source: postlfs/security/mitkrb.xml@ 4a39deed

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 4a39deed was 4a39deed, checked in by Pierre Labastie <pieere@…>, 10 years ago

Typos

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12819 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 27.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "524b1067b619cb5bf780759b6884c3f5">
10 <!ENTITY mitkrb-size "11.4 MB">
11 <!ENTITY mitkrb-buildsize "165 MB (Additional 25 MB if running the testsuite)">
12 <!ENTITY mitkrb-time "1.0 SBU (additional 4.4 SBU if running the testsuite)">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
40
41 &lfs75_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Download size: &mitkrb-size;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
69 </listitem>
70 <listitem>
71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
74 </listitem>
75 </itemizedlist>
76
77 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
78 <itemizedlist spacing="compact">
79 <listitem>
80 <para>
81 Required patch:
82 <ulink url="&patch-root;/mitkrb-&mitkrb-version;-db2_fix-1.patch"/>
83 </para>
84 </listitem>
85 </itemizedlist>
86
87 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
88
89 <bridgehead renderas="sect4">Optional</bridgehead>
90 <para role="optional">
91 <xref linkend="dejagnu"/> (for full test coverage),
92 <xref linkend="gnupg2"/> (to authenticate the package),
93 <xref linkend="keyutils"/>,
94 <xref linkend="openldap"/>,
95 <xref linkend="python2"/> (used during the testsuite) and
96 <xref linkend="rpcbind"/> (used during the testsuite)
97 </para>
98
99 <note>
100 <para>
101 Some sort of time synchronization facility on your system (like
102 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
103 if there is a time difference between a kerberized client and the
104 KDC server.
105 </para>
106 </note>
107
108 <para condition="html" role="usernotes">User Notes:
109 <ulink url="&blfs-wiki;/mitkrb"/>
110 </para>
111 </sect2>
112
113 <sect2 role="installation">
114 <title>Installation of MIT Kerberos V5</title>
115
116 <para>
117 <application>MIT Kerberos V5</application> is distributed in a
118 TAR file containing a compressed TAR package and a detached PGP
119 <filename class="extension">ASC</filename> file. You'll need to unpack
120 the distribution tar file, then unpack the compressed tar file before
121 starting the build.
122 </para>
123
124 <para>
125 After unpacking the distribution tarball and if you have
126 <xref linkend="gnupg2"/> installed, you can
127 authenticate the package. First, check the contents of the file
128 <filename>krb5-&mitkrb-version;.tar.gz.asc</filename>.
129 </para>
130
131<screen><userinput>gpg --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
132
133 <para>You will probably see output similar to:</para>
134
135<screen>gpg: Signature made Wed Aug 8 22:29:58 2012 GMT using RSA key ID F376813D
136gpg: Can't check signature: public key not found</screen>
137
138 <para>
139 You can import the public key with:
140 </para>
141
142<screen><userinput>gpg --keyserver pgp.mit.edu --recv-keys 0xF376813D</userinput></screen>
143
144 <para>
145 Now re-verify the package with the first command above. You should get a
146 indication of a good signature, but the key will still not be certified
147 with a trusted signature. Trusting the downloaded key is a separate
148 operation but it is up to you to determine the level of trust.
149 </para>
150
151 <para>
152 Build <application>MIT Kerberos V5</application> by running the
153 following commands:
154 </para>
155
156<screen><userinput>patch -Np1 -i ../mitkrb-&mitkrb-version;-db2_fix-1.patch &amp;&amp;
157cd src &amp;&amp;
158sed -e "s@python2.5/Python.h@&amp; python2.7/Python.h@g" \
159 -e "s@-lpython2.5]@&amp;,\n AC_CHECK_LIB(python2.7,main,[PYTHON_LIB=-lpython2.7])@g" \
160 -i configure.in &amp;&amp;
161sed -e "s@interp->result@Tcl_GetStringResult(interp)@g" \
162 -i kadmin/testing/util/tcl_kadm5.c &amp;&amp;
163sed -e 's@\^u}@^u cols 300}@' \
164 -i tests/dejagnu/config/default.exp &amp;&amp;
165autoconf &amp;&amp;
166./configure --prefix=/usr \
167 --sysconfdir=/etc \
168 --localstatedir=/var/lib \
169 --with-system-et \
170 --with-system-ss \
171 --enable-dns-for-realm &amp;&amp;
172make</userinput></screen>
173
174 <para>
175 To test the build, issue: <command>make check</command>. You need at
176 least <xref linkend="tcl"/>, which is used to drive the testsuite.
