source: postlfs/security/mitkrb.xml@ c2d87c40

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since c2d87c40 was c2d87c40, checked in by Bruce Dubbs <bdubbs@…>, 12 years ago

Typo

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10707 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 26.1 KB
RevLine 
[b4b71892]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[b4b71892]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[597a2890]7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/1.10/krb5-&mitkrb-version;-signed.tar">
[fa47d680]8 <!ENTITY mitkrb-download-ftp " ">
[98dd5b8]9 <!ENTITY mitkrb-md5sum "a31eaa949d663cccca6b790af4573368">
[fa47d680]10 <!ENTITY mitkrb-size "11 MB">
[98dd5b8]11 <!ENTITY mitkrb-buildsize "120 MB (Additional 20 MB if running the testsuite)">
12 <!ENTITY mitkrb-time "1.4 SBU (additional 2.0 SBU if running the testsuite)">
[b4b71892]13]>
14
[f91ceaa]15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
[93c27d5]16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
[f91ceaa]23 <title>MIT Kerberos V5-&mitkrb-version;</title>
[93c27d5]24
25 <indexterm zone="mitkrb">
[f91ceaa]26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
[93c27d5]27 </indexterm>
28
29 <sect2 role="package">
[f91ceaa]30 <title>Introduction to MIT Kerberos V5</title>
[93c27d5]31
[fa47d680]32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
[93c27d5]40
[60ecc5bb]41 &lfs72_checked;
[597a2890]42
[93c27d5]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[fa47d680]46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
[93c27d5]49 </listitem>
[29d1c248]50 <listitem>
[fa47d680]51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
[29d1c248]54 </listitem>
[93c27d5]55 <listitem>
[fa47d680]56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
[93c27d5]59 </listitem>
60 <listitem>
[fa47d680]61 <para>
62 Download size: &mitkrb-size;
63 </para>
[93c27d5]64 </listitem>
65 <listitem>
[fa47d680]66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
[93c27d5]69 </listitem>
70 <listitem>
[fa47d680]71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
[93c27d5]74 </listitem>
75 </itemizedlist>
[af22057]76
[f91ceaa]77 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
[93c27d5]78
79 <bridgehead renderas="sect4">Optional</bridgehead>
[fa47d680]80 <para role="optional">
81 <xref linkend="dejagnu"/> (required to run the testsuite),
82 <xref linkend="keyutils"/>,
83 <xref linkend="openldap"/> and
84 <xref linkend="python2"/> (used during the testsuite).
85 </para>
[93c27d5]86
87 <note>
[fa47d680]88 <para>
89 Some sort of time synchronization facility on your system (like
90 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
91 if there is a time difference between a kerberized client and the
92 KDC server.
93 </para>
[93c27d5]94 </note>
[af22057]95
[3597eb6]96 <para condition="html" role="usernotes">User Notes:
[fa47d680]97 <ulink url="&blfs-wiki;/mitkrb"/>
98 </para>
[93c27d5]99 </sect2>
100
101 <sect2 role="installation">
[f91ceaa]102 <title>Installation of MIT Kerberos V5</title>
[bccbdaea]103
[fa47d680]104 <para>
105 <application>MIT Kerberos V5</application> is distributed in a
106 TAR file containing a compressed TAR package and a detached PGP
107 <filename class="extension">ASC</filename> file. You'll need to unpack
108 the distribution tar file, then unpack the compressed tar file before
109 starting the build.
110 </para>
[93c27d5]111
[fa47d680]112 <para>
113 After unpacking the distribution tarball and if you have
114 <xref linkend="gnupg"/> installed, you can
[a61cf51]115 authenticate the package. First, check the contents of the file
116 <filename>krb5-1.10.3.tar.gz.asc</filename>.
