source: postlfs/security/mitkrb.xml@ 2799196

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 2799196 was 2799196, checked in by Bruce Dubbs <bdubbs@…>, 12 years ago

Fix mitkrb problem with gcc-4.7

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10014 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/1.10/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "43d6a2f6f4f96fbf8423732065b49f0f">
10 <!ENTITY mitkrb-size "10 MB">
11 <!ENTITY mitkrb-buildsize "100 MB">
12 <!ENTITY mitkrb-time "1.0 SBU">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para><application>MIT Kerberos V5</application> is a free implementation
33 of Kerberos 5. Kerberos is a network authentication protocol. It
34 centralizes the authentication database and uses kerberized
35 applications to work with servers or services that support Kerberos
36 allowing single logins and encrypted communication over internal
37 networks or the Internet.</para>
38
39 &lfs70_checked;
40
41 <bridgehead renderas="sect3">Package Information</bridgehead>
42 <itemizedlist spacing="compact">
43 <listitem>
44 <para>Download (HTTP): <ulink url="&mitkrb-download-http;"/></para>
45 </listitem>
46 <listitem>
47 <para>Download (FTP): <ulink url="&mitkrb-download-ftp;"/></para>
48 </listitem>
49 <listitem>
50 <para>Download MD5 sum: &mitkrb-md5sum;</para>
51 </listitem>
52 <listitem>
53 <para>Download size: &mitkrb-size;</para>
54 </listitem>
55 <listitem>
56 <para>Estimated disk space required: &mitkrb-buildsize;</para>
57 </listitem>
58 <listitem>
59 <para>Estimated build time: &mitkrb-time;</para>
60 </listitem>
61 </itemizedlist>
62
63 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
64
65 <bridgehead renderas="sect4">Optional</bridgehead>
66 <para role="optional"><xref linkend="keyutils"/>,
67 <xref linkend="openldap"/>, and
68 <xref linkend="dejagnu"/> (required to run the test suite)</para>
69
70 <note>
71 <para>Some sort of time synchronization facility on your system (like
72 <xref linkend="ntp"/>) is required since Kerberos won't authenticate if
73 there is a time difference between a kerberized client and the
74 KDC server.</para>
75 </note>
76
77 <para condition="html" role="usernotes">User Notes:
78 <ulink url="&blfs-wiki;/mitkrb"/></para>
79
80 </sect2>
81
82 <sect2 role="installation">
83 <title>Installation of MIT Kerberos V5</title>
84
85 <para><application>MIT Kerberos V5</application> is distributed in a
86 TAR file containing a compressed TAR package and a detached PGP
87 <filename class="extension">ASC</filename> file. You'll need to unpack
88 the distribution tar file, then unpack the compressed tar file before
89 starting the build.</para>
90
91 <para>After unpacking the distribution tarball and if you have
92 <xref linkend="gnupg"/> installed, you can
93 authenticate the package with the following command:</para>
94
95<screen><userinput>gpg - -verify krb5-&mitkrb-version;.tar.gz.asc</userinput></screen>
96
97 <para>Build <application>MIT Kerberos V5</application> by running the
98 following commands:</para>
99
100<screen><userinput>sed -i -e 's/^YYSTYPE yylval/&amp;={0}/' lib/krb5/krb/deltat.c &amp;&amp;
101cd src &amp;&amp;
102./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss" \
103 --prefix=/usr \
104 --localstatedir=/var/lib \
105 --with-system-et \
106 --with-system-ss \
107 --enable-dns-for-realm &amp;&amp;
108make</userinput></screen>
109
110 <para>The regression test suite is designed to be run after the
111 installation has been completed.</para>
112
113 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
114
115<screen role="root"><userinput>make install &amp;&amp;
116
117mv -v /usr/bin/ksu /bin &amp;&amp;
118chmod -v 755 /bin/ksu &amp;&amp;
119mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
120mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
121mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
122
123ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
124ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
125ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
126
127install -m644 -v ../doc/*.info /usr/share/info &amp;&amp;
128for INFOFILE in 5-admin 5-install 5-user; do
129 install-info --info-dir=/usr/share/info \
130 /usr/share/info/krb$INFOFILE.info
131 rm ../doc/krb$INFOFILE.info
132done &amp;&amp;
133
134install -m755 -v -d /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