177 Furthermore, <xref linkend="dejagnu"/> must be available for some
178 of the tests to run. If you have a former version of MIT Kerberos V5
179 installed, it may happen that the test suite pick up the installed
180 versions of the libraries, rather than the newly built ones. If so,
181 it is better to run the tests after the installation.
182 </para>
183
184 <para>
185 Now, as the <systemitem class="username">root</systemitem> user:
186 </para>
187
188<screen role="root"><userinput>make install &amp;&amp;
189
190for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt kadm5srv \
191 kdb5 kdb_ldap krad krb5 krb5support verto ; do
192 [ -e /usr/lib/lib$LIBRARY.so ] &amp;&amp; chmod -v 755 /usr/lib/lib$LIBRARY.so
193done &amp;&amp;
194
195mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
196mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
197mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
198
199ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
200ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
201ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
202
203mv -v /usr/bin/ksu /bin &amp;&amp;
204chmod -v 755 /bin/ksu &amp;&amp;
205
206install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
207cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
208
209unset LIBRARY</userinput></screen>
210
211
212 </sect2>
213
214 <sect2 role="commands">
215 <title>Command Explanations</title>
216
217 <para>
218 <command>sed -e ...</command>: The first <command>sed</command> fixes
219 <application>Python</application> detection. The second one fixes
220 building with <application>Tcl</application> 8.6. The third one increases
221 the width of the virtual terminal used for some tests, to prevent
222 some spurious characters to be echoed, which is taken as a failure.
223 </para>
224
225 <para>
226 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
227 used so that the Kerberos variable run-time data is located in
228 <filename class="directory">/var/lib</filename> instead of
229 <filename class="directory">/usr/var</filename>.
230 </para>
231
232 <para>
233 <parameter>--with-system-et</parameter>: This switch causes the build
234 to use the system-installed versions of the error-table support
235 software.
236 </para>
237
238 <para>
239 <parameter>--with-system-ss</parameter>: This switch causes the build
240 to use the system-installed versions of the subsystem command-line
241 interface software.
242 </para>
243
244 <para>
245 <parameter>--enable-dns-for-realm</parameter>: This switch allows
246 realms to be resolved using the DNS server.
247 </para>
248
249 <para>
250 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
251 <command>ksu</command> program to the
252 <filename class="directory">/bin</filename> directory so that it is
253 available when the <filename class="directory">/usr</filename>
254 filesystem is not mounted.
255 </para>
256
257 <para>
258 <option>--with-ldap</option>: Use this switch if you want to compile
259 <application>OpenLDAP</application> database backend module.
260 </para>
261
262 </sect2>
263
264 <sect2 role="configuration">
265 <title>Configuring MIT Kerberos V5</title>
266
267 <sect3 id="krb5-config">
268 <title>Config Files</title>
269
270 <para>
271 <filename>/etc/krb5.conf</filename> and
272 <filename>/var/lib/krb5kdc/kdc.conf</filename>
273 </para>
274
275 <indexterm zone="mitkrb krb5-config">
276 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
277 </indexterm>
278
279 <indexterm zone="mitkrb krb5-config">
280 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
281 </indexterm>
282
283 </sect3>
284
285 <sect3>
286 <title>Configuration Information</title>
287
288 <sect4>
289 <title>Kerberos Configuration</title>
290
291 <tip>
292 <para>
293 You should consider installing some sort of password checking
294 dictionary so that you can configure the installation to only
295 accept strong passwords. A suitable dictionary to use is shown in
296 the <xref linkend="cracklib"/> instructions. Note that only one
297 file can be used, but you can concatenate many files into one. The
298 configuration file shown below assumes you have installed a
299 dictionary to <filename>/usr/share/dict/words</filename>.