[fa47d680]117 </para>
[93c27d5]118
[a61cf51]119<screen><userinput>gpg --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
120
121 <para>You will probably see output similar to:</para>
122
123<screen>gpg: Signature made Wed Aug 8 22:29:58 2012 GMT using RSA key ID F376813D
124gpg: Can't check signature: public key not found</screen>
125
126 <para>You can import the public key with:</para>
127
128<screen><userinput>gpg gpg --keyserver pgp.mit.edu --recv-keys 0xF376813D</userinput></screen>
129
130 <para>Now re-verify the package with the first command above. You should
131 get a indication of a good signature, but the key will still not be certified
132 with a trusted signature. Trusting the downloaded key is a separate operation
133 but it is up to you to determine the level of trust.</para>
[93c27d5]134
[fa47d680]135 <para>
136 Build <application>MIT Kerberos V5</application> by running the
137 following commands:
138 </para>
[93c27d5]139
[f5c7c74]140<screen><userinput>cd src &amp;&amp;
141sed -i -e 's/^YYSTYPE yylval/&amp;={0}/' lib/krb5/krb/deltat.c &amp;&amp;
[f91ceaa]142./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss" \
[2799196]143 --prefix=/usr \
144 --localstatedir=/var/lib \
145 --with-system-et \
146 --with-system-ss \
[597a2890]147 --enable-dns-for-realm &amp;&amp;
[93c27d5]148make</userinput></screen>
149
[fa47d680]150 <para>
151 The regression test suite is designed to be run after the
152 installation has been completed.
153 </para>
[f91ceaa]154
[fa47d680]155 <para>
156 Now, as the <systemitem class="username">root</systemitem> user:
157 </para>
[93c27d5]158
159<screen role="root"><userinput>make install &amp;&amp;
[f91ceaa]160
[c2d87c40]161for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt_mit kadm5srv_mit \
[a61cf51]162 kdb5 krb5 krb5support verto-k5ev verto ; do
[98dd5b8]163 chmod -v 755 /usr/lib/lib$LIBRARY.so.*.*
164done &amp;&amp;
165
[2799196]166mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
167mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
[f91ceaa]168mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
169
[2799196]170ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
171ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
[597a2890]172ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
[f91ceaa]173
[98dd5b8]174mv -v /usr/bin/ksu /bin &amp;&amp;
175chmod -v 755 /bin/ksu &amp;&amp;
176
[597a2890]177install -m644 -v ../doc/*.info /usr/share/info &amp;&amp;
[98dd5b8]178
179for INFOFILE in admin install user; do
[f91ceaa]180 install-info --info-dir=/usr/share/info \
[98dd5b8]181 /usr/share/info/krb5-$INFOFILE.info
182 rm ../doc/krb5-$INFOFILE.info
[f91ceaa]183done &amp;&amp;
184
[98dd5b8]185install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
186cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
187
188unset LIBRARY INFOFILE</userinput></screen>
[af22057]189
[fa47d680]190 <para>
191 To test the installation, you must have <xref linkend="dejagnu"/>
192 installed and issue: <command>make check</command>.
193 </para>
194
[93c27d5]195 </sect2>
196
197 <sect2 role="commands">
198 <title>Command Explanations</title>
[af22057]199
[fa47d680]200 <para>
201 <command>sed ... lib/krb5/krb/deltat.c</command>: This sed
202 fixes a problem when building with GCC 4.7.
203 </para>
204
205 <para>
206 <option>--enable-dns-for-realm</option>: This parameter allows
207 realms to be resolved using the DNS server.
208 </para>
209
210 <para>
211 <option>--with-system-et</option>: This switch causes the build
212 to use the system-installed versions of the error-table support
213 software.
214 </para>
215
216 <para>
217 <option>--with-system-ss</option>: This switch causes the build
218 to use the system-installed versions of the subsystem command-line
219 interface software.
220 </para>
221
222 <para>
223 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
224 used so that the Kerberos variable run-time data is located in
225 <filename class="directory">/var/lib</filename> instead of
226 <filename class="directory">/usr/var</filename>.
227 </para>
228
229 <para>
230 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
231 <command>ksu</command> program to the
232 <filename class="directory">/bin</filename> directory so that it is
233 available when the <filename class="directory">/usr</filename>
234 filesystem is not mounted.
