdestroy, kinit, klist,
[4453848]499 kpasswd, kprop, kpropd, kproplog, krb5-config, krb5kdc, krb5-send-pr,
[0d7900a]500 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
[fa47d680]501 sserver, uuclient and uuserver
502 </seg>
503 <seg>
[0d7900a]504 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
[bf7a21dd]505 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so
506 (optional), libkrad.so, libkrb5.so, libkrb5support.so, and
507 libverto.so
[fa47d680]508 </seg>
509 <seg>
[3ff3b9b]510 /usr/include/gssapi,
511 /usr/include/gssrpc,
512 /usr/include/kadm5,
513 /usr/include/krb5,
[0d7900a]514 /usr/lib/krb5,
[fa47d680]515 /usr/share/doc/krb5-&mitkrb-version;,
516 /usr/share/examples/krb5 and
517 /var/lib/krb5kdc
518 </seg>
[93c27d5]519 </seglistitem>
520 </segmentedlist>
521
522 <variablelist>
523 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
524 <?dbfo list-presentation="list"?>
525 <?dbhtml list-presentation="table"?>
526
527 <varlistentry id="k5srvutil">
528 <term><command>k5srvutil</command></term>
529 <listitem>
[fa47d680]530 <para>
531 is a host keytable manipulation utility.
532 </para>
[93c27d5]533 <indexterm zone="mitkrb k5srvutil">
534 <primary sortas="b-k5srvutil">k5srvutil</primary>
535 </indexterm>
536 </listitem>
537 </varlistentry>
538
[fa47d680]539 <varlistentry id="kadmin">
[93c27d5]540 <term><command>kadmin</command></term>
541 <listitem>
[fa47d680]542 <para>
543 is an utility used to make modifications
544 to the Kerberos database.
545 </para>
546 <indexterm zone="mitkrb kadmin">
[93c27d5]547 <primary sortas="b-kadmin">kadmin</primary>
548 </indexterm>
549 </listitem>
550 </varlistentry>
551
[fa47d680]552 <varlistentry id="kadmind">
[93c27d5]553 <term><command>kadmind</command></term>
554 <listitem>
[fa47d680]555 <para>
556 is a server for administrative access
557 to a Kerberos database.
558 </para>
559 <indexterm zone="mitkrb kadmind">
[93c27d5]560 <primary sortas="b-kadmind">kadmind</primary>
561 </indexterm>
562 </listitem>
563 </varlistentry>
564
565 <varlistentry id="kdb5_util">
566 <term><command>kdb5_util</command></term>
567 <listitem>
[fa47d680]568 <para>
569 is the KDC database utility.
570 </para>
[93c27d5]571 <indexterm zone="mitkrb kdb5_util">
572 <primary sortas="b-kdb5_util">kdb5_util</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
[fa47d680]577 <varlistentry id="kdestroy">
[93c27d5]578 <term><command>kdestroy</command></term>
579 <listitem>
[fa47d680]580 <para>
581 removes the current set of tickets.
582 </para>
583 <indexterm zone="mitkrb kdestroy">
[93c27d5]584 <primary sortas="b-kdestroy">kdestroy</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
[fa47d680]589 <varlistentry id="kinit">
[93c27d5]590 <term><command>kinit</command></term>
591 <listitem>
[fa47d680]592 <para>
593 is used to authenticate to the Kerberos server as a
594 principal and acquire a ticket granting ticket that can
595 later be used to obtain tickets for other services.
596 </para>
597 <indexterm zone="mitkrb kinit">
[93c27d5]598 <primary sortas="b-kinit">kinit</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
[fa47d680]603 <varlistentry id="klist">
[93c27d5]604 <term><command>klist</command></term>
605 <listitem>
[fa47d680]606 <para>
607 reads and displays the current tickets in
608 the credential cache.
