source: postlfs/security/mitkrb.xml@ 224c3b2

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 224c3b2 was 66dadf9, checked in by Fernando de Oliveira <fernando@…>, 8 years ago
  • Update to krb5-1.14 (MIT Kerberos V5-1.14). Authentication session commented out.
  • Update to glibmm-2.46.2.
  • Update to epiphany-3.18.1.
  • Update to network-manager-applet-1.0.8.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@16679 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 31.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7<!-- <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;-signed.tar">-->
8 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;.tar.gz">
9 <!ENTITY mitkrb-download-ftp " ">
10 <!ENTITY mitkrb-md5sum "0727968764d0208388b85ad31aafde24">
11 <!ENTITY mitkrb-size "12 MB">
12 <!ENTITY mitkrb-buildsize "165 MB (additional 26 MB for the testsuite)">
13 <!ENTITY mitkrb-time "1 SBU (additional 5.5 SBU for the testsuite)">
14]>
15
16<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
17 <?dbhtml filename="mitkrb.html"?>
18
19 <sect1info>
20 <othername>$LastChangedBy$</othername>
21 <date>$Date$</date>
22 </sect1info>
23
24 <title>MIT Kerberos V5-&mitkrb-version;</title>
25
26 <indexterm zone="mitkrb">
27 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
28 </indexterm>
29
30 <sect2 role="package">
31 <title>Introduction to MIT Kerberos V5</title>
32
33 <para>
34 <application>MIT Kerberos V5</application> is a free implementation
35 of Kerberos 5. Kerberos is a network authentication protocol. It
36 centralizes the authentication database and uses kerberized
37 applications to work with servers or services that support Kerberos
38 allowing single logins and encrypted communication over internal
39 networks or the Internet.
40 </para>
41
42 &lfs78_checked;
43
44 <bridgehead renderas="sect3">Package Information</bridgehead>
45 <itemizedlist spacing="compact">
46 <listitem>
47 <para>
48 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download MD5 sum: &mitkrb-md5sum;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Download size: &mitkrb-size;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated disk space required: &mitkrb-buildsize;
69 </para>
70 </listitem>
71 <listitem>
72 <para>
73 Estimated build time: &mitkrb-time;
74 </para>
75 </listitem>
76 </itemizedlist>
77
78 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
79
80 <bridgehead renderas="sect4">Optional</bridgehead>
81 <para role="optional">
82 <xref linkend="dejagnu"/> (for full test coverage),
83 <xref linkend="gnupg2"/> (to authenticate the package),
84 <xref linkend="keyutils"/>,
85 <xref linkend="openldap"/>,
86 <xref linkend="python2"/> (used during the testsuite) and
87 <xref linkend="rpcbind"/> (used during the testsuite)
88 </para>
89
90 <note>
91 <para>
92 Some sort of time synchronization facility on your system (like
93 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
94 if there is a time difference between a kerberized client and the
95 KDC server.
96 </para>
97 </note>
98
99 <para condition="html" role="usernotes">User Notes:
100 <ulink url="&blfs-wiki;/mitkrb"/>
101 </para>
102 </sect2>
103
104 <sect2 role="installation">
105 <title>Installation of MIT Kerberos V5</title>
106<!--
107 <para>
108 <application>MIT Kerberos V5</application> is distributed in a
109 TAR file containing a compressed TAR package and a detached PGP-2
110 <filename class="extension">ASC</filename> file. You'll need to unpack
111 the distribution tar file, then unpack the compressed tar file before
112 starting the build.
113 </para>
114
115 <para>
116 After unpacking the distribution tarball and if you have
117 <xref linkend="gnupg2"/> installed, you can
118 authenticate the package. First, check the contents of the file
119 <filename>krb5-&mitkrb-version;.tar.gz.asc</filename>.
120 </para>
121
122<screen><userinput>gpg2 -\-verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
123
124 <para>You will probably see output similar to:</para>
125
126<screen><literal>gpg: Signature made Fri May 8 23:40:13 2015 utc using RSA key ID 0055C305
127gpg: Can't check signature: No public key</literal></screen>
128
129 <para>
130 You can import the public key with:
131 </para>
132
133<screen><userinput>gpg2 -\-keyserver pgp.mit.edu -\-recv-keys 0055C305</userinput></screen>
134
135 <para>
136 Now re-verify the package with the first command above. You should get a
137 indication of a good signature, but the key will still not be certified
138 with a trusted signature. Trusting the downloaded key is a separate
139 operation but it is up to you to determine the level of trust.