235 </para>
236
237 <para>
238 <option>--with-ldap</option>: Use this switch if you want to compile
239 <application>OpenLDAP</application> database backend module.
240 </para>
[93c27d5]241
242 </sect2>
243
244 <sect2 role="configuration">
[f91ceaa]245 <title>Configuring MIT Kerberos V5</title>
[af22057]246
[93c27d5]247 <sect3 id="krb5-config">
248 <title>Config Files</title>
249
[fa47d680]250 <para>
251 <filename>/etc/krb5.conf</filename> and
252 <filename>/var/lib/krb5kdc/kdc.conf</filename>
253 </para>
[93c27d5]254
255 <indexterm zone="mitkrb krb5-config">
[597a2890]256 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
[93c27d5]257 </indexterm>
258
259 <indexterm zone="mitkrb krb5-config">
260 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
261 </indexterm>
262
263 </sect3>
264
265 <sect3>
266 <title>Configuration Information</title>
267
268 <sect4>
269 <title>Kerberos Configuration</title>
270
[f91ceaa]271 <tip>
[fa47d680]272 <para>
273 You should consider installing some sort of password checking
274 dictionary so that you can configure the installation to only
275 accept strong passwords. A suitable dictionary to use is shown in
276 the <xref linkend="cracklib"/> instructions. Note that only one
277 file can be used, but you can concatenate many files into one. The
278 configuration file shown below assumes you have installed a
279 dictionary to <filename>/usr/share/dict/words</filename>.
280 </para>
[f91ceaa]281 </tip>
282
[fa47d680]283 <para>
284 Create the Kerberos configuration file with the following
285 commands issued by the <systemitem class="username">root</systemitem>
286 user:
287 </para>
[93c27d5]288
[597a2890]289<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
290<literal># Begin /etc/krb5.conf
[dc04b84]291
[b4b71892]292[libdefaults]
[3597eb6]293 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
[b4b71892]294 encrypt = true
295
296[realms]
[3597eb6]297 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
298 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
299 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
[f91ceaa]300 dict_file = /usr/share/dict/words
[b4b71892]301 }
302
303[domain_realm]
[3597eb6]304 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
[b4b71892]305
306[logging]
307 kdc = SYSLOG[:INFO[:AUTH]]
308 admin_server = SYSLOG[INFO[:AUTH]]
309 default = SYSLOG[[:SYS]]
310
[597a2890]311# End /etc/krb5.conf</literal>
[93c27d5]312EOF</userinput></screen>
313
[fa47d680]314 <para>
315 You will need to substitute your domain and proper hostname for the
316 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
317 <replaceable>&lt;lfs.org&gt;</replaceable> names.
318 </para>
319
320 <para>
321 <option>default_realm</option> should be the name of your
322 domain changed to ALL CAPS. This isn't required, but both
323 <application>Heimdal</application> and MIT recommend it.
324 </para>
325
326 <para>
327 <option>encrypt = true</option> provides encryption of all traffic
328 between kerberized clients and servers. It's not necessary and can
329 be left off. If you leave it off, you can encrypt all traffic from
330 the client to the server using a switch on the client program
331 instead.
332 </para>
333
334 <para>
335 The <option>[realms]</option> parameters tell the client programs
336 where to look for the KDC authentication services.
337 </para>
338
339 <para>
340 The <option>[domain_realm]</option> section maps a domain to a realm.
341 </para>
342
343 <para>
344 Create the KDC database:
345 </para>
[93c27d5]346
[3597eb6]347<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
[93c27d5]348
[fa47d680]349 <para>
[601a838]350 Now you should populate the database with principals
[fa47d680]351 (users). For now, just use your regular login name or
352 <systemitem class="username">root</systemitem>.