609 </para>
610 <indexterm zone="mitkrb klist">
[93c27d5]611 <primary sortas="b-klist">klist</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
[fa47d680]616 <varlistentry id="kpasswd">
[93c27d5]617 <term><command>kpasswd</command></term>
618 <listitem>
[fa47d680]619 <para>
620 is a program for changing Kerberos 5 passwords.
621 </para>
622 <indexterm zone="mitkrb kpasswd">
[93c27d5]623 <primary sortas="b-kpasswd">kpasswd</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="kprop">
629 <term><command>kprop</command></term>
630 <listitem>
[fa47d680]631 <para>
632 takes a principal database in a specified format and
633 converts it into a stream of database records.
634 </para>
[93c27d5]635 <indexterm zone="mitkrb kprop">
636 <primary sortas="b-kprop">kprop</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="kpropd">
642 <term><command>kpropd</command></term>
643 <listitem>
[fa47d680]644 <para>
645 receives a database sent by <command>kprop</command>
646 and writes it as a local database.
647 </para>
[93c27d5]648 <indexterm zone="mitkrb kpropd">
649 <primary sortas="b-kpropd">kpropd</primary>
650 </indexterm>
651 </listitem>
652 </varlistentry>
653
[f91ceaa]654 <varlistentry id="krb5-config-prog2">
[93c27d5]655 <term><command>krb5-config</command></term>
656 <listitem>
[fa47d680]657 <para>
658 gives information on how to link programs against
659 libraries.
660 </para>
[f91ceaa]661 <indexterm zone="mitkrb krb5-config-prog2">
662 <primary sortas="b-krb5-config">krb5-config</primary>
[93c27d5]663 </indexterm>
664 </listitem>
665 </varlistentry>
666
667 <varlistentry id="krb5kdc">
668 <term><command>krb5kdc</command></term>
669 <listitem>
[fa47d680]670 <para>
671 is the <application>Kerberos 5</application> server.
672 </para>
[93c27d5]673 <indexterm zone="mitkrb krb5kdc">
674 <primary sortas="b-krb5kdc">krb5kdc</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
679 <varlistentry id="ksu">
680 <term><command>ksu</command></term>
681 <listitem>
[fa47d680]682 <para>
683 is the super user program using Kerberos protocol.
684 Requires a properly configured
685 <filename>/etc/shells</filename> and
686 <filename>~/.k5login</filename> containing principals
687 authorized to become super users.
688 </para>
[93c27d5]689 <indexterm zone="mitkrb ksu">
690 <primary sortas="b-ksu">ksu</primary>
691 </indexterm>
692 </listitem>
693 </varlistentry>
694
[597a2890]695 <varlistentry id="kswitch">
696 <term><command>kswitch</command></term>
697 <listitem>
[fa47d680]698 <para>
[0d7900a]699 makes the specified credential cache the
700 primary cache for the collection, if a cache
[fa47d680]701 collection is available.
702 </para>
[597a2890]703 <indexterm zone="mitkrb kswitch">
704 <primary sortas="b-kswitch">kswitch</primary>
705 </indexterm>
706 </listitem>
707 </varlistentry>
708
[fa47d680]709 <varlistentry id="ktutil">
[93c27d5]710 <term><command>ktutil</command></term>
711 <listitem>
[fa47d680]712 <para>
713 is a program for managing Kerberos keytabs.
714 </para>
715 <indexterm zone="mitkrb ktutil">
[93c27d5]716 <primary sortas="b-ktutil">ktutil</primary>
717 </indexterm>
718 </listitem>
719 </varlistentry>
720
721 <varlistentry id="kvno">
722 <term><command>kvno</command></term>
723 <listitem>
[fa47d680]724 <para>
725 prints keyversion numbers of Kerberos principals.
726 </para>
[93c27d5]727 <indexterm zone="mitkrb kvno">
728 <primary sortas="b-kvno">kvno</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
[597a2890]733 <varlistentry id="sclient">
734 <term><command>sclient</command></term>
[93c27d5]735 <listitem>
[fa47d680]736 <para>
737 used to contact a sample server and authenticate to it
738 using Kerberos 5 tickets, then display the server's
739 response.
