source: postlfs/security/mitkrb.xml@ 29d1c248

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 29d1c248 was 29d1c248, checked in by Krejzi <krejzi@…>, 12 years ago

revert some changes

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@9680 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/1.10/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "0b2c8366468f74c6bb8e11a5417645c1">
10 <!ENTITY mitkrb-size "10 MB">
11 <!ENTITY mitkrb-buildsize "100 MB">
12 <!ENTITY mitkrb-time "1.0 SBU">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para><application>MIT Kerberos V5</application> is a free implementation
33 of Kerberos 5. Kerberos is a network authentication protocol. It
34 centralizes the authentication database and uses kerberized
35 applications to work with servers or services that support Kerberos
36 allowing single logins and encrypted communication over internal
37 networks or the Internet.</para>
38
39 &lfs70_checked;
40
41 <bridgehead renderas="sect3">Package Information</bridgehead>
42 <itemizedlist spacing="compact">
43 <listitem>
44 <para>Download (HTTP): <ulink url="&mitkrb-download-http;"/></para>
45 </listitem>
46 <listitem>
47 <para>Download (FTP): <ulink url="&mitkrb-download-ftp;"/></para>
48 </listitem>
49 <listitem>
50 <para>Download MD5 sum: &mitkrb-md5sum;</para>
51 </listitem>
52 <listitem>
53 <para>Download size: &mitkrb-size;</para>
54 </listitem>
55 <listitem>
56 <para>Estimated disk space required: &mitkrb-buildsize;</para>
57 </listitem>
58 <listitem>
59 <para>Estimated build time: &mitkrb-time;</para>
60 </listitem>
61 </itemizedlist>
62
63 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
64
65 <bridgehead renderas="sect4">Optional</bridgehead>
66 <para role="optional"><xref linkend="keyutils"/>,
67 <xref linkend="openldap"/>, and
68 <xref linkend="dejagnu"/> (required to run the test suite)</para>
69
70 <note>
71 <para>Some sort of time synchronization facility on your system (like
72 <xref linkend="ntp"/>) is required since Kerberos won't authenticate if
73 there is a time difference between a kerberized client and the
74 KDC server.</para>
75 </note>
76
77 <para condition="html" role="usernotes">User Notes:
78 <ulink url="&blfs-wiki;/mitkrb"/></para>
79
80 </sect2>
81
82 <sect2 role="installation">
83 <title>Installation of MIT Kerberos V5</title>
84
85 <para><application>MIT Kerberos V5</application> is distributed in a
86 TAR file containing a compressed TAR package and a detached PGP
87 <filename class="extension">ASC</filename> file. You'll need to unpack
88 the distribution tar file, then unpack the compressed tar file before
89 starting the build.</para>
90
91 <para>After unpacking the distribution tarball and if you have
92 <xref linkend="gnupg"/> installed, you can
93 authenticate the package with the following command:</para>
94
95<screen><userinput>gpg - -verify krb5-&mitkrb-version;.tar.gz.asc</userinput></screen>
96
97 <para>Build <application>MIT Kerberos V5</application> by running the
98 following commands:</para>
99
100<screen><userinput>cd src &amp;&amp;
101./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss" \
102 --prefix=/usr \
103 --localstatedir=/var/lib \
104 --with-system-et \
105 --with-system-ss \
106 --enable-dns-for-realm &amp;&amp;
107make</userinput></screen>
108
109 <para>The regression test suite is designed to be run after the
110 installation has been completed.</para>
111
112 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
113
114<screen role="root"><userinput>make install &amp;&amp;
115
116mv -v /usr/bin/ksu /bin &amp;&amp;
117chmod -v 755 /bin/ksu &amp;&amp;
118mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
119mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
120mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
121
122ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
123ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
124ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
125
126install -m644 -v ../doc/*.info /usr/share/info &amp;&amp;
127for INFOFILE in 5-admin 5-install 5-user; do
128 install-info --info-dir=/usr/share/info \
129 /usr/share/info/krb$INFOFILE.info
130 rm ../doc/krb$INFOFILE.info
131done &amp;&amp;
132
133install -m755 -v -d /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
134cp -Rv ../doc/* /usr/share/doc/krb5-&mitkrb-version;</userinput></screen>
135
136 <!--
137 <para>If <application>CrackLib</application> is installed, or if any
