source: postlfs/security/mitkrb.xml@ 597a2890

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 597a2890 was 597a2890, checked in by Krejzi <krejzi@…>, 12 years ago

krb5-1.10

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@9632 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/1.10/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "0b2c8366468f74c6bb8e11a5417645c1">
10 <!ENTITY mitkrb-size "10 MB">
11 <!ENTITY mitkrb-buildsize "100 MB">
12 <!ENTITY mitkrb-time "1.0 SBU">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para><application>MIT Kerberos V5</application> is a free implementation
33 of Kerberos 5. Kerberos is a network authentication protocol. It
34 centralizes the authentication database and uses kerberized
35 applications to work with servers or services that support Kerberos
36 allowing single logins and encrypted communication over internal
37 networks or the Internet.</para>
38
39 &lfs70_checked;
40
41 <bridgehead renderas="sect3">Package Information</bridgehead>
42 <itemizedlist spacing="compact">
43 <listitem>
44 <para>Download (HTTP): <ulink url="&mitkrb-download-http;"/></para>
45 </listitem>
46<!-- <listitem>
47 <para>Download (FTP): <ulink url="&mitkrb-download-ftp;"/></para>
48 </listitem>-->
49 <listitem>
50 <para>Download MD5 sum: &mitkrb-md5sum;</para>
51 </listitem>
52 <listitem>
53 <para>Download size: &mitkrb-size;</para>
54 </listitem>
55 <listitem>
56 <para>Estimated disk space required: &mitkrb-buildsize;</para>
57 </listitem>
58 <listitem>
59 <para>Estimated build time: &mitkrb-time;</para>
60 </listitem>
61 </itemizedlist>
62
63 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
64
65 <bridgehead renderas="sect4">Optional</bridgehead>
66 <para role="optional"><xref linkend="keyutils"/>,
67 <xref linkend="openldap"/>, and
68 <xref linkend="dejagnu"/> (required to run the test suite)</para>
69
70 <note>
71 <para>Some sort of time synchronization facility on your system (like
72 <xref linkend="ntp"/>) is required since Kerberos won't authenticate if
73 there is a time difference between a kerberized client and the
74 KDC server.</para>
75 </note>
76
77 <para condition="html" role="usernotes">User Notes:
78 <ulink url="&blfs-wiki;/mitkrb"/></para>
79
80 </sect2>
81
82 <sect2 role="installation">
83 <title>Installation of MIT Kerberos V5</title>
84
85 <para><application>MIT Kerberos V5</application> is distributed in a
86 TAR file containing a compressed TAR package and a detached PGP
87 <filename class="extension">ASC</filename> file. You'll need to unpack
88 the distribution tar file, then unpack the compressed tar file before
89 starting the build.</para>
90
91 <para>After unpacking the distribution tarball and if you have
92 <xref linkend="gnupg"/> installed, you can
93 authenticate the package with the following command:</para>
94
95<screen><userinput>gpg - -verify krb5-&mitkrb-version;.tar.gz.asc</userinput></screen>
96
97 <para>Build <application>MIT Kerberos V5</application> by running the
98 following commands:</para>
99
100<screen><userinput>cd src &amp;&amp;
101./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss" \
102 --prefix=/usr \
103 --localstatedir=/var/lib \
104 --with-system-et \
105 --with-system-ss \
106 --enable-dns-for-realm &amp;&amp;
107make</userinput></screen>
108
109 <para>The regression test suite is designed to be run after the
110 installation has been completed.</para>
111
112 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
113
114<screen role="root"><userinput>make install &amp;&amp;
115
116mv -v /usr/bin/ksu /bin &amp;&amp;
117chmod -v 755 /bin/ksu &amp;&amp;
118mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
119mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
120mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
121
122ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
123ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
124ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
125
126install -m644 -v ../doc/*.info /usr/share/info &amp;&amp;
127for INFOFILE in 5-admin 5-install 5-user; do
128 install-info --info-dir=/usr/share/info \
129 /usr/share/info/krb$INFOFILE.info
130 rm ../doc/krb$INFOFILE.info
131done &amp;&amp;
132
133install -m755 -v -d /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
134cp -Rv ../doc/* /usr/share/doc/krb5-&mitkrb-version;</userinput></screen>
135
136 <!--
137 <para>If <application>CrackLib</application> is installed, or if any
138 word list has been put in
