source: postlfs/security/mitkrb-systemd.xml@ 4da2d9f

7.6-blfs 7.6-systemd kde5-14269 kde5-14686 systemd-13485
Last change on this file since 4da2d9f was 4da2d9f, checked in by Krejzi <krejzi@…>, 10 years ago

Begin merging Christophers work into systemd branch part 2.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/branches/systemd@13488 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 27.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "524b1067b619cb5bf780759b6884c3f5">
10 <!ENTITY mitkrb-size "11.4 MB">
11 <!ENTITY mitkrb-buildsize "165 MB (Additional 25 MB if running the testsuite)">
12 <!ENTITY mitkrb-time "1.0 SBU (additional 4.4 SBU if running the testsuite)">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
40
41 &lfs75_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Download size: &mitkrb-size;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
69 </listitem>
70 <listitem>
71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
74 </listitem>
75 </itemizedlist>
76
77 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
78 <itemizedlist spacing="compact">
79 <listitem>
80 <para>
81 Required patch:
82 <ulink url="&patch-root;/mitkrb-&mitkrb-version;-db2_fix-1.patch"/>
83 </para>
84 </listitem>
85 </itemizedlist>
86
87 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
88
89 <bridgehead renderas="sect4">Optional</bridgehead>
90 <para role="optional">
91 <xref linkend="dejagnu"/> (for full test coverage),
92 <xref linkend="gnupg2"/> (to authenticate the package),
93 <xref linkend="keyutils"/>,
94 <xref linkend="openldap"/>,
95 <xref linkend="python2"/> (used during the testsuite) and
96 <xref linkend="rpcbind"/> (used during the testsuite)
97 </para>
98
99 <note>
100 <para>
101 Some sort of time synchronization facility on your system (like
102 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
103 if there is a time difference between a kerberized client and the
104 KDC server.
105 </para>
106 </note>
107
108 <para condition="html" role="usernotes">User Notes:
109 <ulink url="&blfs-wiki;/mitkrb"/>
110 </para>
111 </sect2>
112
113 <sect2 role="installation">
114 <title>Installation of MIT Kerberos V5</title>
115
116 <para>
117 <application>MIT Kerberos V5</application> is distributed in a
118 TAR file containing a compressed TAR package and a detached PGP
119 <filename class="extension">ASC</filename> file. You'll need to unpack
120 the distribution tar file, then unpack the compressed tar file before
121 starting the build.
122 </para>
123
124 <para>
125 After unpacking the distribution tarball and if you have
126 <xref linkend="gnupg2"/> installed, you can
127 authenticate the package. First, check the contents of the file
128 <filename>krb5-&mitkrb-version;.tar.gz.asc</filename>.
129 </para>
130
131<screen><userinput>gpg --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
132
133 <para>You will probably see output similar to:</para>
134
135<screen>gpg: Signature made Wed Aug 8 22:29:58 2012 GMT using RSA key ID F376813D
136gpg: Can't check signature: public key not found</screen>
137
138 <para>
139 You can import the public key with:
140 </para>
141
142<screen><userinput>gpg --keyserver pgp.mit.edu --recv-keys 0xF376813D</userinput></screen>
143
144 <para>
145 Now re-verify the package with the first command above. You should get a
146 indication of a good signature, but the key will still not be certified
147 with a trusted signature. Trusting the downloaded key is a separate
148 operation but it is up to you to determine the level of trust.