300 </para>
301 </tip>
302
303 <para>
304 Create the Kerberos configuration file with the following
305 commands issued by the <systemitem class="username">root</systemitem>
306 user:
307 </para>
308
309<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
310<literal># Begin /etc/krb5.conf
311
312[libdefaults]
313 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
314 encrypt = true
315
316[realms]
317 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
318 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
319 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
320 dict_file = /usr/share/dict/words
321 }
322
323[domain_realm]
324 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
325
326[logging]
327 kdc = SYSLOG[:INFO[:AUTH]]
328 admin_server = SYSLOG[INFO[:AUTH]]
329 default = SYSLOG[[:SYS]]
330
331# End /etc/krb5.conf</literal>
332EOF</userinput></screen>
333
334 <para>
335 You will need to substitute your domain and proper hostname for the
336 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
337 <replaceable>&lt;lfs.org&gt;</replaceable> names.
338 </para>
339
340 <para>
341 <option>default_realm</option> should be the name of your
342 domain changed to ALL CAPS. This isn't required, but both
343 <application>Heimdal</application> and MIT recommend it.
344 </para>
345
346 <para>
347 <option>encrypt = true</option> provides encryption of all traffic
348 between kerberized clients and servers. It's not necessary and can
349 be left off. If you leave it off, you can encrypt all traffic from
350 the client to the server using a switch on the client program
351 instead.
352 </para>
353
354 <para>
355 The <option>[realms]</option> parameters tell the client programs
356 where to look for the KDC authentication services.
357 </para>
358
359 <para>
360 The <option>[domain_realm]</option> section maps a domain to a realm.
361 </para>
362
363 <para>
364 Create the KDC database:
365 </para>
366
367<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
368
369 <para>
370 Now you should populate the database with principals
371 (users). For now, just use your regular login name or
372 <systemitem class="username">root</systemitem>.
373 </para>
374
375<screen role="root"><userinput>kadmin.local
376<prompt>kadmin.local:</prompt> add_policy dict-only
377<prompt>kadmin.local:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
378
379 <para>
380 The KDC server and any machine running kerberized
381 server daemons must have a host key installed:
382 </para>
383
384<screen role="root"><userinput><prompt>kadmin.local:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
385
386 <para>
387 After choosing the defaults when prompted, you will have to
388 export the data to a keytab file:
389 </para>
390
391<screen role="root"><userinput><prompt>kadmin.local:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
392
393 <para>
394 This should have created a file in
395 <filename class="directory">/etc</filename> named
396 <filename>krb5.keytab</filename> (Kerberos 5). This file should
397 have 600 (<systemitem class="username">root</systemitem> rw only)
398 permissions. Keeping the keytab files from public access is crucial
399 to the overall security of the Kerberos installation.
400 </para>
401
402 <para>
403 Exit the <command>kadmin</command> program (use
404 <command>quit</command> or <command>exit</command>) and return
405 back to the shell prompt. Start the KDC daemon manually, just to
406 test out the installation:
407 </para>
408
409<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
410
411 <para>
412 Attempt to get a ticket with the following command:
413 </para>
414
415<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
416
417 <para>
418 You will be prompted for the password you created. After you
419 get your ticket, you can list it with the following command:
420 </para>
421
422<screen><userinput>klist</userinput></screen>
423
424 <para>
425 Information about the ticket should be displayed on the
426 screen.