139 <filename class='directory'>/usr/share/dict</filename>, the following
140 should be entered as the <systemitem class="username">root</systemitem>
141 user:</para>
142
143<screen role="root"><userinput>ln -s /usr/share/dict/words /var/lib/krb5kdc/kadmin.dict</userinput></screen>
144 -->
145
146<!-- Remove this for now as portmap cannot be built until upstream fixes it
147
148 <para>To test the installation, you must have
149 <xref linkend="dejagnu"/> installed and issue: <command>make
150 check</command>. The RPC layer tests will require a portmap daemon
151 (see <xref linkend="portmap"/>) running and configured to listen on the
152 regular network interface (not localhost). See the <quote>Testing the
153 Build</quote> section of the <filename>krb5-install.html</filename> file
154 in the <filename class='directory'>../doc</filename> directory for complete
155 information on running the regression tests.</para>
156-->
157 </sect2>
158
159 <sect2 role="commands">
160 <title>Command Explanations</title>
161
162 <para><parameter>--enable-dns-for-realm</parameter>: This parameter allows
163 realms to be resolved using the DNS server.</para>
164
165 <para><parameter>--with-system-et</parameter>: This parameter causes the
166 build to use the system-installed versions of the error-table support
167 software.</para>
168
169 <para><parameter>--with-system-ss</parameter>: This parameter causes the
170 build to use the system-installed versions of the subsystem command-line
171 interface software.</para>
172
173 <para><parameter>--localstatedir=/var/lib</parameter>: This parameter is
174 used so that the Kerberos variable run-time data is located in
175 <filename class='directory'>/var/lib</filename> instead of
176 <filename class='directory'>/usr/var</filename>.</para>
177
178 <para><parameter>mv -v /usr/bin/ksu /bin</parameter>: Moves the ksu
179 program to the /bin directory so that it is available when the /usr
180 filesystem is not mounted.</para>
181
182 <para><parameter>--with-ldap</parameter>: This parameter enables building
183 of OpenLDAP database backend module</para>
184
185 </sect2>
186
187 <sect2 role="configuration">
188 <title>Configuring MIT Kerberos V5</title>
189
190 <sect3 id="krb5-config">
191 <title>Config Files</title>
192
193 <para><filename>/etc/krb5.conf</filename> and
194 <filename>/var/lib/krb5kdc/kdc.conf</filename></para>
195
196 <indexterm zone="mitkrb krb5-config">
197 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
198 </indexterm>
199
200 <indexterm zone="mitkrb krb5-config">
201 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
202 </indexterm>
203
204 </sect3>
205
206 <sect3>
207 <title>Configuration Information</title>
208
209 <sect4>
210 <title>Kerberos Configuration</title>
211
212 <tip>
213 <para>You should consider installing some sort of password checking
214 dictionary so that you can configure the installation to only
215 accept strong passwords. A suitable dictionary to use is shown in
216 the <xref linkend="cracklib"/> instructions. Note that only one
217 file can be used, but you can concatenate many files into one. The
218 configuration file shown below assumes you have installed a
219 dictionary to <filename>/usr/share/dict/words</filename>.</para>
220 </tip>
221
222 <para>Create the Kerberos configuration file with the following
223 commands issued by the <systemitem class="username">root</systemitem>
224 user:</para>
225
226<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
227<literal># Begin /etc/krb5.conf
228
229[libdefaults]
230 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
231 encrypt = true
232
233[realms]
234 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
235 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
236 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
237 dict_file = /usr/share/dict/words
238 }
239
240[domain_realm]
241 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
242
243[logging]
244 kdc = SYSLOG[:INFO[:AUTH]]
245 admin_server = SYSLOG[INFO[:AUTH]]
246 default = SYSLOG[[:SYS]]
247
248# End /etc/krb5.conf</literal>
249EOF</userinput></screen>
250
251 <para>You will need to substitute your domain and proper hostname
252 for the occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
253 <replaceable>&lt;lfs.org&gt;</replaceable> names.</para>
254
255 <para><option>default_realm</option> should be the name of your
256 domain changed to ALL CAPS. This isn't required, but both