149 </para>
150
151 <para>
152 Build <application>MIT Kerberos V5</application> by running the
153 following commands:
154 </para>
155
156<screen><userinput>patch -Np1 -i ../mitkrb-&mitkrb-version;-db2_fix-1.patch &amp;&amp;
157cd src &amp;&amp;
158sed -e "s@python2.5/Python.h@&amp; python2.7/Python.h@g" \
159 -e "s@-lpython2.5]@&amp;,\n AC_CHECK_LIB(python2.7,main,[PYTHON_LIB=-lpython2.7])@g" \
160 -i configure.in &amp;&amp;
161sed -e "s@interp->result@Tcl_GetStringResult(interp)@g" \
162 -i kadmin/testing/util/tcl_kadm5.c &amp;&amp;
163sed -e 's@\^u}@^u cols 300}@' \
164 -i tests/dejagnu/config/default.exp &amp;&amp;
165autoconf &amp;&amp;
166./configure --prefix=/usr \
167 --sysconfdir=/etc \
168 --localstatedir=/var/lib \
169 --with-system-et \
170 --with-system-ss \
171 --enable-dns-for-realm &amp;&amp;
172make</userinput></screen>
173
174 <para>
175 To test the build, issue: <command>make check</command>. You need at
176 least <xref linkend="tcl"/>, which is used to drive the testsuite.
177 Furthermore, <xref linkend="dejagnu"/> must be available for some
178 of the tests to run. If you have a former version of MIT Kerberos V5
179 installed, it may happen that the test suite pick up the installed
180 versions of the libraries, rather than the newly built ones. If so,
181 it is better to run the tests after the installation.
182 </para>
183
184 <para>
185 Now, as the <systemitem class="username">root</systemitem> user:
186 </para>
187
188<screen role="root"><userinput>make install &amp;&amp;
189
190for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt kadm5srv \
191 kdb5 kdb_ldap krad krb5 krb5support verto ; do
192 [ -e /usr/lib/lib$LIBRARY.so ] &amp;&amp; chmod -v 755 /usr/lib/lib$LIBRARY.so
193done &amp;&amp;
194
195mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
196mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
197mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
198
199ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
200ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
201ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
202
203mv -v /usr/bin/ksu /bin &amp;&amp;
204chmod -v 755 /bin/ksu &amp;&amp;
205
206install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
207cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
208
209unset LIBRARY</userinput></screen>
210
211
212 </sect2>
213
214 <sect2 role="commands">
215 <title>Command Explanations</title>
216
217 <para>
218 <command>sed -e ...</command>: The first <command>sed</command> fixes
219 <application>Python</application> detection. The second one fixes
220 building with <application>Tcl</application> 8.6. The third one increases
221 the width of the virtual terminal used for some tests, to prevent
222 some spurious characters to be echoed, which is taken as a failure.
223 </para>
224
225 <para>
226 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
227 used so that the Kerberos variable run-time data is located in
228 <filename class="directory">/var/lib</filename> instead of
229 <filename class="directory">/usr/var</filename>.
230 </para>
231
232 <para>
233 <parameter>--with-system-et</parameter>: This switch causes the build
234 to use the system-installed versions of the error-table support
235 software.
236 </para>
237
238 <para>
239 <parameter>--with-system-ss</parameter>: This switch causes the build
240 to use the system-installed versions of the subsystem command-line
241 interface software.
242 </para>
243
244 <para>
245 <parameter>--enable-dns-for-realm</parameter>: This switch allows
246 realms to be resolved using the DNS server.
247 </para>
248
249 <para>
250 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
251 <command>ksu</command> program to the
252 <filename class="directory">/bin</filename> directory so that it is
253 available when the <filename class="directory">/usr</filename>
254 filesystem is not mounted.
255 </para>
256
257 <para>
258 <option>--with-ldap</option>: Use this switch if you want to compile
259 <application>OpenLDAP</application> database backend module.