353 </para>
[93c27d5]354
355<screen role="root"><userinput>kadmin.local
[af22057]356<prompt>kadmin:</prompt> add_policy dict-only
[3597eb6]357<prompt>kadmin:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
[93c27d5]358
[fa47d680]359 <para>
360 The KDC server and any machine running kerberized
361 server daemons must have a host key installed:
362 </para>
[93c27d5]363
[fa47d680]364<screen role="root"><userinput><prompt>kadmin:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
[93c27d5]365
[fa47d680]366 <para>
367 After choosing the defaults when prompted, you will have to
368 export the data to a keytab file:
369 </para>
[93c27d5]370
[fa47d680]371<screen role="root"><userinput><prompt>kadmin:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
[93c27d5]372
[fa47d680]373 <para>
374 This should have created a file in
375 <filename class="directory">/etc</filename> named
376 <filename>krb5.keytab</filename> (Kerberos 5). This file should
377 have 600 (<systemitem class="username">root</systemitem> rw only)
378 permissions. Keeping the keytab files from public access is crucial
379 to the overall security of the Kerberos installation.
380 </para>
[93c27d5]381
[fa47d680]382 <para>
383 Exit the <command>kadmin</command> program (use
384 <command>quit</command> or <command>exit</command>) and return
385 back to the shell prompt. Start the KDC daemon manually, just to
386 test out the installation:
387 </para>
[93c27d5]388
[fa47d680]389<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
[93c27d5]390
[fa47d680]391 <para>
392 Attempt to get a ticket with the following command:
393 </para>
[93c27d5]394
[3597eb6]395<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
[93c27d5]396
[fa47d680]397 <para>
398 You will be prompted for the password you created. After you
399 get your ticket, you can list it with the following command:
400 </para>
[93c27d5]401
402<screen><userinput>klist</userinput></screen>
403
[fa47d680]404 <para>
405 Information about the ticket should be displayed on the
406 screen.
407 </para>
[93c27d5]408
[fa47d680]409 <para>
410 To test the functionality of the keytab file, issue the
411 following command:
412 </para>
[93c27d5]413
414<screen><userinput>ktutil
[597a2890]415<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
[93c27d5]416<prompt>ktutil:</prompt> l</userinput></screen>
417
[fa47d680]418 <para>
419 This should dump a list of the host principal, along with
420 the encryption methods used to access the principal.
421 </para>
[93c27d5]422
[fa47d680]423 <para>
424 At this point, if everything has been successful so far, you
425 can feel fairly confident in the installation and configuration of
426 the package.
427 </para>
[93c27d5]428
429 </sect4>
[b4b71892]430
[93c27d5]431 <sect4>
432 <title>Additional Information</title>
433
[fa47d680]434 <para>
435 For additional information consult <ulink
436 url="http://web.mit.edu/kerberos/www/krb5-1.10/#documentation">
437 Documentation for krb-&mitkrb-version;</ulink> on which the above
438 instructions are based.
439 </para>
[93c27d5]440
441 </sect4>
442
443 </sect3>
[6aeeb90]444
[d9d26317]445 <sect3 id="mitkrb-init">
446 <title>Init Script</title>
447
448 <para>
449 If you want to start <application>Kerberos</application> services
450 at boot, install the <filename>/etc/rc.d/init.d/krb5</filename> init
451 script included in the <xref linkend="bootscripts"/> package using
452 the following command:
453 </para>
454
455 <indexterm zone="mitkrb mitkrb-init">
456 <primary sortas="f-krb5">krb5</primary>
457 </indexterm>
458
459<screen role="root"><userinput>make install-krb5</userinput></screen>
460
461 </sect3>
462
[93c27d5]463 </sect2>
464
465 <sect2 role="content">
[fa47d680]466
[93c27d5]467 <title>Contents</title>
[ec578e6]468 <para></para>
[af22057]469
[93c27d5]470 <segmentedlist>
471 <segtitle>Installed Programs</segtitle>
472 <segtitle>Installed Libraries</segtitle>
473 <segtitle>Installed Directories</segtitle>
474
475 <seglistitem>
[fa47d680]476 <seg>
477 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
478 kadmind, kdb5_ldap_util, kdb5_util, kdestroy, kinit, klist,
479 kpasswd, kprop, kpropd, krb5-config, krb5kdc, krb5-send-pr,
480 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
481 sserver, uuclient and uuserver
482 </seg>
483 <seg>
484 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
485 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so,
486 libkrb5.so, libkrb5support.so, libverto-k5ev.so and
487 libverto.so
488 </seg>
489 <seg>
490 /usr/include/{gssapi,gssrpc,kadm5,krb5},
491 /usr/lib/krb5,
492 /usr/share/doc/krb5-&mitkrb-version;,
493 /usr/share/examples/krb5 and
494 /var/lib/krb5kdc
495 </seg>
[93c27d5]496 </seglistitem>
497 </segmentedlist>
498
499 <variablelist>
500 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
501 <?dbfo list-presentation="list"?>
502 <?dbhtml list-presentation="table"?>
503
504 <varlistentry id="k5srvutil">
505 <term><command>k5srvutil</command></term>
506 <listitem>
[fa47d680]507 <para>
508 is a host keytable manipulation utility.