135cp -Rv ../doc/* /usr/share/doc/krb5-&mitkrb-version;</userinput></screen>
136
137<!-- Remove this for now as portmap cannot be built until upstream fixes it
138
139 <para>To test the installation, you must have
140 <xref linkend="dejagnu"/> installed and issue: <command>make
141 check</command>. The RPC layer tests will require a portmap daemon
142 (see <xref linkend="portmap"/>) running and configured to listen on the
143 regular network interface (not localhost). See the <quote>Testing the
144 Build</quote> section of the <filename>krb5-install.html</filename> file
145 in the <filename class='directory'>../doc</filename> directory for complete
146 information on running the regression tests.</para>
147-->
148 </sect2>
149
150 <sect2 role="commands">
151 <title>Command Explanations</title>
152
153 <para><userinput>sed ... lib/krb5/krb/deltat.c</userinput>: This change
154 fixes a problem identified by gcc-4.7.</para>
155
156 <para><parameter>--enable-dns-for-realm</parameter>: This parameter allows
157 realms to be resolved using the DNS server.</para>
158
159 <para><parameter>--with-system-et</parameter>: This parameter causes the
160 build to use the system-installed versions of the error-table support
161 software.</para>
162
163 <para><parameter>--with-system-ss</parameter>: This parameter causes the
164 build to use the system-installed versions of the subsystem command-line
165 interface software.</para>
166
167 <para><parameter>--localstatedir=/var/lib</parameter>: This parameter is
168 used so that the Kerberos variable run-time data is located in
169 <filename class='directory'>/var/lib</filename> instead of
170 <filename class='directory'>/usr/var</filename>.</para>
171
172 <para><command>mv -v /usr/bin/ksu /bin</command>: Moves the
173 <command>ksu</command> program to the
174 <filename class="directory">/bin</filename> directory so that it is
175 available when the <filename class="directory">/usr</filename>
176 filesystem is not mounted.</para>
177
178 </sect2>
179
180 <sect2 role="configuration">
181 <title>Configuring MIT Kerberos V5</title>
182
183 <sect3 id="krb5-config">
184 <title>Config Files</title>
185
186 <para><filename>/etc/krb5.conf</filename> and
187 <filename>/var/lib/krb5kdc/kdc.conf</filename></para>
188
189 <indexterm zone="mitkrb krb5-config">
190 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
191 </indexterm>
192
193 <indexterm zone="mitkrb krb5-config">
194 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
195 </indexterm>
196
197 </sect3>
198
199 <sect3>
200 <title>Configuration Information</title>
201
202 <sect4>
203 <title>Kerberos Configuration</title>
204
205 <tip>
206 <para>You should consider installing some sort of password checking
207 dictionary so that you can configure the installation to only
208 accept strong passwords. A suitable dictionary to use is shown in
209 the <xref linkend="cracklib"/> instructions. Note that only one
210 file can be used, but you can concatenate many files into one. The
211 configuration file shown below assumes you have installed a
212 dictionary to <filename>/usr/share/dict/words</filename>.</para>
213 </tip>
214
215 <para>Create the Kerberos configuration file with the following
216 commands issued by the <systemitem class="username">root</systemitem>
217 user:</para>
218
219<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
220<literal># Begin /etc/krb5.conf
221
222[libdefaults]
223 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
224 encrypt = true
225
226[realms]
227 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
228 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
229 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
230 dict_file = /usr/share/dict/words
231 }
232
233[domain_realm]
234 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
235
236[logging]
237 kdc = SYSLOG[:INFO[:AUTH]]
238 admin_server = SYSLOG[INFO[:AUTH]]
239 default = SYSLOG[[:SYS]]
240
241# End /etc/krb5.conf</literal>
242EOF</userinput></screen>
243
244 <para>You will need to substitute your domain and proper hostname
245 for the occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
246 <replaceable>&lt;lfs.org&gt;</replaceable> names.</para>
247
248 <para><option>default_realm</option> should be the name of your
249 domain changed to ALL CAPS. This isn't required, but both
250 <application>Heimdal</application> and MIT recommend it.</para>
251
252 <para><option>encrypt = true</option> provides encryption of all