427 </para>
428
429 <para>
430 To test the functionality of the keytab file, issue the
431 following command:
432 </para>
433
434<screen><userinput>ktutil
435<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
436<prompt>ktutil:</prompt> l</userinput></screen>
437
438 <para>
439 This should dump a list of the host principal, along with
440 the encryption methods used to access the principal.
441 </para>
442
443 <para>
444 At this point, if everything has been successful so far, you
445 can feel fairly confident in the installation and configuration of
446 the package.
447 </para>
448
449 </sect4>
450
451 <sect4>
452 <title>Additional Information</title>
453
454 <para>
455 For additional information consult the <ulink
456 url="http://web.mit.edu/kerberos/www/krb5-&mitkrb-major-version;/#documentation">
457 documentation for krb5-&mitkrb-version;</ulink> on which the above
458 instructions are based.
459 </para>
460
461 </sect4>
462
463 </sect3>
464
465 <sect3 id="mitkrb-init">
466 <title>Init Script</title>
467
468 <para>
469 If you want to start <application>Kerberos</application> services
470 at boot, install the <filename>/etc/rc.d/init.d/krb5</filename> init
471 script included in the <xref linkend="bootscripts"/> package using
472 the following command:
473 </para>
474
475 <indexterm zone="mitkrb mitkrb-init">
476 <primary sortas="f-krb5">krb5</primary>
477 </indexterm>
478
479<screen role="root"><userinput>make install-krb5</userinput></screen>
480
481 </sect3>
482
483 </sect2>
484
485 <sect2 role="content">
486
487 <title>Contents</title>
488 <para></para>
489
490 <segmentedlist>
491 <segtitle>Installed Programs</segtitle>
492 <segtitle>Installed Libraries</segtitle>
493 <segtitle>Installed Directories</segtitle>
494
495 <seglistitem>
496 <seg>
497 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
498 kadmind, kdb5_ldap_util (optional), kdb5_util, kdestroy, kinit, klist,
499 kpasswd, kprop, kpropd, kproplog, krb5-config, krb5kdc, krb5-send-pr,
500 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
501 sserver, uuclient and uuserver
502 </seg>
503 <seg>
504 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
505 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so
506 (optional), libkrad.so, libkrb5.so, libkrb5support.so, and
507 libverto.so
508 </seg>
509 <seg>
510 /usr/include/gssapi,
511 /usr/include/gssrpc,
512 /usr/include/kadm5,
513 /usr/include/krb5,
514 /usr/lib/krb5,
515 /usr/share/doc/krb5-&mitkrb-version;,
516 /usr/share/examples/krb5 and
517 /var/lib/krb5kdc
518 </seg>
519 </seglistitem>
520 </segmentedlist>
521
522 <variablelist>
523 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
524 <?dbfo list-presentation="list"?>
525 <?dbhtml list-presentation="table"?>
526
527 <varlistentry id="k5srvutil">
528 <term><command>k5srvutil</command></term>
529 <listitem>
530 <para>
531 is a host keytable manipulation utility.
532 </para>
533 <indexterm zone="mitkrb k5srvutil">
534 <primary sortas="b-k5srvutil">k5srvutil</primary>
535 </indexterm>
536 </listitem>
537 </varlistentry>
538
539 <varlistentry id="kadmin">
540 <term><command>kadmin</command></term>
541 <listitem>
542 <para>
543 is an utility used to make modifications
544 to the Kerberos database.
545 </para>
546 <indexterm zone="mitkrb kadmin">
547 <primary sortas="b-kadmin">kadmin</primary>
548 </indexterm>
549 </listitem>
550 </varlistentry>
551
552 <varlistentry id="kadmind">
553 <term><command>kadmind</command></term>
554 <listitem>
555 <para>
556 is a server for administrative access
557 to a Kerberos database.