140 </para>-->
141
142 <para>
143 Build <application>MIT Kerberos V5</application> by running the
144 following commands:
145 </para>
146
147<screen><userinput>cd src &amp;&amp;
148
149sed -e "s@python2.5/Python.h@&amp; python2.7/Python.h@g" \
150 -e "s@-lpython2.5]@&amp;,\n AC_CHECK_LIB(python2.7,main,[PYTHON_LIB=-lpython2.7])@g" \
151 -i configure.in &amp;&amp;
152
153sed -e 's@\^u}@^u cols 300}@' \
154 -i tests/dejagnu/config/default.exp &amp;&amp;
155
156autoconf &amp;&amp;
157./configure --prefix=/usr \
158 --sysconfdir=/etc \
159 --localstatedir=/var/lib \
160 --with-system-et \
161 --with-system-ss \
162 --with-system-verto=no \
163 --enable-dns-for-realm &amp;&amp;
164make</userinput></screen>
165
166 <para>
167 To test the build, issue: <command>make check</command>. You need at
168 least <xref linkend="tcl"/>, which is used to drive the testsuite.
169 Furthermore, <xref linkend="dejagnu"/> must be available for some
170 of the tests to run. If you have a former version of MIT Kerberos V5
171 installed, it may happen that the test suite pick up the installed
172 versions of the libraries, rather than the newly built ones. If so,
173 it is better to run the tests after the installation.
174 </para>
175
176 <para>
177 Now, as the <systemitem class="username">root</systemitem> user:
178 </para>
179
180<screen role="root"><userinput>make install &amp;&amp;
181
182for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt kadm5srv \
183 kdb5 kdb_ldap krad krb5 krb5support verto ; do
184 chmod -v 755 /usr/lib/lib$LIBRARY.so
185done &amp;&amp;
186unset LIBRARY &amp;&amp;
187
188mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
189mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
190mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
191
192ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
193ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
194ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
195
196mv -v /usr/bin/ksu /bin &amp;&amp;
197chmod -v 755 /bin/ksu &amp;&amp;
198
199install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
200cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version;</userinput></screen>
201
202
203 </sect2>
204
205 <sect2 role="commands">
206 <title>Command Explanations</title>
207
208 <para>
209 <command>sed -e ...</command>: The first <command>sed</command> fixes
210 <application>Python</application> detection. The second one increases
211 the width of the virtual terminal used for some tests, to prevent
212 some spurious characters to be echoed, which is taken as a failure.
213 </para>
214
215 <para>
216 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
217 used so that the Kerberos variable run-time data is located in
218 <filename class="directory">/var/lib</filename> instead of
219 <filename class="directory">/usr/var</filename>.
220 </para>
221
222 <para>
223 <parameter>--with-system-et</parameter>: This switch causes the build
224 to use the system-installed versions of the error-table support
225 software.
226 </para>
227
228 <para>
229 <parameter>--with-system-ss</parameter>: This switch causes the build
230 to use the system-installed versions of the subsystem command-line
231 interface software.
232 </para>
233
234 <para>
235 <parameter>--with-system-verto=no</parameter>: This switch fixes a bug in
236 the package: it does not recognize its own verto library installed
237 previously. This is not a problem, if reinstalling the same version,
238 but if you are updating, the old library is used as system's one,
239 instead of installing the new version.
240 </para>
241
242 <para>
243 <parameter>--enable-dns-for-realm</parameter>: This switch allows
244 realms to be resolved using the DNS server.
245 </para>
246
247 <para>
248 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
249 <command>ksu</command> program to the
250 <filename class="directory">/bin</filename> directory so that it is
251 available when the <filename class="directory">/usr</filename>
252 filesystem is not mounted.
253 </para>
254
255 <para>
256 <option>--with-ldap</option>: Use this switch if you want to compile
257 <application>OpenLDAP</application> database backend module.