257 <application>Heimdal</application> and MIT recommend it.</para>
258
259 <para><option>encrypt = true</option> provides encryption of all
260 traffic between kerberized clients and servers. It's not necessary
261 and can be left off. If you leave it off, you can encrypt all traffic
262 from the client to the server using a switch on the client program
263 instead.</para>
264
265 <para>The <option>[realms]</option> parameters tell the client
266 programs where to look for the KDC authentication services.</para>
267
268 <para>The <option>[domain_realm]</option> section maps a domain to
269 a realm.</para>
270
271 <para>Create the KDC database:</para>
272
273<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
274
275 <para>Now you should populate the database with principles
276 (users). For now, just use your regular login name or
277 <systemitem class="username">root</systemitem>.</para>
278
279<screen role="root"><userinput>kadmin.local
280<prompt>kadmin:</prompt> add_policy dict-only
281<prompt>kadmin:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
282
283 <para>The KDC server and any machine running kerberized
284 server daemons must have a host key installed:</para>
285
286<screen role='root'><userinput><prompt>kadmin:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
287
288 <para>After choosing the defaults when prompted, you will have to
289 export the data to a keytab file:</para>
290
291<screen role='root'><userinput><prompt>kadmin:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
292
293 <para>This should have created a file in
294 <filename class="directory">/etc</filename> named
295 <filename>krb5.keytab</filename> (Kerberos 5). This file should
296 have 600 (<systemitem class="username">root</systemitem> rw only)
297 permissions. Keeping the keytab files from public access is crucial
298 to the overall security of the Kerberos installation.</para>
299
300 <para>Exit the <command>kadmin</command> program (use
301 <command>quit</command> or <command>exit</command>) and return
302 back to the shell prompt. Start the KDC daemon manually, just to
303 test out the installation:</para>
304
305<screen role='root'><userinput>/usr/sbin/krb5kdc</userinput></screen>
306
307 <para>Attempt to get a ticket with the following command:</para>
308
309<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
310
311 <para>You will be prompted for the password you created. After you
312 get your ticket, you can list it with the following command:</para>
313
314<screen><userinput>klist</userinput></screen>
315
316 <para>Information about the ticket should be displayed on the
317 screen.</para>
318
319 <para>To test the functionality of the keytab file, issue the
320 following command:</para>
321
322<screen><userinput>ktutil
323<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
324<prompt>ktutil:</prompt> l</userinput></screen>
325
326 <para>This should dump a list of the host principal, along with
327 the encryption methods used to access the principal.</para>
328
329 <para>At this point, if everything has been successful so far, you
330 can feel fairly confident in the installation and configuration of
331 the package.</para>
332
333 <para>Install the <filename>/etc/rc.d/init.d/kerberos</filename> init
334 script included in the <xref linkend="bootscripts"/>
335 package.</para>
336
337<screen role="root"><userinput>make install-kerberos</userinput></screen>
338
339 </sect4>
340
341 <sect4>
342 <title>Additional Information</title>
343
344 <para>For additional information consult <ulink
345 url="http://web.mit.edu/kerberos/www/krb5-1.10/#documentation">
346 Documentation for krb-&mitkrb-version;</ulink> on which the above
347 instructions are based.</para>
348
349 </sect4>
350
351 </sect3>
352
353 </sect2>
354
355 <sect2 role="content">
356 <title>Contents</title>
357 <para></para>
358
359 <segmentedlist>
360 <segtitle>Installed Programs</segtitle>
361 <segtitle>Installed Libraries</segtitle>
362 <segtitle>Installed Directories</segtitle>
363
364 <seglistitem>
365 <seg>gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
366 kadmind, kdb5_ldap_util, kdb5_util, kdestroy, kinit, klist,
367 kpasswd, kprop, kpropd, krb5-config, krb5kdc, krb5-send-pr,
368 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
369 sserver, uuclient, and uuserver</seg>
370 <seg>libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
371 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so,
372 libkrb5.so, libkrb5support.so, libverto-k5ev.so and
