source: postlfs/security/mitkrb.xml@ b9874725

12.1 ken/TL2024 lazarus trunk xry111/llvm18
Last change on this file since b9874725 was a2382c6, checked in by Xi Ruoyao <xry111@…>, 4 months ago

mitkrb: Remove RPATH flags from krb5-config

They are unneeded and they puzzle libsoup3 build system to fail if
gssapi is enabled (the book does not enable it though).

  • Property mode set to 100644
File size: 31.6 KB
Line 
1<?xml version="1.0" encoding="UTF-8"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "https://kerberos.org/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;.tar.gz">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "97d5f3a48235c53f6d537c877290d2af">
10 <!ENTITY mitkrb-size "8.2 MB">
11 <!ENTITY mitkrb-buildsize "130 MB (add 10 MB for tests)">
12 <!ENTITY mitkrb-time "0.3 SBU (Using parallelism=4; add 1.0 SBU for tests)">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18
19 <title>MIT Kerberos V5-&mitkrb-version;</title>
20
21 <indexterm zone="mitkrb">
22 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to MIT Kerberos V5</title>
27
28 <para>
29 <application>MIT Kerberos V5</application> is a free implementation
30 of Kerberos 5. Kerberos is a network authentication protocol. It
31 centralizes the authentication database and uses kerberized
32 applications to work with servers or services that support Kerberos
33 allowing single logins and encrypted communication over internal
34 networks or the Internet.
35 </para>
36
37 &lfs120_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &mitkrb-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &mitkrb-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &mitkrb-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &mitkrb-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72<!--
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/mitkrb-&mitkrb-version;-openssl3_fixes-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82 -->
83 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Optional</bridgehead>
86 <para role="optional">
87 <xref linkend="bind-utils"/>,
88 <xref linkend="gnupg2"/> (to authenticate the package),
89 <xref linkend="keyutils"/>,
90 <xref linkend="openldap"/>,<!-- Seems so that mit has its own
91 implementation of rpc now.
92 <xref linkend="rpcbind"/> (used during the test suite),-->
93 <xref linkend="valgrind"/> (used during the test suite),
94 <xref linkend="yasm"/>,
95 <ulink url="https://thrysoee.dk/editline/">libedit</ulink>,
96 <ulink url="https://cmocka.org/">cmocka</ulink>,
97 <ulink url="https://pypi.org/project/kdcproxy/">kdcproxy</ulink>,
98 <ulink url="https://pypi.org/project/pyrad/">pyrad</ulink>, and
99 <ulink url="https://cwrap.org/resolv_wrapper.html">resolv_wrapper</ulink>
100 </para>
101
102 <note>
103 <para>
104 Some sort of time synchronization facility on your system (like
105 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
106 if there is a time difference between a kerberized client and the
107 KDC server.
108 </para>
109 </note>
110
111 </sect2>
112
113 <sect2 role="installation">
114 <title>Installation of MIT Kerberos V5</title>
115<!--
116 <para>
117 Next, fix several issues identified by OpenSSL-3:
118 </para>
119
120<screen><userinput remap="pre">patch -Np1 -i ../mitkrb-&mitkrb-version;-openssl3_fixes-1.patch</userinput></screen>
121-->
122 <para>
123 Build <application>MIT Kerberos V5</application> by running the
124 following commands:
125 </para>
126
127<screen><userinput>cd src &amp;&amp;
128<!-- dejagnu is not used anymore for tests
129sed -i -e 's@\^u}@^u cols 300}@' tests/dejagnu/config/default.exp &amp;&amp;
130-->
131sed -i -e '/eq 0/{N;s/12 //}' plugins/kdb/db2/libdb2/test/run.test &amp;&amp;
132<!--sed -i '/t_kadm5.py/d' lib/kadm5/Makefile.in &amp;&amp;-->
133
134./configure --prefix=/usr \
135 --sysconfdir=/etc \
136 --localstatedir=/var/lib \
137 --runstatedir=/run \
138 --with-system-et \
139 --with-system-ss \
140 --with-system-verto=no \
141 --enable-dns-for-realm &amp;&amp;
142make</userinput></screen>
143
144 <para>
145 To test the build, issue: <command>make -j1 -k check</command>.
146 <!-- You need at least <xref link end="tcl"/>, which is used to drive the
147 test suite. Furthermore, <xref link end="dejagnu"/> must be available for
148 some of the tests to run. If you have a former version of MIT Kerberos V5
149 installed, it may happen that the test suite may pick up the installed
150 versions of the libraries, rather than the newly built ones. If so, it is
151 better to run the tests after the installation. -->Some tests may fail with
152 the latest version of dejagnu and glibc. Some tests may hang for a
153 long time and fail if the system is not connected to a network.
154 One test, <filename>t_kadm5srv</filename>, is known to fail.