253 traffic between kerberized clients and servers. It's not necessary
254 and can be left off. If you leave it off, you can encrypt all traffic
255 from the client to the server using a switch on the client program
256 instead.</para>
257
258 <para>The <option>[realms]</option> parameters tell the client
259 programs where to look for the KDC authentication services.</para>
260
261 <para>The <option>[domain_realm]</option> section maps a domain to
262 a realm.</para>
263
264 <para>Create the KDC database:</para>
265
266<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
267
268 <para>Now you should populate the database with principles
269 (users). For now, just use your regular login name or
270 <systemitem class="username">root</systemitem>.</para>
271
272<screen role="root"><userinput>kadmin.local
273<prompt>kadmin:</prompt> add_policy dict-only
274<prompt>kadmin:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
275
276 <para>The KDC server and any machine running kerberized
277 server daemons must have a host key installed:</para>
278
279<screen role='root'><userinput><prompt>kadmin:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
280
281 <para>After choosing the defaults when prompted, you will have to
282 export the data to a keytab file:</para>
283
284<screen role='root'><userinput><prompt>kadmin:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
285
286 <para>This should have created a file in
287 <filename class="directory">/etc</filename> named
288 <filename>krb5.keytab</filename> (Kerberos 5). This file should
289 have 600 (<systemitem class="username">root</systemitem> rw only)
290 permissions. Keeping the keytab files from public access is crucial
291 to the overall security of the Kerberos installation.</para>
292
293 <para>Exit the <command>kadmin</command> program (use
294 <command>quit</command> or <command>exit</command>) and return
295 back to the shell prompt. Start the KDC daemon manually, just to
296 test out the installation:</para>
297
298<screen role='root'><userinput>/usr/sbin/krb5kdc</userinput></screen>
299
300 <para>Attempt to get a ticket with the following command:</para>
301
302<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
303
304 <para>You will be prompted for the password you created. After you
305 get your ticket, you can list it with the following command:</para>
306
307<screen><userinput>klist</userinput></screen>
308
309 <para>Information about the ticket should be displayed on the
310 screen.</para>
311
312 <para>To test the functionality of the keytab file, issue the
313 following command:</para>
314
315<screen><userinput>ktutil
316<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
317<prompt>ktutil:</prompt> l</userinput></screen>
318
319 <para>This should dump a list of the host principal, along with
320 the encryption methods used to access the principal.</para>
321
322 <para>At this point, if everything has been successful so far, you
323 can feel fairly confident in the installation and configuration of
324 the package.</para>
325
326 <para>Install the <filename>/etc/rc.d/init.d/kerberos</filename> init
327 script included in the <xref linkend="bootscripts"/>
328 package.</para>
329
330<screen role="root"><userinput>make install-kerberos</userinput></screen>
331
332 </sect4>
333
334 <sect4>
335 <title>Additional Information</title>
336
337 <para>For additional information consult <ulink
338 url="http://web.mit.edu/kerberos/www/krb5-1.10/#documentation">
339 Documentation for krb-&mitkrb-version;</ulink> on which the above
340 instructions are based.</para>
341
342 </sect4>
343
344 </sect3>
345
346 </sect2>
347
348 <sect2 role="content">
349 <title>Contents</title>
350 <para></para>
351
352 <segmentedlist>
353 <segtitle>Installed Programs</segtitle>
354 <segtitle>Installed Libraries</segtitle>
355 <segtitle>Installed Directories</segtitle>
356
357 <seglistitem>
358 <seg>gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
359 kadmind, kdb5_ldap_util, kdb5_util, kdestroy, kinit, klist,
360 kpasswd, kprop, kpropd, krb5-config, krb5kdc, krb5-send-pr,
361 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
362 sserver, uuclient, and uuserver</seg>
363 <seg>libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
364 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so,
365 libkrb5.so, libkrb5support.so, libverto-k5ev.so and
366 libverto.so</seg>