258 </para>
259
260 </sect2>
261
262 <sect2 role="configuration">
263 <title>Configuring MIT Kerberos V5</title>
264
265 <sect3 id="krb5-config">
266 <title>Config Files</title>
267
268 <para>
269 <filename>/etc/krb5.conf</filename> and
270 <filename>/var/lib/krb5kdc/kdc.conf</filename>
271 </para>
272
273 <indexterm zone="mitkrb krb5-config">
274 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
275 </indexterm>
276
277 <indexterm zone="mitkrb krb5-config">
278 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
279 </indexterm>
280
281 </sect3>
282
283 <sect3>
284 <title>Configuration Information</title>
285
286 <sect4>
287 <title>Kerberos Configuration</title>
288
289 <tip>
290 <para>
291 You should consider installing some sort of password checking
292 dictionary so that you can configure the installation to only
293 accept strong passwords. A suitable dictionary to use is shown in
294 the <xref linkend="cracklib"/> instructions. Note that only one
295 file can be used, but you can concatenate many files into one. The
296 configuration file shown below assumes you have installed a
297 dictionary to <filename>/usr/share/dict/words</filename>.
298 </para>
299 </tip>
300
301 <para>
302 Create the Kerberos configuration file with the following
303 commands issued by the <systemitem class="username">root</systemitem>
304 user:
305 </para>
306
307<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
308<literal># Begin /etc/krb5.conf
309
310[libdefaults]
311 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
312 encrypt = true
313
314[realms]
315 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
316 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
317 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
318 dict_file = /usr/share/dict/words
319 }
320
321[domain_realm]
322 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
323
324[logging]
325 kdc = SYSLOG[:INFO[:AUTH]]
326 admin_server = SYSLOG[INFO[:AUTH]]
327 default = SYSLOG[[:SYS]]
328
329# End /etc/krb5.conf</literal>
330EOF</userinput></screen>
331
332 <para>
333 You will need to substitute your domain and proper hostname for the
334 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
335 <replaceable>&lt;lfs.org&gt;</replaceable> names.
336 </para>
337
338 <para>
339 <option>default_realm</option> should be the name of your
340 domain changed to ALL CAPS. This isn't required, but both
341 <application>Heimdal</application> and MIT recommend it.
342 </para>
343
344 <para>
345 <option>encrypt = true</option> provides encryption of all traffic
346 between kerberized clients and servers. It's not necessary and can
347 be left off. If you leave it off, you can encrypt all traffic from
348 the client to the server using a switch on the client program
349 instead.
350 </para>
351
352 <para>
353 The <option>[realms]</option> parameters tell the client programs
354 where to look for the KDC authentication services.
355 </para>
356
357 <para>
358 The <option>[domain_realm]</option> section maps a domain to a realm.
359 </para>
360
361 <para>
362 Create the KDC database:
363 </para>
364
365<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
366
367 <para>
368 Now you should populate the database with principals
369 (users). For now, just use your regular login name or
370 <systemitem class="username">root</systemitem>.
371 </para>
372
373<screen role="root"><userinput>kadmin.local
374<prompt>kadmin.local:</prompt> add_policy dict-only
375<prompt>kadmin.local:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
376
377 <para>
378 The KDC server and any machine running kerberized
379 server daemons must have a host key installed:
380 </para>
381
382<screen role="root"><userinput><prompt>kadmin.local:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
383
384 <para>
385 After choosing the defaults when prompted, you will have to
386 export the data to a keytab file:
387 </para>
388
389<screen role="root"><userinput><prompt>kadmin.local:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
390
391 <para>
392 This should have created a file in
393 <filename class="directory">/etc</filename> named
394 <filename>krb5.keytab</filename> (Kerberos 5). This file should
395 have 600 (<systemitem class="username">root</systemitem> rw only)
396 permissions. Keeping the keytab files from public access is crucial
397 to the overall security of the Kerberos installation.
398 </para>
399
400 <para>
401 Exit the <command>kadmin</command> program (use
402 <command>quit</command> or <command>exit</command>) and return
403 back to the shell prompt. Start the KDC daemon manually, just to
404 test out the installation:
405 </para>
406
407<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
408
409 <para>
410 Attempt to get a ticket with the following command:
411 </para>
412
413<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
414
415 <para>
416 You will be prompted for the password you created. After you
417 get your ticket, you can list it with the following command:
418 </para>
419
420<screen><userinput>klist</userinput></screen>
421
422 <para>
423 Information about the ticket should be displayed on the
424 screen.