138 word list has been put in
139 <filename class='directory'>/usr/share/dict</filename>, the following
140 should be entered as the <systemitem class="username">root</systemitem>
141 user:</para>
142
143<screen role="root"><userinput>ln -s /usr/share/dict/words /var/lib/krb5kdc/kadmin.dict</userinput></screen>
144 -->
145
146<!-- Remove this for now as portmap cannot be built until upstream fixes it
147
148 <para>To test the installation, you must have
149 <xref linkend="dejagnu"/> installed and issue: <command>make
150 check</command>. The RPC layer tests will require a portmap daemon
151 (see <xref linkend="portmap"/>) running and configured to listen on the
152 regular network interface (not localhost). See the <quote>Testing the
153 Build</quote> section of the <filename>krb5-install.html</filename> file
154 in the <filename class='directory'>../doc</filename> directory for complete
155 information on running the regression tests.</para>
156-->
157 </sect2>
158
159 <sect2 role="commands">
160 <title>Command Explanations</title>
161
162 <para><parameter>--enable-dns-for-realm</parameter>: This parameter allows
163 realms to be resolved using the DNS server.</para>
164
165 <para><parameter>--with-system-et</parameter>: This parameter causes the
166 build to use the system-installed versions of the error-table support
167 software.</para>
168
169 <para><parameter>--with-system-ss</parameter>: This parameter causes the
170 build to use the system-installed versions of the subsystem command-line
171 interface software.</para>
172
173 <para><parameter>--localstatedir=/var/lib</parameter>: This parameter is
174 used so that the Kerberos variable run-time data is located in
175 <filename class='directory'>/var/lib</filename> instead of
176 <filename class='directory'>/usr/var</filename>.</para>
177
178 <para><command>mv -v /usr/bin/ksu /bin</command>: Moves the
179 <command>ksu</command> program to the
180 <filename class="directory">/bin</filename> directory so that it is
181 available when the <filename class="directory">/usr</filename>
182 filesystem is not mounted.</para>
183
184 </sect2>
185
186 <sect2 role="configuration">
187 <title>Configuring MIT Kerberos V5</title>
188
189 <sect3 id="krb5-config">
190 <title>Config Files</title>
191
192 <para><filename>/etc/krb5.conf</filename> and
193 <filename>/var/lib/krb5kdc/kdc.conf</filename></para>
194
195 <indexterm zone="mitkrb krb5-config">
196 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
197 </indexterm>
198
199 <indexterm zone="mitkrb krb5-config">
200 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
201 </indexterm>
202
203 </sect3>
204
205 <sect3>
206 <title>Configuration Information</title>
207
208 <sect4>
209 <title>Kerberos Configuration</title>
210
211 <tip>
212 <para>You should consider installing some sort of password checking
213 dictionary so that you can configure the installation to only
214 accept strong passwords. A suitable dictionary to use is shown in
215 the <xref linkend="cracklib"/> instructions. Note that only one
216 file can be used, but you can concatenate many files into one. The
217 configuration file shown below assumes you have installed a
218 dictionary to <filename>/usr/share/dict/words</filename>.</para>
219 </tip>
220
221 <para>Create the Kerberos configuration file with the following
222 commands issued by the <systemitem class="username">root</systemitem>
223 user:</para>
224
225<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
226<literal># Begin /etc/krb5.conf
227
228[libdefaults]
229 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
230 encrypt = true
231
232[realms]
233 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
234 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
235 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
236 dict_file = /usr/share/dict/words
237 }
238
239[domain_realm]
240 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
241
242[logging]
243 kdc = SYSLOG[:INFO[:AUTH]]
244 admin_server = SYSLOG[INFO[:AUTH]]
245 default = SYSLOG[[:SYS]]
246
247# End /etc/krb5.conf</literal>
248EOF</userinput></screen>
249
250 <para>You will need to substitute your domain and proper hostname
251 for the occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
252 <replaceable>&lt;lfs.org&gt;</replaceable> names.</para>
253
254 <para><option>default_realm</option> should be the name of your
255 domain changed to ALL CAPS. This isn't required, but both