260 </para>
261
262 </sect2>
263
264 <sect2 role="configuration">
265 <title>Configuring MIT Kerberos V5</title>
266
267 <sect3 id="krb5-config">
268 <title>Config Files</title>
269
270 <para>
271 <filename>/etc/krb5.conf</filename> and
272 <filename>/var/lib/krb5kdc/kdc.conf</filename>
273 </para>
274
275 <indexterm zone="mitkrb krb5-config">
276 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
277 </indexterm>
278
279 <indexterm zone="mitkrb krb5-config">
280 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
281 </indexterm>
282
283 </sect3>
284
285 <sect3>
286 <title>Configuration Information</title>
287
288 <sect4>
289 <title>Kerberos Configuration</title>
290
291 <tip>
292 <para>
293 You should consider installing some sort of password checking
294 dictionary so that you can configure the installation to only
295 accept strong passwords. A suitable dictionary to use is shown in
296 the <xref linkend="cracklib"/> instructions. Note that only one
297 file can be used, but you can concatenate many files into one. The
298 configuration file shown below assumes you have installed a
299 dictionary to <filename>/usr/share/dict/words</filename>.
300 </para>
301 </tip>
302
303 <para>
304 Create the Kerberos configuration file with the following
305 commands issued by the <systemitem class="username">root</systemitem>
306 user:
307 </para>
308
309<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
310<literal># Begin /etc/krb5.conf
311
312[libdefaults]
313 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
314 encrypt = true
315
316[realms]
317 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
318 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
319 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
320 dict_file = /usr/share/dict/words
321 }
322
323[domain_realm]
324 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
325
326[logging]
327 kdc = SYSLOG[:INFO[:AUTH]]
328 admin_server = SYSLOG[INFO[:AUTH]]
329 default = SYSLOG[[:SYS]]
330
331# End /etc/krb5.conf</literal>
332EOF</userinput></screen>
333
334 <para>
335 You will need to substitute your domain and proper hostname for the
336 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
337 <replaceable>&lt;lfs.org&gt;</replaceable> names.
338 </para>
339
340 <para>
341 <option>default_realm</option> should be the name of your
342 domain changed to ALL CAPS. This isn't required, but both
343 <application>Heimdal</application> and MIT recommend it.
344 </para>
345
346 <para>
347 <option>encrypt = true</option> provides encryption of all traffic
348 between kerberized clients and servers. It's not necessary and can
349 be left off. If you leave it off, you can encrypt all traffic from
350 the client to the server using a switch on the client program
351 instead.
352 </para>
353
354 <para>
355 The <option>[realms]</option> parameters tell the client programs
356 where to look for the KDC authentication services.
357 </para>
358
359 <para>
360 The <option>[domain_realm]</option> section maps a domain to a realm.
361 </para>
362
363 <para>
364 Create the KDC database:
365 </para>
366
367<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
368
369 <para>
370 Now you should populate the database with principals
371 (users). For now, just use your regular login name or
372 <systemitem class="username">root</systemitem>.
373 </para>
374
375<screen role="root"><userinput>kadmin.local
376<prompt>kadmin.local:</prompt> add_policy dict-only
377<prompt>kadmin.local:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
378
379 <para>
380 The KDC server and any machine running kerberized
381 server daemons must have a host key installed:
382 </para>
383
384<screen role="root"><userinput><prompt>kadmin.local:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
385
386 <para>
387 After choosing the defaults when prompted, you will have to
388 export the data to a keytab file:
389 </para>
390
391<screen role="root"><userinput><prompt>kadmin.local:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
392
393 <para>
394 This should have created a file in
395 <filename class="directory">/etc</filename> named
396 <filename>krb5.keytab</filename> (Kerberos 5). This file should
397 have 600 (<systemitem class="username">root</systemitem> rw only)
398 permissions. Keeping the keytab files from public access is crucial
399 to the overall security of the Kerberos installation.
400 </para>
401
402 <para>
403 Exit the <command>kadmin</command> program (use
404 <command>quit</command> or <command>exit</command>) and return
405 back to the shell prompt. Start the KDC daemon manually, just to
406 test out the installation:
407 </para>
408
409<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
410
411 <para>
412 Attempt to get a ticket with the following command:
413 </para>
414
415<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
416
417 <para>
418 You will be prompted for the password you created. After you
419 get your ticket, you can list it with the following command:
420 </para>
421
422<screen><userinput>klist</userinput></screen>
423
424 <para>
425 Information about the ticket should be displayed on the
426 screen.