509 </para>
[93c27d5]510 <indexterm zone="mitkrb k5srvutil">
511 <primary sortas="b-k5srvutil">k5srvutil</primary>
512 </indexterm>
513 </listitem>
514 </varlistentry>
515
[fa47d680]516 <varlistentry id="kadmin">
[93c27d5]517 <term><command>kadmin</command></term>
518 <listitem>
[fa47d680]519 <para>
520 is an utility used to make modifications
521 to the Kerberos database.
522 </para>
523 <indexterm zone="mitkrb kadmin">
[93c27d5]524 <primary sortas="b-kadmin">kadmin</primary>
525 </indexterm>
526 </listitem>
527 </varlistentry>
528
[fa47d680]529 <varlistentry id="kadmind">
[93c27d5]530 <term><command>kadmind</command></term>
531 <listitem>
[fa47d680]532 <para>
533 is a server for administrative access
534 to a Kerberos database.
535 </para>
536 <indexterm zone="mitkrb kadmind">
[93c27d5]537 <primary sortas="b-kadmind">kadmind</primary>
538 </indexterm>
539 </listitem>
540 </varlistentry>
541
542 <varlistentry id="kdb5_util">
543 <term><command>kdb5_util</command></term>
544 <listitem>
[fa47d680]545 <para>
546 is the KDC database utility.
547 </para>
[93c27d5]548 <indexterm zone="mitkrb kdb5_util">
549 <primary sortas="b-kdb5_util">kdb5_util</primary>
550 </indexterm>
551 </listitem>
552 </varlistentry>
553
[fa47d680]554 <varlistentry id="kdestroy">
[93c27d5]555 <term><command>kdestroy</command></term>
556 <listitem>
[fa47d680]557 <para>
558 removes the current set of tickets.
559 </para>
560 <indexterm zone="mitkrb kdestroy">
[93c27d5]561 <primary sortas="b-kdestroy">kdestroy</primary>
562 </indexterm>
563 </listitem>
564 </varlistentry>
565
[fa47d680]566 <varlistentry id="kinit">
[93c27d5]567 <term><command>kinit</command></term>
568 <listitem>
[fa47d680]569 <para>
570 is used to authenticate to the Kerberos server as a
571 principal and acquire a ticket granting ticket that can
572 later be used to obtain tickets for other services.
573 </para>
574 <indexterm zone="mitkrb kinit">
[93c27d5]575 <primary sortas="b-kinit">kinit</primary>
576 </indexterm>
577 </listitem>
578 </varlistentry>
579
[fa47d680]580 <varlistentry id="klist">
[93c27d5]581 <term><command>klist</command></term>
582 <listitem>
[fa47d680]583 <para>
584 reads and displays the current tickets in
585 the credential cache.
586 </para>
587 <indexterm zone="mitkrb klist">
[93c27d5]588 <primary sortas="b-klist">klist</primary>
589 </indexterm>
590 </listitem>
591 </varlistentry>
592
[fa47d680]593 <varlistentry id="kpasswd">
[93c27d5]594 <term><command>kpasswd</command></term>
595 <listitem>
[fa47d680]596 <para>
597 is a program for changing Kerberos 5 passwords.