425 </para>
426
427 <para>
428 To test the functionality of the keytab file, issue the
429 following command:
430 </para>
431
432<screen><userinput>ktutil
433<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
434<prompt>ktutil:</prompt> l</userinput></screen>
435
436 <para>
437 This should dump a list of the host principal, along with
438 the encryption methods used to access the principal.
439 </para>
440
441 <para>
442 At this point, if everything has been successful so far, you
443 can feel fairly confident in the installation and configuration of
444 the package.
445 </para>
446
447 </sect4>
448
449 <sect4>
450 <title>Additional Information</title>
451
452 <para>
453 For additional information consult the <ulink
454 url="http://web.mit.edu/kerberos/www/krb5-&mitkrb-major-version;/#documentation">
455 documentation for krb5-&mitkrb-version;</ulink> on which the above
456 instructions are based.
457 </para>
458
459 </sect4>
460
461 </sect3>
462
463 <sect3 id="mitkrb-init">
464 <title>Init Script</title>
465
466 <para>
467 If you want to start <application>Kerberos</application> services
468 at boot, install the <filename>/etc/rc.d/init.d/krb5</filename> init
469 script included in the <xref linkend="bootscripts"/> package using
470 the following command:
471 </para>
472
473 <indexterm zone="mitkrb mitkrb-init">
474 <primary sortas="f-krb5">krb5</primary>
475 </indexterm>
476
477<screen role="root"><userinput>make install-krb5</userinput></screen>
478
479 </sect3>
480
481 </sect2>
482
483 <sect2 role="content">
484
485 <title>Contents</title>
486 <para></para>
487
488 <segmentedlist>
489 <segtitle>Installed Programs</segtitle>
490 <segtitle>Installed Libraries</segtitle>
491 <segtitle>Installed Directories</segtitle>
492
493 <seglistitem>
494 <seg>
495 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
496 kadmind, kdb5_ldap_util (optional), kdb5_util, kdestroy, kinit, klist,
497 kpasswd, kprop, kpropd, kproplog, krb5-config, krb5kdc, krb5-send-pr,
498 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
499 sserver, uuclient and uuserver
500 </seg>
501 <seg>
502 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so, libkadm5clnt_mit.so,
503 libkadm5clnt.so, libkadm5srv_mit.so, libkadm5srv.so, libkdb_ldap.so
504 (optional), libkdb5.so, libkrad.so, libkrb5.so, libkrb5support.so,
505 libverto.so, and some plugins under the /usr/lib/krb5 tree
506 </seg>
507 <seg>
508 /usr/include/{gssapi,gssrpc,kadm5,krb5},
509 /usr/lib/krb5,
510 /usr/share/{doc/krb5-&mitkrb-version;,examples/krb5}, and
511 /var/lib/{,run}/krb5kdc
512 </seg>
513 </seglistitem>
514 </segmentedlist>
515
516 <variablelist>
517 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
518 <?dbfo list-presentation="list"?>
519 <?dbhtml list-presentation="table"?>
520
521 <varlistentry id="gss-client">
522 <term><command>gss-client</command></term>
523 <listitem>
524 <para>
525 is a GSSAPI test client.
526 </para>
527 <indexterm zone="mitkrb gss-client">
528 <primary sortas="b-gss-client">gss-client</primary>
529 </indexterm>
530 </listitem>
531 </varlistentry>
532
533 <varlistentry id="gss-server">
534 <term><command>gss-server</command></term>
535 <listitem>
536 <para>
537 is a GSSAPI test server.
538 </para>
539 <indexterm zone="mitkrb gss-server">
540 <primary sortas="b-gss-server">gss-server</primary>
541 </indexterm>
542 </listitem>
543 </varlistentry>
544
545 <varlistentry id="k5srvutil">
546 <term><command>k5srvutil</command></term>
547 <listitem>
548 <para>
549 is a host keytable manipulation utility.