427 </para>
428
429 <para>
430 To test the functionality of the keytab file, issue the
431 following command:
432 </para>
433
434<screen><userinput>ktutil
435<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
436<prompt>ktutil:</prompt> l</userinput></screen>
437
438 <para>
439 This should dump a list of the host principal, along with
440 the encryption methods used to access the principal.
441 </para>
442
443 <para>
444 At this point, if everything has been successful so far, you
445 can feel fairly confident in the installation and configuration of
446 the package.
447 </para>
448
449 </sect4>
450
451 <sect4>
452 <title>Additional Information</title>
453
454 <para>
455 For additional information consult the <ulink
456 url="http://web.mit.edu/kerberos/www/krb5-&mitkrb-major-version;/#documentation">
457 documentation for krb5-&mitkrb-version;</ulink> on which the above
458 instructions are based.
459 </para>
460
461 </sect4>
462
463 </sect3>
464
465 <sect3 id="mitkrb-init">
466 <title>Systemd Units</title>
467
468 <para>
469 If you want to start <application>Kerberos</application> services
470 at boot, install the systemd units included in the
471 <xref linkend="bootscripts"/> package using the following command:
472 </para>
473
474 <indexterm zone="mitkrb mitkrb-init">
475 <primary sortas="f-krb5">krb5</primary>
476 </indexterm>
477
478<screen role="root"><userinput>make install-krb5</userinput></screen>
479
480 </sect3>
481
482 </sect2>
483
484 <sect2 role="content">
485
486 <title>Contents</title>
487 <para></para>
488
489 <segmentedlist>
490 <segtitle>Installed Programs</segtitle>
491 <segtitle>Installed Libraries</segtitle>
492 <segtitle>Installed Directories</segtitle>
493
494 <seglistitem>
495 <seg>
496 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
497 kadmind, kdb5_ldap_util (optional), kdb5_util, kdestroy, kinit, klist,
498 kpasswd, kprop, kpropd, kproplog, krb5-config, krb5kdc, krb5-send-pr,
499 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
500 sserver, uuclient and uuserver
501 </seg>
502 <seg>
503 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
504 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so
505 (optional), libkrad.so, libkrb5.so, libkrb5support.so, and
506 libverto.so
507 </seg>
508 <seg>
509 /usr/include/gssapi,
510 /usr/include/gssrpc,
511 /usr/include/kadm5,
512 /usr/include/krb5,
513 /usr/lib/krb5,
514 /usr/share/doc/krb5-&mitkrb-version;,
515 /usr/share/examples/krb5 and
516 /var/lib/krb5kdc
517 </seg>
518 </seglistitem>
519 </segmentedlist>
520
521 <variablelist>
522 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
523 <?dbfo list-presentation="list"?>
524 <?dbhtml list-presentation="table"?>
525
526 <varlistentry id="k5srvutil">
527 <term><command>k5srvutil</command></term>
528 <listitem>
529 <para>
530 is a host keytable manipulation utility.
531 </para>
532 <indexterm zone="mitkrb k5srvutil">
533 <primary sortas="b-k5srvutil">k5srvutil</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
538 <varlistentry id="kadmin">
539 <term><command>kadmin</command></term>
540 <listitem>
541 <para>
542 is an utility used to make modifications
543 to the Kerberos database.
544 </para>
545 <indexterm zone="mitkrb kadmin">
546 <primary sortas="b-kadmin">kadmin</primary>
547 </indexterm>
548 </listitem>
549 </varlistentry>
550
551 <varlistentry id="kadmind">
552 <term><command>kadmind</command></term>
553 <listitem>
554 <para>
555 is a server for administrative access
556 to a Kerberos database.