598 </para>
599 <indexterm zone="mitkrb kpasswd">
[93c27d5]600 <primary sortas="b-kpasswd">kpasswd</primary>
601 </indexterm>
602 </listitem>
603 </varlistentry>
604
605 <varlistentry id="kprop">
606 <term><command>kprop</command></term>
607 <listitem>
[fa47d680]608 <para>
609 takes a principal database in a specified format and
610 converts it into a stream of database records.
611 </para>
[93c27d5]612 <indexterm zone="mitkrb kprop">
613 <primary sortas="b-kprop">kprop</primary>
614 </indexterm>
615 </listitem>
616 </varlistentry>
617
618 <varlistentry id="kpropd">
619 <term><command>kpropd</command></term>
620 <listitem>
[fa47d680]621 <para>
622 receives a database sent by <command>kprop</command>
623 and writes it as a local database.
624 </para>
[93c27d5]625 <indexterm zone="mitkrb kpropd">
626 <primary sortas="b-kpropd">kpropd</primary>
627 </indexterm>
628 </listitem>
629 </varlistentry>
630
[f91ceaa]631 <varlistentry id="krb5-config-prog2">
[93c27d5]632 <term><command>krb5-config</command></term>
633 <listitem>
[fa47d680]634 <para>
635 gives information on how to link programs against
636 libraries.
637 </para>
[f91ceaa]638 <indexterm zone="mitkrb krb5-config-prog2">
639 <primary sortas="b-krb5-config">krb5-config</primary>
[93c27d5]640 </indexterm>
641 </listitem>
642 </varlistentry>
643
644 <varlistentry id="krb5kdc">
645 <term><command>krb5kdc</command></term>
646 <listitem>
[fa47d680]647 <para>
648 is the <application>Kerberos 5</application> server.
649 </para>
[93c27d5]650 <indexterm zone="mitkrb krb5kdc">
651 <primary sortas="b-krb5kdc">krb5kdc</primary>
652 </indexterm>
653 </listitem>
654 </varlistentry>
655
656 <varlistentry id="ksu">
657 <term><command>ksu</command></term>
658 <listitem>
[fa47d680]659 <para>
660 is the super user program using Kerberos protocol.
661 Requires a properly configured
662 <filename>/etc/shells</filename> and
663 <filename>~/.k5login</filename> containing principals
664 authorized to become super users.
665 </para>
[93c27d5]666 <indexterm zone="mitkrb ksu">
667 <primary sortas="b-ksu">ksu</primary>
668 </indexterm>
669 </listitem>
670 </varlistentry>
671
[597a2890]672 <varlistentry id="kswitch">
673 <term><command>kswitch</command></term>
674 <listitem>
[fa47d680]675 <para>
676 makes the specified credential cache the
677 primary cache for the collection, if a cache
678 collection is available.
679 </para>
[597a2890]680 <indexterm zone="mitkrb kswitch">
681 <primary sortas="b-kswitch">kswitch</primary>
682 </indexterm>
683 </listitem>
684 </varlistentry>
685
[fa47d680]686 <varlistentry id="ktutil">
[93c27d5]687 <term><command>ktutil</command></term>
688 <listitem>
[fa47d680]689 <para>
690 is a program for managing Kerberos keytabs.
691 </para>
692 <indexterm zone="mitkrb ktutil">
[93c27d5]693 <primary sortas="b-ktutil">ktutil</primary>
694 </indexterm>
695 </listitem>
696 </varlistentry>
697
698 <varlistentry id="kvno">
699 <term><command>kvno</command></term>
700 <listitem>
[fa47d680]701 <para>
702 prints keyversion numbers of Kerberos principals.