550 </para>
551 <indexterm zone="mitkrb k5srvutil">
552 <primary sortas="b-k5srvutil">k5srvutil</primary>
553 </indexterm>
554 </listitem>
555 </varlistentry>
556
557 <varlistentry id="kadmin">
558 <term><command>kadmin</command></term>
559 <listitem>
560 <para>
561 is a utility used to make modifications
562 to the Kerberos database.
563 </para>
564 <indexterm zone="mitkrb kadmin">
565 <primary sortas="b-kadmin">kadmin</primary>
566 </indexterm>
567 </listitem>
568 </varlistentry>
569
570 <varlistentry id="kadmin.local">
571 <term><command>kadmin.local</command></term>
572 <listitem>
573 <para>
574 is a utility similar at <command>kadmin</command>, but if the
575 database is db2, the local client <command>kadmin.local</command>,
576 is intended to run directly on the master KDC without Kerberos
577 authentication.
578 </para>
579 <indexterm zone="mitkrb kadmin.local">
580 <primary sortas="b-kadmin.local">kadmin.local</primary>
581 </indexterm>
582 </listitem>
583 </varlistentry>
584
585 <varlistentry id="kadmind">
586 <term><command>kadmind</command></term>
587 <listitem>
588 <para>
589 is a server for administrative access
590 to a Kerberos database.
591 </para>
592 <indexterm zone="mitkrb kadmind">
593 <primary sortas="b-kadmind">kadmind</primary>
594 </indexterm>
595 </listitem>
596 </varlistentry>
597
598 <varlistentry id="kdb5_ldap_util">
599 <term><command>kdb5_ldap_util (optional)</command></term>
600 <listitem>
601 <para>
602 allows an administrator to manage realms, Kerberos services
603 and ticket policies.
604 </para>
605 <indexterm zone="mitkrb kdb5_ldap_util">
606 <primary sortas="b-kdb5_ldap_util">kdb5_ldap_util</primary>
607 </indexterm>
608 </listitem>
609 </varlistentry>
610
611 <varlistentry id="kdb5_util">
612 <term><command>kdb5_util</command></term>
613 <listitem>
614 <para>
615 is the KDC database utility.
616 </para>
617 <indexterm zone="mitkrb kdb5_util">
618 <primary sortas="b-kdb5_util">kdb5_util</primary>
619 </indexterm>
620 </listitem>
621 </varlistentry>
622
623 <varlistentry id="kdestroy">
624 <term><command>kdestroy</command></term>
625 <listitem>
626 <para>
627 removes the current set of tickets.
628 </para>
629 <indexterm zone="mitkrb kdestroy">
630 <primary sortas="b-kdestroy">kdestroy</primary>
631 </indexterm>
632 </listitem>
633 </varlistentry>
634
635 <varlistentry id="kinit">
636 <term><command>kinit</command></term>
637 <listitem>
638 <para>
639 is used to authenticate to the Kerberos server as a
640 principal and acquire a ticket granting ticket that can
641 later be used to obtain tickets for other services.
642 </para>
643 <indexterm zone="mitkrb kinit">
644 <primary sortas="b-kinit">kinit</primary>
645 </indexterm>
646 </listitem>
647 </varlistentry>
648
649 <varlistentry id="klist">
650 <term><command>klist</command></term>
651 <listitem>
652 <para>
653 reads and displays the current tickets in
654 the credential cache.
655 </para>
656 <indexterm zone="mitkrb klist">
657 <primary sortas="b-klist">klist</primary>
658 </indexterm>
659 </listitem>
660 </varlistentry>
661
662 <varlistentry id="kpasswd">
663 <term><command>kpasswd</command></term>
664 <listitem>
665 <para>
666 is a program for changing Kerberos 5 passwords.
667 </para>
668 <indexterm zone="mitkrb kpasswd">
669 <primary sortas="b-kpasswd">kpasswd</primary>
670 </indexterm>
671 </listitem>
672 </varlistentry>
673
674 <varlistentry id="kprop">
675 <term><command>kprop</command></term>
676 <listitem>
677 <para>
678 takes a principal database in a specified format and
679 converts it into a stream of database records.
680 </para>
681 <indexterm zone="mitkrb kprop">
682 <primary sortas="b-kprop">kprop</primary>
683 </indexterm>
684 </listitem>
685 </varlistentry>
686
687 <varlistentry id="kpropd">
688 <term><command>kpropd</command></term>
689 <listitem>
690 <para>
691 receives a database sent by <command>kprop</command>
692 and writes it as a local database.