740 </para>
[597a2890]741 <indexterm zone="mitkrb sclient">
742 <primary sortas="b-sclient">sclient</primary>
[93c27d5]743 </indexterm>
744 </listitem>
745 </varlistentry>
746
[597a2890]747 <varlistentry id="sserver">
748 <term><command>sserver</command></term>
[93c27d5]749 <listitem>
[fa47d680]750 <para>
751 is the sample Kerberos 5 server.
752 </para>
[597a2890]753 <indexterm zone="mitkrb sserver">
754 <primary sortas="b-sserver">sserver</primary>
[93c27d5]755 </indexterm>
756 </listitem>
757 </varlistentry>
758
[fa47d680]759 <varlistentry id="libgssapi_krb5">
[3ff3b9b]760 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
[93c27d5]761 <listitem>
[fa47d680]762 <para>
763 contain the Generic Security Service Application Programming
764 Interface (GSSAPI) functions which provides security services
765 to callers in a generic fashion, supportable with a range of
766 underlying mechanisms and technologies and hence allowing
767 source-level portability of applications to different
768 environments.
769 </para>
770 <indexterm zone="mitkrb libgssapi_krb5">
[f91ceaa]771 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
[93c27d5]772 </indexterm>
773 </listitem>
774 </varlistentry>
775
[fa47d680]776 <varlistentry id="libkadm5clnt">
[3ff3b9b]777 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
[93c27d5]778 <listitem>
[fa47d680]779 <para>
780 contains the administrative authentication and password checking
781 functions required by Kerberos 5 client-side programs.
782 </para>
783 <indexterm zone="mitkrb libkadm5clnt">
[f91ceaa]784 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
[93c27d5]785 </indexterm>
786 </listitem>
787 </varlistentry>
788
[fa47d680]789 <varlistentry id="libkadm5srv">
[3ff3b9b]790 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
[93c27d5]791 <listitem>
[fa47d680]792 <para>
793 contain the administrative authentication and password
794 checking functions required by Kerberos 5 servers.
795 </para>
796 <indexterm zone="mitkrb libkadm5srv">
[f91ceaa]797 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
[93c27d5]798 </indexterm>
799 </listitem>
800 </varlistentry>
801
802 <varlistentry id="libkdb5">
[3ff3b9b]803 <term><filename class="libraryfile">libkdb5.so</filename></term>
[93c27d5]804 <listitem>
[fa47d680]805 <para>
806 is a Kerberos 5 authentication/authorization database
807 access library.
808 </para>
[93c27d5]809 <indexterm zone="mitkrb libkdb5">
[f91ceaa]810 <primary sortas="c-libkdb5">libkdb5.so</primary>
[93c27d5]811 </indexterm>
812 </listitem>
813 </varlistentry>
814
[bf7a21dd]815 <varlistentry id="libkrad">
816 <term><filename class="libraryfile">libkrad.so</filename></term>
817 <listitem>
818 <para>
819 contains the internal support library for RADIUS functionality.
820 </para>
821 <indexterm zone="mitkrb libkrad">
822 <primary sortas="c-libkrad">libkrad.so</primary>
823 </indexterm>
824 </listitem>
825 </varlistentry>
826
[fa47d680]827 <varlistentry id="libkrb5">
[3ff3b9b]828 <term><filename class="libraryfile">libkrb5.so</filename></term>
[93c27d5]829 <listitem>
[fa47d680]830 <para>
831 is an all-purpose <application>Kerberos 5</application> library.
832 </para>
833 <indexterm zone="mitkrb libkrb5">
[f91ceaa]834 <primary sortas="c-libkrb5">libkrb5.so</primary>
[93c27d5]835 </indexterm>
836 </listitem>
837 </varlistentry>
838
839 </variablelist>
[af22057]840
[93c27d5]841 </sect2>
[1dce143]842
843</sect1>
Note: See TracBrowser for help on using the repository browser.