256 <application>Heimdal</application> and MIT recommend it.</para>
257
258 <para><option>encrypt = true</option> provides encryption of all
259 traffic between kerberized clients and servers. It's not necessary
260 and can be left off. If you leave it off, you can encrypt all traffic
261 from the client to the server using a switch on the client program
262 instead.</para>
263
264 <para>The <option>[realms]</option> parameters tell the client
265 programs where to look for the KDC authentication services.</para>
266
267 <para>The <option>[domain_realm]</option> section maps a domain to
268 a realm.</para>
269
270 <para>Create the KDC database:</para>
271
272<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
273
274 <para>Now you should populate the database with principles
275 (users). For now, just use your regular login name or
276 <systemitem class="username">root</systemitem>.</para>
277
278<screen role="root"><userinput>kadmin.local
279<prompt>kadmin:</prompt> add_policy dict-only
280<prompt>kadmin:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
281
282 <para>The KDC server and any machine running kerberized
283 server daemons must have a host key installed:</para>
284
285<screen role='root'><userinput><prompt>kadmin:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
286
287 <para>After choosing the defaults when prompted, you will have to
288 export the data to a keytab file:</para>
289
290<screen role='root'><userinput><prompt>kadmin:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
291
292 <para>This should have created a file in
293 <filename class="directory">/etc</filename> named
294 <filename>krb5.keytab</filename> (Kerberos 5). This file should
295 have 600 (<systemitem class="username">root</systemitem> rw only)
296 permissions. Keeping the keytab files from public access is crucial
297 to the overall security of the Kerberos installation.</para>
298
299 <para>Exit the <command>kadmin</command> program (use
300 <command>quit</command> or <command>exit</command>) and return
301 back to the shell prompt. Start the KDC daemon manually, just to
302 test out the installation:</para>
303
304<screen role='root'><userinput>/usr/sbin/krb5kdc</userinput></screen>
305
306 <para>Attempt to get a ticket with the following command:</para>
307
308<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
309
310 <para>You will be prompted for the password you created. After you
311 get your ticket, you can list it with the following command:</para>
312
313<screen><userinput>klist</userinput></screen>
314
315 <para>Information about the ticket should be displayed on the
316 screen.</para>
317
318 <para>To test the functionality of the keytab file, issue the
319 following command:</para>
320
321<screen><userinput>ktutil
322<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
323<prompt>ktutil:</prompt> l</userinput></screen>
324
325 <para>This should dump a list of the host principal, along with
326 the encryption methods used to access the principal.</para>
327
328 <para>At this point, if everything has been successful so far, you
329 can feel fairly confident in the installation and configuration of
330 the package.</para>
331
332 <para>Install the <filename>/etc/rc.d/init.d/kerberos</filename> init
333 script included in the <xref linkend="bootscripts"/>
334 package.</para>
335
336<screen role="root"><userinput>make install-kerberos</userinput></screen>
337
338 </sect4>
339
340 <sect4>
341 <title>Additional Information</title>
342
343 <para>For additional information consult <ulink
344 url="http://web.mit.edu/kerberos/www/krb5-1.10/#documentation">
345 Documentation for krb-&mitkrb-version;</ulink> on which the above
346 instructions are based.</para>
347
348 </sect4>
349
350 </sect3>
351
352 </sect2>
353
354 <sect2 role="content">
355 <title>Contents</title>
356 <para></para>
357
358 <segmentedlist>
359 <segtitle>Installed Programs</segtitle>
360 <segtitle>Installed Libraries</segtitle>
361 <segtitle>Installed Directories</segtitle>
362
363 <seglistitem>
364 <seg>gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
365 kadmind, kdb5_ldap_util, kdb5_util, kdestroy, kinit, klist,
366 kpasswd, kprop, kpropd, krb5-config, krb5kdc, krb5-send-pr,
367 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
368 sserver, uuclient, and uuserver</seg>
369 <seg>libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
370 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so,
371 libkrb5.so, libkrb5support.so, libverto-k5ev.so and