693 </para>
694 <indexterm zone="mitkrb kpropd">
695 <primary sortas="b-kpropd">kpropd</primary>
696 </indexterm>
697 </listitem>
698 </varlistentry>
699
700 <varlistentry id="kproplog">
701 <term><command>kproplog</command></term>
702 <listitem>
703 <para>
704 displays the contents of the KDC database update log to standard
705 output.
706 </para>
707 <indexterm zone="mitkrb kproplog">
708 <primary sortas="b-kproplog">kproplog</primary>
709 </indexterm>
710 </listitem>
711 </varlistentry>
712
713 <varlistentry id="krb5-config-prog2">
714 <term><command>krb5-config</command></term>
715 <listitem>
716 <para>
717 gives information on how to link programs against
718 libraries.
719 </para>
720 <indexterm zone="mitkrb krb5-config-prog2">
721 <primary sortas="b-krb5-config">krb5-config</primary>
722 </indexterm>
723 </listitem>
724 </varlistentry>
725
726 <varlistentry id="krb5kdc">
727 <term><command>krb5kdc</command></term>
728 <listitem>
729 <para>
730 is the <application>Kerberos 5</application> server.
731 </para>
732 <indexterm zone="mitkrb krb5kdc">
733 <primary sortas="b-krb5kdc">krb5kdc</primary>
734 </indexterm>
735 </listitem>
736 </varlistentry>
737
738 <varlistentry id="krb5-send-pr">
739 <term><command>krb5-send-pr</command></term>
740 <listitem>
741 <para>
742 send problem report (PR) to a central support site.
743 </para>
744 <indexterm zone="mitkrb krb5-send-pr">
745 <primary sortas="b-krb-send-pr">krb5-send-pr</primary>
746 </indexterm>
747 </listitem>
748 </varlistentry>
749
750 <varlistentry id="ksu">
751 <term><command>ksu</command></term>
752 <listitem>
753 <para>
754 is the super user program using Kerberos protocol.
755 Requires a properly configured
756 <filename>/etc/shells</filename> and
757 <filename>~/.k5login</filename> containing principals
758 authorized to become super users.
759 </para>
760 <indexterm zone="mitkrb ksu">
761 <primary sortas="b-ksu">ksu</primary>
762 </indexterm>
763 </listitem>
764 </varlistentry>
765
766 <varlistentry id="kswitch">
767 <term><command>kswitch</command></term>
768 <listitem>
769 <para>
770 makes the specified credential cache the
771 primary cache for the collection, if a cache
772 collection is available.
773 </para>
774 <indexterm zone="mitkrb kswitch">
775 <primary sortas="b-kswitch">kswitch</primary>
776 </indexterm>
777 </listitem>
778 </varlistentry>
779
780 <varlistentry id="ktutil">
781 <term><command>ktutil</command></term>
782 <listitem>
783 <para>
784 is a program for managing Kerberos keytabs.
785 </para>
786 <indexterm zone="mitkrb ktutil">
787 <primary sortas="b-ktutil">ktutil</primary>
788 </indexterm>
789 </listitem>
790 </varlistentry>
791
792 <varlistentry id="kvno">
793 <term><command>kvno</command></term>
794 <listitem>
795 <para>
796 prints keyversion numbers of Kerberos principals.
797 </para>
798 <indexterm zone="mitkrb kvno">
799 <primary sortas="b-kvno">kvno</primary>
800 </indexterm>
801 </listitem>
802 </varlistentry>
803
804 <varlistentry id="sclient">
805 <term><command>sclient</command></term>
806 <listitem>
807 <para>
808 used to contact a sample server and authenticate to it
809 using Kerberos 5 tickets, then display the server's
810 response.
811 </para>
812 <indexterm zone="mitkrb sclient">
813 <primary sortas="b-sclient">sclient</primary>
814 </indexterm>
815 </listitem>
816 </varlistentry>
817
818 <varlistentry id="sim_client">
819 <term><command>sim_client</command></term>
820 <listitem>
821 <para>
822 is a simple UDP-based sample client program, for
823 demonstration.