373 libverto.so</seg>
374 <seg>/usr/include/{gssapi,gssrpc,kadm5,krb5}, /usr/lib/krb5,
375 /usr/share/{doc/krb5-&mitkrb-version;,examples/krb5,gnats}
376 and /var/lib/krb5kdc</seg>
377 </seglistitem>
378 </segmentedlist>
379
380 <variablelist>
381 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
382 <?dbfo list-presentation="list"?>
383 <?dbhtml list-presentation="table"?>
384
385 <varlistentry id="k5srvutil">
386 <term><command>k5srvutil</command></term>
387 <listitem>
388 <para>is a host keytable manipulation utility.</para>
389 <indexterm zone="mitkrb k5srvutil">
390 <primary sortas="b-k5srvutil">k5srvutil</primary>
391 </indexterm>
392 </listitem>
393 </varlistentry>
394
395 <varlistentry id="kadmin-mitkrb">
396 <term><command>kadmin</command></term>
397 <listitem>
398 <para>is an utility used to make modifications
399 to the Kerberos database.</para>
400 <indexterm zone="mitkrb kadmin-mitkrb">
401 <primary sortas="b-kadmin">kadmin</primary>
402 </indexterm>
403 </listitem>
404 </varlistentry>
405
406 <varlistentry id="kadmind-mitkrb">
407 <term><command>kadmind</command></term>
408 <listitem>
409 <para>is a server for administrative access
410 to a Kerberos database.</para>
411 <indexterm zone="mitkrb kadmind-mitkrb">
412 <primary sortas="b-kadmind">kadmind</primary>
413 </indexterm>
414 </listitem>
415 </varlistentry>
416
417 <varlistentry id="kdb5_util">
418 <term><command>kdb5_util</command></term>
419 <listitem>
420 <para>is the KDC database utility.</para>
421 <indexterm zone="mitkrb kdb5_util">
422 <primary sortas="b-kdb5_util">kdb5_util</primary>
423 </indexterm>
424 </listitem>
425 </varlistentry>
426
427 <varlistentry id="kdestroy-mitkrb">
428 <term><command>kdestroy</command></term>
429 <listitem>
430 <para>removes the current set of tickets.</para>
431 <indexterm zone="mitkrb kdestroy-mitkrb">
432 <primary sortas="b-kdestroy">kdestroy</primary>
433 </indexterm>
434 </listitem>
435 </varlistentry>
436
437 <varlistentry id="kinit-mitkrb">
438 <term><command>kinit</command></term>
439 <listitem>
440 <para>is used to authenticate to the Kerberos server as a
441 principal and acquire a ticket granting ticket that can
442 later be used to obtain tickets for other services.</para>
443 <indexterm zone="mitkrb kinit-mitkrb">
444 <primary sortas="b-kinit">kinit</primary>
445 </indexterm>
446 </listitem>
447 </varlistentry>
448
449 <varlistentry id="klist-mitkrb">
450 <term><command>klist</command></term>
451 <listitem>
452 <para>reads and displays the current tickets in
453 the credential cache.</para>
454 <indexterm zone="mitkrb klist-mitkrb">
455 <primary sortas="b-klist">klist</primary>
456 </indexterm>
457 </listitem>
458 </varlistentry>
459
460 <varlistentry id="kpasswd-mitkrb">
461 <term><command>kpasswd</command></term>
462 <listitem>
463 <para>is a program for changing Kerberos 5 passwords.</para>
464 <indexterm zone="mitkrb kpasswd-mitkrb">
465 <primary sortas="b-kpasswd">kpasswd</primary>
466 </indexterm>
467 </listitem>
468 </varlistentry>
469
470 <varlistentry id="kprop">
471 <term><command>kprop</command></term>
472 <listitem>
473 <para>takes a principal database in a specified format and
474 converts it into a stream of database records.</para>
475 <indexterm zone="mitkrb kprop">
476 <primary sortas="b-kprop">kprop</primary>
477 </indexterm>
478 </listitem>
479 </varlistentry>
480
481 <varlistentry id="kpropd">
482 <term><command>kpropd</command></term>
483 <listitem>
484 <para>receives a database sent by <command>kprop</command>
485 and writes it as a local database.</para>
486 <indexterm zone="mitkrb kpropd">
487 <primary sortas="b-kpropd">kpropd</primary>
488 </indexterm>
489 </listitem>
490 </varlistentry>
491
492 <varlistentry id="krb5-config-prog2">
493 <term><command>krb5-config</command></term>
494 <listitem>
495 <para>gives information on how to link programs against
496 libraries.</para>
497 <indexterm zone="mitkrb krb5-config-prog2">
498 <primary sortas="b-krb5-config">krb5-config</primary>
499 </indexterm>
500 </listitem>
501 </varlistentry>
502
503 <varlistentry id="krb5kdc">
504 <term><command>krb5kdc</command></term>
505 <listitem>
506 <para>is a Kerberos 5 server.</para>
507 <indexterm zone="mitkrb krb5kdc">
508 <primary sortas="b-krb5kdc">krb5kdc</primary>
509 </indexterm>
510 </listitem>
511 </varlistentry>
512
513 <varlistentry id="ksu">
514 <term><command>ksu</command></term>
515 <listitem>
516 <para>is the super user program using Kerberos protocol.