372 libverto.so</seg>
373 <seg>/usr/include/{gssapi,gssrpc,kadm5,krb5}, /usr/lib/krb5,
374 /usr/share/{doc/krb5-&mitkrb-version;,examples/krb5,gnats}
375 and /var/lib/krb5kdc</seg>
376 </seglistitem>
377 </segmentedlist>
378
379 <variablelist>
380 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
381 <?dbfo list-presentation="list"?>
382 <?dbhtml list-presentation="table"?>
383
384 <varlistentry id="k5srvutil">
385 <term><command>k5srvutil</command></term>
386 <listitem>
387 <para>is a host keytable manipulation utility.</para>
388 <indexterm zone="mitkrb k5srvutil">
389 <primary sortas="b-k5srvutil">k5srvutil</primary>
390 </indexterm>
391 </listitem>
392 </varlistentry>
393
394 <varlistentry id="kadmin-mitkrb">
395 <term><command>kadmin</command></term>
396 <listitem>
397 <para>is an utility used to make modifications
398 to the Kerberos database.</para>
399 <indexterm zone="mitkrb kadmin-mitkrb">
400 <primary sortas="b-kadmin">kadmin</primary>
401 </indexterm>
402 </listitem>
403 </varlistentry>
404
405 <varlistentry id="kadmind-mitkrb">
406 <term><command>kadmind</command></term>
407 <listitem>
408 <para>is a server for administrative access
409 to a Kerberos database.</para>
410 <indexterm zone="mitkrb kadmind-mitkrb">
411 <primary sortas="b-kadmind">kadmind</primary>
412 </indexterm>
413 </listitem>
414 </varlistentry>
415
416 <varlistentry id="kdb5_util">
417 <term><command>kdb5_util</command></term>
418 <listitem>
419 <para>is the KDC database utility.</para>
420 <indexterm zone="mitkrb kdb5_util">
421 <primary sortas="b-kdb5_util">kdb5_util</primary>
422 </indexterm>
423 </listitem>
424 </varlistentry>
425
426 <varlistentry id="kdestroy-mitkrb">
427 <term><command>kdestroy</command></term>
428 <listitem>
429 <para>removes the current set of tickets.</para>
430 <indexterm zone="mitkrb kdestroy-mitkrb">
431 <primary sortas="b-kdestroy">kdestroy</primary>
432 </indexterm>
433 </listitem>
434 </varlistentry>
435
436 <varlistentry id="kinit-mitkrb">
437 <term><command>kinit</command></term>
438 <listitem>
439 <para>is used to authenticate to the Kerberos server as a
440 principal and acquire a ticket granting ticket that can
441 later be used to obtain tickets for other services.</para>
442 <indexterm zone="mitkrb kinit-mitkrb">
443 <primary sortas="b-kinit">kinit</primary>
444 </indexterm>
445 </listitem>
446 </varlistentry>
447
448 <varlistentry id="klist-mitkrb">
449 <term><command>klist</command></term>
450 <listitem>
451 <para>reads and displays the current tickets in
452 the credential cache.</para>
453 <indexterm zone="mitkrb klist-mitkrb">
454 <primary sortas="b-klist">klist</primary>
455 </indexterm>
456 </listitem>
457 </varlistentry>
458
459 <varlistentry id="kpasswd-mitkrb">
460 <term><command>kpasswd</command></term>
461 <listitem>
462 <para>is a program for changing Kerberos 5 passwords.</para>
463 <indexterm zone="mitkrb kpasswd-mitkrb">
464 <primary sortas="b-kpasswd">kpasswd</primary>
465 </indexterm>
466 </listitem>
467 </varlistentry>
468
469 <varlistentry id="kprop">
470 <term><command>kprop</command></term>
471 <listitem>
472 <para>takes a principal database in a specified format and
473 converts it into a stream of database records.</para>
474 <indexterm zone="mitkrb kprop">
475 <primary sortas="b-kprop">kprop</primary>
476 </indexterm>
477 </listitem>
478 </varlistentry>
479
480 <varlistentry id="kpropd">
481 <term><command>kpropd</command></term>
482 <listitem>
483 <para>receives a database sent by <command>kprop</command>
484 and writes it as a local database.</para>
485 <indexterm zone="mitkrb kpropd">
486 <primary sortas="b-kpropd">kpropd</primary>
487 </indexterm>
488 </listitem>
489 </varlistentry>
490
491 <varlistentry id="krb5-config-prog2">
492 <term><command>krb5-config</command></term>
493 <listitem>
494 <para>gives information on how to link programs against
495 libraries.</para>
496 <indexterm zone="mitkrb krb5-config-prog2">
497 <primary sortas="b-krb5-config">krb5-config</primary>
498 </indexterm>
499 </listitem>
500 </varlistentry>
501
502 <varlistentry id="krb5kdc">
503 <term><command>krb5kdc</command></term>
504 <listitem>
505 <para>is a Kerberos 5 server.</para>
506 <indexterm zone="mitkrb krb5kdc">
507 <primary sortas="b-krb5kdc">krb5kdc</primary>
508 </indexterm>
509 </listitem>
510 </varlistentry>
511
512 <varlistentry id="ksu">
513 <term><command>ksu</command></term>
514 <listitem>
515 <para>is the super user program using Kerberos protocol.