367 <seg>/usr/include/{gssapi,gssrpc,kadm5,krb5}, /usr/lib/krb5,
368 /usr/share/{doc/krb5-&mitkrb-version;,examples/krb5,gnats}
369 and /var/lib/krb5kdc</seg>
370 </seglistitem>
371 </segmentedlist>
372
373 <variablelist>
374 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
375 <?dbfo list-presentation="list"?>
376 <?dbhtml list-presentation="table"?>
377
378 <varlistentry id="k5srvutil">
379 <term><command>k5srvutil</command></term>
380 <listitem>
381 <para>is a host keytable manipulation utility.</para>
382 <indexterm zone="mitkrb k5srvutil">
383 <primary sortas="b-k5srvutil">k5srvutil</primary>
384 </indexterm>
385 </listitem>
386 </varlistentry>
387
388 <varlistentry id="kadmin-mitkrb">
389 <term><command>kadmin</command></term>
390 <listitem>
391 <para>is an utility used to make modifications
392 to the Kerberos database.</para>
393 <indexterm zone="mitkrb kadmin-mitkrb">
394 <primary sortas="b-kadmin">kadmin</primary>
395 </indexterm>
396 </listitem>
397 </varlistentry>
398
399 <varlistentry id="kadmind-mitkrb">
400 <term><command>kadmind</command></term>
401 <listitem>
402 <para>is a server for administrative access
403 to a Kerberos database.</para>
404 <indexterm zone="mitkrb kadmind-mitkrb">
405 <primary sortas="b-kadmind">kadmind</primary>
406 </indexterm>
407 </listitem>
408 </varlistentry>
409
410 <varlistentry id="kdb5_util">
411 <term><command>kdb5_util</command></term>
412 <listitem>
413 <para>is the KDC database utility.</para>
414 <indexterm zone="mitkrb kdb5_util">
415 <primary sortas="b-kdb5_util">kdb5_util</primary>
416 </indexterm>
417 </listitem>
418 </varlistentry>
419
420 <varlistentry id="kdestroy-mitkrb">
421 <term><command>kdestroy</command></term>
422 <listitem>
423 <para>removes the current set of tickets.</para>
424 <indexterm zone="mitkrb kdestroy-mitkrb">
425 <primary sortas="b-kdestroy">kdestroy</primary>
426 </indexterm>
427 </listitem>
428 </varlistentry>
429
430 <varlistentry id="kinit-mitkrb">
431 <term><command>kinit</command></term>
432 <listitem>
433 <para>is used to authenticate to the Kerberos server as a
434 principal and acquire a ticket granting ticket that can
435 later be used to obtain tickets for other services.</para>
436 <indexterm zone="mitkrb kinit-mitkrb">
437 <primary sortas="b-kinit">kinit</primary>
438 </indexterm>
439 </listitem>
440 </varlistentry>
441
442 <varlistentry id="klist-mitkrb">
443 <term><command>klist</command></term>
444 <listitem>
445 <para>reads and displays the current tickets in
446 the credential cache.</para>
447 <indexterm zone="mitkrb klist-mitkrb">
448 <primary sortas="b-klist">klist</primary>
449 </indexterm>
450 </listitem>
451 </varlistentry>
452
453 <varlistentry id="kpasswd-mitkrb">
454 <term><command>kpasswd</command></term>
455 <listitem>
456 <para>is a program for changing Kerberos 5 passwords.</para>
457 <indexterm zone="mitkrb kpasswd-mitkrb">
458 <primary sortas="b-kpasswd">kpasswd</primary>
459 </indexterm>
460 </listitem>
461 </varlistentry>
462
463 <varlistentry id="kprop">
464 <term><command>kprop</command></term>
465 <listitem>
466 <para>takes a principal database in a specified format and
467 converts it into a stream of database records.</para>
468 <indexterm zone="mitkrb kprop">
469 <primary sortas="b-kprop">kprop</primary>
470 </indexterm>
471 </listitem>
472 </varlistentry>
473
474 <varlistentry id="kpropd">
475 <term><command>kpropd</command></term>
476 <listitem>
477 <para>receives a database sent by <command>kprop</command>
478 and writes it as a local database.</para>
479 <indexterm zone="mitkrb kpropd">
480 <primary sortas="b-kpropd">kpropd</primary>
481 </indexterm>
482 </listitem>
483 </varlistentry>
484
485 <varlistentry id="krb5-config-prog2">
486 <term><command>krb5-config</command></term>
487 <listitem>
488 <para>gives information on how to link programs against
489 libraries.</para>
490 <indexterm zone="mitkrb krb5-config-prog2">
491 <primary sortas="b-krb5-config">krb5-config</primary>
492 </indexterm>
493 </listitem>
494 </varlistentry>
495
496 <varlistentry id="krb5kdc">
497 <term><command>krb5kdc</command></term>
498 <listitem>
499 <para>is a Kerberos 5 server.</para>
500 <indexterm zone="mitkrb krb5kdc">
501 <primary sortas="b-krb5kdc">krb5kdc</primary>
502 </indexterm>
503 </listitem>
504 </varlistentry>
505
506 <varlistentry id="ksu">
507 <term><command>ksu</command></term>
508 <listitem>
509 <para>is the super user program using Kerberos protocol.