517 Requires a properly configured
518 <filename class="directory">/etc/shells</filename> and
519 <filename>~/.k5login</filename> containing principals
520 authorized to become super users.</para>
521 <indexterm zone="mitkrb ksu">
522 <primary sortas="b-ksu">ksu</primary>
523 </indexterm>
524 </listitem>
525 </varlistentry>
526
527 <varlistentry id="kswitch">
528 <term><command>kswitch</command></term>
529 <listitem>
530 <para>makes the specified credential cache the
531 primary cache for the collection, if a cache
532 collection is available.</para>
533 <indexterm zone="mitkrb kswitch">
534 <primary sortas="b-kswitch">kswitch</primary>
535 </indexterm>
536 </listitem>
537 </varlistentry>
538
539 <varlistentry id="ktutil-mitkrb">
540 <term><command>ktutil</command></term>
541 <listitem>
542 <para>is a program for managing Kerberos keytabs.</para>
543 <indexterm zone="mitkrb ktutil-mitkrb">
544 <primary sortas="b-ktutil">ktutil</primary>
545 </indexterm>
546 </listitem>
547 </varlistentry>
548
549 <varlistentry id="kvno">
550 <term><command>kvno</command></term>
551 <listitem>
552 <para>prints keyversion numbers of Kerberos principals.</para>
553 <indexterm zone="mitkrb kvno">
554 <primary sortas="b-kvno">kvno</primary>
555 </indexterm>
556 </listitem>
557 </varlistentry>
558
559 <varlistentry id="sclient">
560 <term><command>sclient</command></term>
561 <listitem>
562 <para>used to contact a sample server and authenticate to it
563 using Kerberos version 5 tickets, then display the server's
564 response.</para>
565 <indexterm zone="mitkrb sclient">
566 <primary sortas="b-sclient">sclient</primary>
567 </indexterm>
568 </listitem>
569 </varlistentry>
570
571 <varlistentry id="sserver">
572 <term><command>sserver</command></term>
573 <listitem>
574 <para>sample Kerberos version 5 server.</para>
575 <indexterm zone="mitkrb sserver">
576 <primary sortas="b-sserver">sserver</primary>
577 </indexterm>
578 </listitem>
579 </varlistentry>
580
581 <varlistentry id="libgssapi_krb5-mitkrb">
582 <term><filename class='libraryfile'>libgssapi_krb5.so</filename></term>
583 <listitem>
584 <para>contain the Generic Security Service Application
585 Programming Interface (GSSAPI) functions which provides security
586 services to callers in a generic fashion, supportable with a range of
587 underlying mechanisms and technologies and hence allowing source-level
588 portability of applications to different environments.</para>
589 <indexterm zone="mitkrb libgssapi_krb5-mitkrb">
590 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
591 </indexterm>
592 </listitem>
593 </varlistentry>
594
595 <varlistentry id="libkadm5clnt-mitkrb">
596 <term><filename class='libraryfile'>libkadm5clnt.so</filename></term>
597 <listitem>
598 <para>contains the administrative authentication and password
599 checking functions required by Kerberos 5 client-side programs.</para>
600 <indexterm zone="mitkrb libkadm5clnt-mitkrb">
601 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
602 </indexterm>
603 </listitem>
604 </varlistentry>
605
606 <varlistentry id="libkadm5srv-mitkrb">
607 <term><filename class='libraryfile'>libkadm5srv.so</filename></term>
608 <listitem>
609 <para>contain the administrative authentication and password
610 checking functions required by Kerberos 5 servers.</para>
611 <indexterm zone="mitkrb libkadm5srv-mitkrb">
612 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
613 </indexterm>
614 </listitem>
615 </varlistentry>
616
617 <varlistentry id="libkdb5">
618 <term><filename class='libraryfile'>libkdb5.so</filename></term>
619 <listitem>
620 <para>is a Kerberos 5 authentication/authorization database
621 access library.</para>
622 <indexterm zone="mitkrb libkdb5">
623 <primary sortas="c-libkdb5">libkdb5.so</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="libkrb5-mitkrb">
629 <term><filename class='libraryfile'>libkrb5.so</filename></term>
630 <listitem>
631 <para>is an all-purpose Kerberos 5 library.</para>
632 <indexterm zone="mitkrb libkrb5-mitkrb">
633 <primary sortas="c-libkrb5">libkrb5.so</primary>
634 </indexterm>
635 </listitem>
636 </varlistentry>
637
638 </variablelist>
639
640 </sect2>
641
642</sect1>
Note: See TracBrowser for help on using the repository browser.