558 </para>
559 <indexterm zone="mitkrb kadmind">
560 <primary sortas="b-kadmind">kadmind</primary>
561 </indexterm>
562 </listitem>
563 </varlistentry>
564
565 <varlistentry id="kdb5_util">
566 <term><command>kdb5_util</command></term>
567 <listitem>
568 <para>
569 is the KDC database utility.
570 </para>
571 <indexterm zone="mitkrb kdb5_util">
572 <primary sortas="b-kdb5_util">kdb5_util</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="kdestroy">
578 <term><command>kdestroy</command></term>
579 <listitem>
580 <para>
581 removes the current set of tickets.
582 </para>
583 <indexterm zone="mitkrb kdestroy">
584 <primary sortas="b-kdestroy">kdestroy</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="kinit">
590 <term><command>kinit</command></term>
591 <listitem>
592 <para>
593 is used to authenticate to the Kerberos server as a
594 principal and acquire a ticket granting ticket that can
595 later be used to obtain tickets for other services.
596 </para>
597 <indexterm zone="mitkrb kinit">
598 <primary sortas="b-kinit">kinit</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
603 <varlistentry id="klist">
604 <term><command>klist</command></term>
605 <listitem>
606 <para>
607 reads and displays the current tickets in
608 the credential cache.
609 </para>
610 <indexterm zone="mitkrb klist">
611 <primary sortas="b-klist">klist</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="kpasswd">
617 <term><command>kpasswd</command></term>
618 <listitem>
619 <para>
620 is a program for changing Kerberos 5 passwords.
621 </para>
622 <indexterm zone="mitkrb kpasswd">
623 <primary sortas="b-kpasswd">kpasswd</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="kprop">
629 <term><command>kprop</command></term>
630 <listitem>
631 <para>
632 takes a principal database in a specified format and
633 converts it into a stream of database records.
634 </para>
635 <indexterm zone="mitkrb kprop">
636 <primary sortas="b-kprop">kprop</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="kpropd">
642 <term><command>kpropd</command></term>
643 <listitem>
644 <para>
645 receives a database sent by <command>kprop</command>
646 and writes it as a local database.
647 </para>
648 <indexterm zone="mitkrb kpropd">
649 <primary sortas="b-kpropd">kpropd</primary>
650 </indexterm>
651 </listitem>
652 </varlistentry>
653
654 <varlistentry id="krb5-config-prog2">
655 <term><command>krb5-config</command></term>
656 <listitem>
657 <para>
658 gives information on how to link programs against
659 libraries.
660 </para>
661 <indexterm zone="mitkrb krb5-config-prog2">
662 <primary sortas="b-krb5-config">krb5-config</primary>
663 </indexterm>
664 </listitem>
665 </varlistentry>
666
667 <varlistentry id="krb5kdc">
668 <term><command>krb5kdc</command></term>
669 <listitem>
670 <para>
671 is the <application>Kerberos 5</application> server.
672 </para>
673 <indexterm zone="mitkrb krb5kdc">
674 <primary sortas="b-krb5kdc">krb5kdc</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
679 <varlistentry id="ksu">
680 <term><command>ksu</command></term>
681 <listitem>
682 <para>
683 is the super user program using Kerberos protocol.
684 Requires a properly configured
685 <filename>/etc/shells</filename> and
686 <filename>~/.k5login</filename> containing principals
687 authorized to become super users.
688 </para>
689 <indexterm zone="mitkrb ksu">
690 <primary sortas="b-ksu">ksu</primary>
691 </indexterm>
692 </listitem>
693 </varlistentry>
694
695 <varlistentry id="kswitch">
696 <term><command>kswitch</command></term>
697 <listitem>
698 <para>
699 makes the specified credential cache the
700 primary cache for the collection, if a cache
701 collection is available.
702 </para>
703 <indexterm zone="mitkrb kswitch">
704 <primary sortas="b-kswitch">kswitch</primary>
705 </indexterm>
706 </listitem>
707 </varlistentry>
708
709 <varlistentry id="ktutil">
710 <term><command>ktutil</command></term>
711 <listitem>
712 <para>
713 is a program for managing Kerberos keytabs.