824 </para>
825 <indexterm zone="mitkrb sim_client">
826 <primary sortas="b-sim_client">sim_client</primary>
827 </indexterm>
828 </listitem>
829 </varlistentry>
830
831 <varlistentry id="sim_server">
832 <term><command>sim_server</command></term>
833 <listitem>
834 <para>
835 is a simple UDP-based server application, for
836 demonstration.
837 </para>
838 <indexterm zone="mitkrb sim_server">
839 <primary sortas="b-sim_server">sim_server</primary>
840 </indexterm>
841 </listitem>
842 </varlistentry>
843
844 <varlistentry id="sserver">
845 <term><command>sserver</command></term>
846 <listitem>
847 <para>
848 is the sample Kerberos 5 server.
849 </para>
850 <indexterm zone="mitkrb sserver">
851 <primary sortas="b-sserver">sserver</primary>
852 </indexterm>
853 </listitem>
854 </varlistentry>
855
856 <varlistentry id="uuclient">
857 <term><command>uuclient</command></term>
858 <listitem>
859 <para>
860 is an another sample client.
861 </para>
862 <indexterm zone="mitkrb uuclient">
863 <primary sortas="b-uuclient">uuclient</primary>
864 </indexterm>
865 </listitem>
866 </varlistentry>
867
868 <varlistentry id="uuserver">
869 <term><command>uuserver</command></term>
870 <listitem>
871 <para>
872 is an another sample server.
873 </para>
874 <indexterm zone="mitkrb uuserver">
875 <primary sortas="b-uuserver">uuserver</primary>
876 </indexterm>
877 </listitem>
878 </varlistentry>
879
880
881 <varlistentry id="libgssapi_krb5">
882 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
883 <listitem>
884 <para>
885 contain the Generic Security Service Application Programming
886 Interface (GSSAPI) functions which provides security services
887 to callers in a generic fashion, supportable with a range of
888 underlying mechanisms and technologies and hence allowing
889 source-level portability of applications to different
890 environments.
891 </para>
892 <indexterm zone="mitkrb libgssapi_krb5">
893 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
894 </indexterm>
895 </listitem>
896 </varlistentry>
897
898 <varlistentry id="libkadm5clnt">
899 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
900 <listitem>
901 <para>
902 contains the administrative authentication and password checking
903 functions required by Kerberos 5 client-side programs.
904 </para>
905 <indexterm zone="mitkrb libkadm5clnt">
906 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
907 </indexterm>
908 </listitem>
909 </varlistentry>
910
911 <varlistentry id="libkadm5srv">
912 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
913 <listitem>
914 <para>
915 contain the administrative authentication and password
916 checking functions required by Kerberos 5 servers.
917 </para>
918 <indexterm zone="mitkrb libkadm5srv">
919 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
920 </indexterm>
921 </listitem>
922 </varlistentry>
923
924 <varlistentry id="libkdb5">
925 <term><filename class="libraryfile">libkdb5.so</filename></term>
926 <listitem>
927 <para>
928 is a Kerberos 5 authentication/authorization database
929 access library.
930 </para>
931 <indexterm zone="mitkrb libkdb5">
932 <primary sortas="c-libkdb5">libkdb5.so</primary>
933 </indexterm>
934 </listitem>
935 </varlistentry>
936
937 <varlistentry id="libkrad">
938 <term><filename class="libraryfile">libkrad.so</filename></term>
939 <listitem>
940 <para>
941 contains the internal support library for RADIUS functionality.
942 </para>
943 <indexterm zone="mitkrb libkrad">
944 <primary sortas="c-libkrad">libkrad.so</primary>
945 </indexterm>
946 </listitem>
947 </varlistentry>
948
949 <varlistentry id="libkrb5">
950 <term><filename class="libraryfile">libkrb5.so</filename></term>
951 <listitem>
952 <para>
953 is an all-purpose <application>Kerberos 5</application> library.
954 </para>
955 <indexterm zone="mitkrb libkrb5">
956 <primary sortas="c-libkrb5">libkrb5.so</primary>
957 </indexterm>
958 </listitem>
959 </varlistentry>
960
961 </variablelist>
962
963 </sect2>
964
965</sect1>
Note: See TracBrowser for help on using the repository browser.