516 Requires a properly configured
517 <filename class="directory">/etc/shells</filename> and
518 <filename>~/.k5login</filename> containing principals
519 authorized to become super users.</para>
520 <indexterm zone="mitkrb ksu">
521 <primary sortas="b-ksu">ksu</primary>
522 </indexterm>
523 </listitem>
524 </varlistentry>
525
526 <varlistentry id="kswitch">
527 <term><command>kswitch</command></term>
528 <listitem>
529 <para>makes the specified credential cache the
530 primary cache for the collection, if a cache
531 collection is available.</para>
532 <indexterm zone="mitkrb kswitch">
533 <primary sortas="b-kswitch">kswitch</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
538 <varlistentry id="ktutil-mitkrb">
539 <term><command>ktutil</command></term>
540 <listitem>
541 <para>is a program for managing Kerberos keytabs.</para>
542 <indexterm zone="mitkrb ktutil-mitkrb">
543 <primary sortas="b-ktutil">ktutil</primary>
544 </indexterm>
545 </listitem>
546 </varlistentry>
547
548 <varlistentry id="kvno">
549 <term><command>kvno</command></term>
550 <listitem>
551 <para>prints keyversion numbers of Kerberos principals.</para>
552 <indexterm zone="mitkrb kvno">
553 <primary sortas="b-kvno">kvno</primary>
554 </indexterm>
555 </listitem>
556 </varlistentry>
557
558 <varlistentry id="sclient">
559 <term><command>sclient</command></term>
560 <listitem>
561 <para>used to contact a sample server and authenticate to it
562 using Kerberos version 5 tickets, then display the server's
563 response.</para>
564 <indexterm zone="mitkrb sclient">
565 <primary sortas="b-sclient">sclient</primary>
566 </indexterm>
567 </listitem>
568 </varlistentry>
569
570 <varlistentry id="sserver">
571 <term><command>sserver</command></term>
572 <listitem>
573 <para>sample Kerberos version 5 server.</para>
574 <indexterm zone="mitkrb sserver">
575 <primary sortas="b-sserver">sserver</primary>
576 </indexterm>
577 </listitem>
578 </varlistentry>
579
580 <varlistentry id="libgssapi_krb5-mitkrb">
581 <term><filename class='libraryfile'>libgssapi_krb5.so</filename></term>
582 <listitem>
583 <para>contain the Generic Security Service Application
584 Programming Interface (GSSAPI) functions which provides security
585 services to callers in a generic fashion, supportable with a range of
586 underlying mechanisms and technologies and hence allowing source-level
587 portability of applications to different environments.</para>
588 <indexterm zone="mitkrb libgssapi_krb5-mitkrb">
589 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
590 </indexterm>
591 </listitem>
592 </varlistentry>
593
594 <varlistentry id="libkadm5clnt-mitkrb">
595 <term><filename class='libraryfile'>libkadm5clnt.so</filename></term>
596 <listitem>
597 <para>contains the administrative authentication and password
598 checking functions required by Kerberos 5 client-side programs.</para>
599 <indexterm zone="mitkrb libkadm5clnt-mitkrb">
600 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
601 </indexterm>
602 </listitem>
603 </varlistentry>
604
605 <varlistentry id="libkadm5srv-mitkrb">
606 <term><filename class='libraryfile'>libkadm5srv.so</filename></term>
607 <listitem>
608 <para>contain the administrative authentication and password
609 checking functions required by Kerberos 5 servers.</para>
610 <indexterm zone="mitkrb libkadm5srv-mitkrb">
611 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="libkdb5">
617 <term><filename class='libraryfile'>libkdb5.so</filename></term>
618 <listitem>
619 <para>is a Kerberos 5 authentication/authorization database
620 access library.</para>
621 <indexterm zone="mitkrb libkdb5">
622 <primary sortas="c-libkdb5">libkdb5.so</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
627 <varlistentry id="libkrb5-mitkrb">
628 <term><filename class='libraryfile'>libkrb5.so</filename></term>
629 <listitem>
630 <para>is an all-purpose Kerberos 5 library.</para>
631 <indexterm zone="mitkrb libkrb5-mitkrb">
632 <primary sortas="c-libkrb5">libkrb5.so</primary>
633 </indexterm>
634 </listitem>
635 </varlistentry>
636
637 </variablelist>
638
639 </sect2>
640
641</sect1>
Note: See TracBrowser for help on using the repository browser.