557 </para>
558 <indexterm zone="mitkrb kadmind">
559 <primary sortas="b-kadmind">kadmind</primary>
560 </indexterm>
561 </listitem>
562 </varlistentry>
563
564 <varlistentry id="kdb5_util">
565 <term><command>kdb5_util</command></term>
566 <listitem>
567 <para>
568 is the KDC database utility.
569 </para>
570 <indexterm zone="mitkrb kdb5_util">
571 <primary sortas="b-kdb5_util">kdb5_util</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="kdestroy">
577 <term><command>kdestroy</command></term>
578 <listitem>
579 <para>
580 removes the current set of tickets.
581 </para>
582 <indexterm zone="mitkrb kdestroy">
583 <primary sortas="b-kdestroy">kdestroy</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="kinit">
589 <term><command>kinit</command></term>
590 <listitem>
591 <para>
592 is used to authenticate to the Kerberos server as a
593 principal and acquire a ticket granting ticket that can
594 later be used to obtain tickets for other services.
595 </para>
596 <indexterm zone="mitkrb kinit">
597 <primary sortas="b-kinit">kinit</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
602 <varlistentry id="klist">
603 <term><command>klist</command></term>
604 <listitem>
605 <para>
606 reads and displays the current tickets in
607 the credential cache.
608 </para>
609 <indexterm zone="mitkrb klist">
610 <primary sortas="b-klist">klist</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
615 <varlistentry id="kpasswd">
616 <term><command>kpasswd</command></term>
617 <listitem>
618 <para>
619 is a program for changing Kerberos 5 passwords.
620 </para>
621 <indexterm zone="mitkrb kpasswd">
622 <primary sortas="b-kpasswd">kpasswd</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
627 <varlistentry id="kprop">
628 <term><command>kprop</command></term>
629 <listitem>
630 <para>
631 takes a principal database in a specified format and
632 converts it into a stream of database records.
633 </para>
634 <indexterm zone="mitkrb kprop">
635 <primary sortas="b-kprop">kprop</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
640 <varlistentry id="kpropd">
641 <term><command>kpropd</command></term>
642 <listitem>
643 <para>
644 receives a database sent by <command>kprop</command>
645 and writes it as a local database.
646 </para>
647 <indexterm zone="mitkrb kpropd">
648 <primary sortas="b-kpropd">kpropd</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
653 <varlistentry id="krb5-config-prog2">
654 <term><command>krb5-config</command></term>
655 <listitem>
656 <para>
657 gives information on how to link programs against
658 libraries.
659 </para>
660 <indexterm zone="mitkrb krb5-config-prog2">
661 <primary sortas="b-krb5-config">krb5-config</primary>
662 </indexterm>
663 </listitem>
664 </varlistentry>
665
666 <varlistentry id="krb5kdc">
667 <term><command>krb5kdc</command></term>
668 <listitem>
669 <para>
670 is the <application>Kerberos 5</application> server.
671 </para>
672 <indexterm zone="mitkrb krb5kdc">
673 <primary sortas="b-krb5kdc">krb5kdc</primary>
674 </indexterm>
675 </listitem>
676 </varlistentry>
677
678 <varlistentry id="ksu">
679 <term><command>ksu</command></term>
680 <listitem>
681 <para>
682 is the super user program using Kerberos protocol.
683 Requires a properly configured
684 <filename>/etc/shells</filename> and
685 <filename>~/.k5login</filename> containing principals
686 authorized to become super users.
687 </para>
688 <indexterm zone="mitkrb ksu">
689 <primary sortas="b-ksu">ksu</primary>
690 </indexterm>
691 </listitem>
692 </varlistentry>
693
694 <varlistentry id="kswitch">
695 <term><command>kswitch</command></term>
696 <listitem>
697 <para>
698 makes the specified credential cache the
699 primary cache for the collection, if a cache
700 collection is available.
701 </para>
702 <indexterm zone="mitkrb kswitch">
703 <primary sortas="b-kswitch">kswitch</primary>
704 </indexterm>
705 </listitem>
706 </varlistentry>
707
708 <varlistentry id="ktutil">
709 <term><command>ktutil</command></term>
710 <listitem>
711 <para>
712 is a program for managing Kerberos keytabs.