703 </para>
[93c27d5]704 <indexterm zone="mitkrb kvno">
705 <primary sortas="b-kvno">kvno</primary>
706 </indexterm>
707 </listitem>
708 </varlistentry>
709
[597a2890]710 <varlistentry id="sclient">
711 <term><command>sclient</command></term>
[93c27d5]712 <listitem>
[fa47d680]713 <para>
714 used to contact a sample server and authenticate to it
715 using Kerberos 5 tickets, then display the server's
716 response.
717 </para>
[597a2890]718 <indexterm zone="mitkrb sclient">
719 <primary sortas="b-sclient">sclient</primary>
[93c27d5]720 </indexterm>
721 </listitem>
722 </varlistentry>
723
[597a2890]724 <varlistentry id="sserver">
725 <term><command>sserver</command></term>
[93c27d5]726 <listitem>
[fa47d680]727 <para>
728 is the sample Kerberos 5 server.
729 </para>
[597a2890]730 <indexterm zone="mitkrb sserver">
731 <primary sortas="b-sserver">sserver</primary>
[93c27d5]732 </indexterm>
733 </listitem>
734 </varlistentry>
735
[fa47d680]736 <varlistentry id="libgssapi_krb5">
[f91ceaa]737 <term><filename class='libraryfile'>libgssapi_krb5.so</filename></term>
[93c27d5]738 <listitem>
[fa47d680]739 <para>
740 contain the Generic Security Service Application Programming
741 Interface (GSSAPI) functions which provides security services
742 to callers in a generic fashion, supportable with a range of
743 underlying mechanisms and technologies and hence allowing
744 source-level portability of applications to different
745 environments.
746 </para>
747 <indexterm zone="mitkrb libgssapi_krb5">
[f91ceaa]748 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
[93c27d5]749 </indexterm>
750 </listitem>
751 </varlistentry>
752
[fa47d680]753 <varlistentry id="libkadm5clnt">
[f91ceaa]754 <term><filename class='libraryfile'>libkadm5clnt.so</filename></term>
[93c27d5]755 <listitem>
[fa47d680]756 <para>
757 contains the administrative authentication and password checking
758 functions required by Kerberos 5 client-side programs.
759 </para>
760 <indexterm zone="mitkrb libkadm5clnt">
[f91ceaa]761 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
[93c27d5]762 </indexterm>
763 </listitem>
764 </varlistentry>
765
[fa47d680]766 <varlistentry id="libkadm5srv">
[f91ceaa]767 <term><filename class='libraryfile'>libkadm5srv.so</filename></term>
[93c27d5]768 <listitem>
[fa47d680]769 <para>
770 contain the administrative authentication and password
771 checking functions required by Kerberos 5 servers.
772 </para>
773 <indexterm zone="mitkrb libkadm5srv">
[f91ceaa]774 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
[93c27d5]775 </indexterm>
776 </listitem>
777 </varlistentry>
778
779 <varlistentry id="libkdb5">
[f91ceaa]780 <term><filename class='libraryfile'>libkdb5.so</filename></term>
[93c27d5]781 <listitem>
[fa47d680]782 <para>
783 is a Kerberos 5 authentication/authorization database
784 access library.
785 </para>
[93c27d5]786 <indexterm zone="mitkrb libkdb5">
[f91ceaa]787 <primary sortas="c-libkdb5">libkdb5.so</primary>
[93c27d5]788 </indexterm>
789 </listitem>
790 </varlistentry>
791
[fa47d680]792 <varlistentry id="libkrb5">
[f91ceaa]793 <term><filename class='libraryfile'>libkrb5.so</filename></term>
[93c27d5]794 <listitem>
[fa47d680]795 <para>
796 is an all-purpose <application>Kerberos 5</application> library.
797 </para>
798 <indexterm zone="mitkrb libkrb5">
[f91ceaa]799 <primary sortas="c-libkrb5">libkrb5.so</primary>
[93c27d5]800 </indexterm>
801 </listitem>
802 </varlistentry>
803
804 </variablelist>
[af22057]805
[93c27d5]806 </sect2>
[1dce143]807
808</sect1>
Note: See TracBrowser for help on using the repository browser.