714 </para>
715 <indexterm zone="mitkrb ktutil">
716 <primary sortas="b-ktutil">ktutil</primary>
717 </indexterm>
718 </listitem>
719 </varlistentry>
720
721 <varlistentry id="kvno">
722 <term><command>kvno</command></term>
723 <listitem>
724 <para>
725 prints keyversion numbers of Kerberos principals.
726 </para>
727 <indexterm zone="mitkrb kvno">
728 <primary sortas="b-kvno">kvno</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="sclient">
734 <term><command>sclient</command></term>
735 <listitem>
736 <para>
737 used to contact a sample server and authenticate to it
738 using Kerberos 5 tickets, then display the server's
739 response.
740 </para>
741 <indexterm zone="mitkrb sclient">
742 <primary sortas="b-sclient">sclient</primary>
743 </indexterm>
744 </listitem>
745 </varlistentry>
746
747 <varlistentry id="sserver">
748 <term><command>sserver</command></term>
749 <listitem>
750 <para>
751 is the sample Kerberos 5 server.
752 </para>
753 <indexterm zone="mitkrb sserver">
754 <primary sortas="b-sserver">sserver</primary>
755 </indexterm>
756 </listitem>
757 </varlistentry>
758
759 <varlistentry id="libgssapi_krb5">
760 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
761 <listitem>
762 <para>
763 contain the Generic Security Service Application Programming
764 Interface (GSSAPI) functions which provides security services
765 to callers in a generic fashion, supportable with a range of
766 underlying mechanisms and technologies and hence allowing
767 source-level portability of applications to different
768 environments.
769 </para>
770 <indexterm zone="mitkrb libgssapi_krb5">
771 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
772 </indexterm>
773 </listitem>
774 </varlistentry>
775
776 <varlistentry id="libkadm5clnt">
777 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
778 <listitem>
779 <para>
780 contains the administrative authentication and password checking
781 functions required by Kerberos 5 client-side programs.
782 </para>
783 <indexterm zone="mitkrb libkadm5clnt">
784 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
785 </indexterm>
786 </listitem>
787 </varlistentry>
788
789 <varlistentry id="libkadm5srv">
790 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
791 <listitem>
792 <para>
793 contain the administrative authentication and password
794 checking functions required by Kerberos 5 servers.
795 </para>
796 <indexterm zone="mitkrb libkadm5srv">
797 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
798 </indexterm>
799 </listitem>
800 </varlistentry>
801
802 <varlistentry id="libkdb5">
803 <term><filename class="libraryfile">libkdb5.so</filename></term>
804 <listitem>
805 <para>
806 is a Kerberos 5 authentication/authorization database
807 access library.
808 </para>
809 <indexterm zone="mitkrb libkdb5">
810 <primary sortas="c-libkdb5">libkdb5.so</primary>
811 </indexterm>
812 </listitem>
813 </varlistentry>
814
815 <varlistentry id="libkrad">
816 <term><filename class="libraryfile">libkrad.so</filename></term>
817 <listitem>
818 <para>
819 contains the internal support library for RADIUS functionality.
820 </para>
821 <indexterm zone="mitkrb libkrad">
822 <primary sortas="c-libkrad">libkrad.so</primary>
823 </indexterm>
824 </listitem>
825 </varlistentry>
826
827 <varlistentry id="libkrb5">
828 <term><filename class="libraryfile">libkrb5.so</filename></term>
829 <listitem>
830 <para>
831 is an all-purpose <application>Kerberos 5</application> library.
832 </para>
833 <indexterm zone="mitkrb libkrb5">
834 <primary sortas="c-libkrb5">libkrb5.so</primary>
835 </indexterm>
836 </listitem>
837 </varlistentry>
838
839 </variablelist>
840
841 </sect2>
842
843</sect1>
Note: See TracBrowser for help on using the repository browser.