713 </para>
714 <indexterm zone="mitkrb ktutil">
715 <primary sortas="b-ktutil">ktutil</primary>
716 </indexterm>
717 </listitem>
718 </varlistentry>
719
720 <varlistentry id="kvno">
721 <term><command>kvno</command></term>
722 <listitem>
723 <para>
724 prints keyversion numbers of Kerberos principals.
725 </para>
726 <indexterm zone="mitkrb kvno">
727 <primary sortas="b-kvno">kvno</primary>
728 </indexterm>
729 </listitem>
730 </varlistentry>
731
732 <varlistentry id="sclient">
733 <term><command>sclient</command></term>
734 <listitem>
735 <para>
736 used to contact a sample server and authenticate to it
737 using Kerberos 5 tickets, then display the server's
738 response.
739 </para>
740 <indexterm zone="mitkrb sclient">
741 <primary sortas="b-sclient">sclient</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
746 <varlistentry id="sserver">
747 <term><command>sserver</command></term>
748 <listitem>
749 <para>
750 is the sample Kerberos 5 server.
751 </para>
752 <indexterm zone="mitkrb sserver">
753 <primary sortas="b-sserver">sserver</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="libgssapi_krb5">
759 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
760 <listitem>
761 <para>
762 contain the Generic Security Service Application Programming
763 Interface (GSSAPI) functions which provides security services
764 to callers in a generic fashion, supportable with a range of
765 underlying mechanisms and technologies and hence allowing
766 source-level portability of applications to different
767 environments.
768 </para>
769 <indexterm zone="mitkrb libgssapi_krb5">
770 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
771 </indexterm>
772 </listitem>
773 </varlistentry>
774
775 <varlistentry id="libkadm5clnt">
776 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
777 <listitem>
778 <para>
779 contains the administrative authentication and password checking
780 functions required by Kerberos 5 client-side programs.
781 </para>
782 <indexterm zone="mitkrb libkadm5clnt">
783 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
784 </indexterm>
785 </listitem>
786 </varlistentry>
787
788 <varlistentry id="libkadm5srv">
789 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
790 <listitem>
791 <para>
792 contain the administrative authentication and password
793 checking functions required by Kerberos 5 servers.
794 </para>
795 <indexterm zone="mitkrb libkadm5srv">
796 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
797 </indexterm>
798 </listitem>
799 </varlistentry>
800
801 <varlistentry id="libkdb5">
802 <term><filename class="libraryfile">libkdb5.so</filename></term>
803 <listitem>
804 <para>
805 is a Kerberos 5 authentication/authorization database
806 access library.
807 </para>
808 <indexterm zone="mitkrb libkdb5">
809 <primary sortas="c-libkdb5">libkdb5.so</primary>
810 </indexterm>
811 </listitem>
812 </varlistentry>
813
814 <varlistentry id="libkrad">
815 <term><filename class="libraryfile">libkrad.so</filename></term>
816 <listitem>
817 <para>
818 contains the internal support library for RADIUS functionality.
819 </para>
820 <indexterm zone="mitkrb libkrad">
821 <primary sortas="c-libkrad">libkrad.so</primary>
822 </indexterm>
823 </listitem>
824 </varlistentry>
825
826 <varlistentry id="libkrb5">
827 <term><filename class="libraryfile">libkrb5.so</filename></term>
828 <listitem>
829 <para>
830 is an all-purpose <application>Kerberos 5</application> library.
831 </para>
832 <indexterm zone="mitkrb libkrb5">
833 <primary sortas="c-libkrb5">libkrb5.so</primary>
834 </indexterm>
835 </listitem>
836 </varlistentry>
837
838 </variablelist>
839
840 </sect2>
841
842</sect1>
Note: See TracBrowser for help on using the repository browser.