510 Requires a properly configured
511 <filename class="directory">/etc/shells</filename> and
512 <filename>~/.k5login</filename> containing principals
513 authorized to become super users.</para>
514 <indexterm zone="mitkrb ksu">
515 <primary sortas="b-ksu">ksu</primary>
516 </indexterm>
517 </listitem>
518 </varlistentry>
519
520 <varlistentry id="kswitch">
521 <term><command>kswitch</command></term>
522 <listitem>
523 <para>makes the specified credential cache the
524 primary cache for the collection, if a cache
525 collection is available.</para>
526 <indexterm zone="mitkrb kswitch">
527 <primary sortas="b-kswitch">kswitch</primary>
528 </indexterm>
529 </listitem>
530 </varlistentry>
531
532 <varlistentry id="ktutil-mitkrb">
533 <term><command>ktutil</command></term>
534 <listitem>
535 <para>is a program for managing Kerberos keytabs.</para>
536 <indexterm zone="mitkrb ktutil-mitkrb">
537 <primary sortas="b-ktutil">ktutil</primary>
538 </indexterm>
539 </listitem>
540 </varlistentry>
541
542 <varlistentry id="kvno">
543 <term><command>kvno</command></term>
544 <listitem>
545 <para>prints keyversion numbers of Kerberos principals.</para>
546 <indexterm zone="mitkrb kvno">
547 <primary sortas="b-kvno">kvno</primary>
548 </indexterm>
549 </listitem>
550 </varlistentry>
551
552 <varlistentry id="sclient">
553 <term><command>sclient</command></term>
554 <listitem>
555 <para>used to contact a sample server and authenticate to it
556 using Kerberos version 5 tickets, then display the server's
557 response.</para>
558 <indexterm zone="mitkrb sclient">
559 <primary sortas="b-sclient">sclient</primary>
560 </indexterm>
561 </listitem>
562 </varlistentry>
563
564 <varlistentry id="sserver">
565 <term><command>sserver</command></term>
566 <listitem>
567 <para>sample Kerberos version 5 server.</para>
568 <indexterm zone="mitkrb sserver">
569 <primary sortas="b-sserver">sserver</primary>
570 </indexterm>
571 </listitem>
572 </varlistentry>
573
574 <varlistentry id="libgssapi_krb5-mitkrb">
575 <term><filename class='libraryfile'>libgssapi_krb5.so</filename></term>
576 <listitem>
577 <para>contain the Generic Security Service Application
578 Programming Interface (GSSAPI) functions which provides security
579 services to callers in a generic fashion, supportable with a range of
580 underlying mechanisms and technologies and hence allowing source-level
581 portability of applications to different environments.</para>
582 <indexterm zone="mitkrb libgssapi_krb5-mitkrb">
583 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="libkadm5clnt-mitkrb">
589 <term><filename class='libraryfile'>libkadm5clnt.so</filename></term>
590 <listitem>
591 <para>contains the administrative authentication and password
592 checking functions required by Kerberos 5 client-side programs.</para>
593 <indexterm zone="mitkrb libkadm5clnt-mitkrb">
594 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
595 </indexterm>
596 </listitem>
597 </varlistentry>
598
599 <varlistentry id="libkadm5srv-mitkrb">
600 <term><filename class='libraryfile'>libkadm5srv.so</filename></term>
601 <listitem>
602 <para>contain the administrative authentication and password
603 checking functions required by Kerberos 5 servers.</para>
604 <indexterm zone="mitkrb libkadm5srv-mitkrb">
605 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
606 </indexterm>
607 </listitem>
608 </varlistentry>
609
610 <varlistentry id="libkdb5">
611 <term><filename class='libraryfile'>libkdb5.so</filename></term>
612 <listitem>
613 <para>is a Kerberos 5 authentication/authorization database
614 access library.</para>
615 <indexterm zone="mitkrb libkdb5">
616 <primary sortas="c-libkdb5">libkdb5.so</primary>
617 </indexterm>
618 </listitem>
619 </varlistentry>
620
621 <varlistentry id="libkrb5-mitkrb">
622 <term><filename class='libraryfile'>libkrb5.so</filename></term>
623 <listitem>
624 <para>is an all-purpose Kerberos 5 library.</para>
625 <indexterm zone="mitkrb libkrb5-mitkrb">
626 <primary sortas="c-libkrb5">libkrb5.so</primary>
627 </indexterm>
628 </listitem>
629 </varlistentry>
630
631 </variablelist>
632
633 </sect2>
634
635</sect1>
Note: See TracBrowser for help on using the repository browser.