155 <!-- Note: on my laptop -j8 fails but -j1 passes
156 For version 1.21, -j1 no longer needs to be specified and the
157 time for the tests was reduced considerably. -bdubbs
158 But on one of my machines (4 cores) -j4 fails and -j1 passes...
159 I guess the test suite is just too fragile. -xry111
160 -->
161 </para>
162
163 <para>
164 Now, as the <systemitem class="username">root</systemitem> user:
165 </para>
166
167<screen role="root"><userinput>make install &amp;&amp;
168cp -vfr ../doc -T /usr/share/doc/krb5-&mitkrb-version;</userinput></screen>
169
170 <!-- libsoup3 FTBFS with these flags if -Dgssapi=enabled (not used by
171 the book) -->
172 <para>
173 Still as the &root; user, remove linker flags setting RPATH from the
174 <command>krb5-config</command> script. These flags are unneeded for
175 an installation in the standard prefix
176 (<filename class='directory'>/usr</filename>) and they may cause some
177 packages fail to build:
178 </para>
179
180 <screen role='root'><userinput>sed '/PROG_RPATH_FLAGS/d' -i /usr/bin/krb5-config</userinput></screen>
181
182 </sect2>
183
184 <sect2 role="commands">
185 <title>Command Explanations</title>
186
187 <para>
188 The <command>sed</command> command removes a
189 test that is known to fail.
190 </para>
191
192 <para>
193 <parameter>--localstatedir=/var/lib</parameter>: This option is
194 used so that the Kerberos variable runtime data is located in
195 <filename class="directory">/var/lib</filename> instead of
196 <filename class="directory">/usr/var</filename>.
197 </para>
198
199 <para>
200 <parameter>--runstatedir=/run</parameter>: This option is used so that
201 the Kerberos runtime state information is located in
202 <filename class="directory">/run</filename> instead of the deprecated
203 <filename class="directory">/var/run</filename>.
204 </para>
205
206 <para>
207 <parameter>--with-system-et</parameter>: This switch causes the build
208 to use the system-installed versions of the error-table support
209 software.
210 </para>
211
212 <para>
213 <parameter>--with-system-ss</parameter>: This switch causes the build
214 to use the system-installed versions of the subsystem command-line
215 interface software.
216 </para>
217
218 <para>
219 <parameter>--with-system-verto=no</parameter>: This switch fixes a bug in
220 the package: it does not recognize its own verto library installed
221 previously. This is not a problem, if reinstalling the same version,
222 but if you are updating, the old library is used as system's one,
223 instead of installing the new version.
224 </para>
225
226 <para>
227 <parameter>--enable-dns-for-realm</parameter>: This switch allows
228 realms to be resolved using the DNS server.
229 </para>
230
231 <para>
232 <option>--with-ldap</option>: Use this switch if you want to compile the
233 <application>OpenLDAP</application> database backend module.
234 </para>
235
236 </sect2>
237
238 <sect2 role="configuration">
239 <title>Configuring MIT Kerberos V5</title>
240
241 <sect3 id="krb5-config">
242 <title>Config Files</title>
243
244 <para>
245 <filename>/etc/krb5.conf</filename> and
246 <filename>/var/lib/krb5kdc/kdc.conf</filename>
247 </para>
248
249 <indexterm zone="mitkrb krb5-config">
250 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
251 </indexterm>
252
253 <indexterm zone="mitkrb krb5-config">
254 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
255 </indexterm>
256
257 </sect3>
258
259 <sect3>
260 <title>Configuration Information</title>
261
262 <sect4>
263 <title>Kerberos Configuration</title>
264
265 <tip>
266 <para>
267 You should consider installing some sort of password checking
268 dictionary so that you can configure the installation to only
269 accept strong passwords. A suitable dictionary to use is shown in
270 the <xref linkend="cracklib"/> instructions. Note that only one
271 file can be used, but you can concatenate many files into one. The
272 configuration file shown below assumes you have installed a
273 dictionary to <filename>/usr/share/dict/words</filename>.
274 </para>
275 </tip>
276
277 <para>
278 Create the Kerberos configuration file with the following
279 commands issued by the <systemitem class="username">root</systemitem>
280 user:
281 </para>
282
283<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
284<literal># Begin /etc/krb5.conf
285
286[libdefaults]
287 default_realm = <replaceable>&lt;EXAMPLE.ORG&gt;</replaceable>
288 encrypt = true
289
290[realms]
291 <replaceable>&lt;EXAMPLE.ORG&gt;</replaceable> = {
292 kdc = <replaceable>&lt;belgarath.example.org&gt;</replaceable>
293 admin_server = <replaceable>&lt;belgarath.example.org&gt;</replaceable>
294 dict_file = /usr/share/dict/words
295 }
296
297[domain_realm]
298 .<replaceable>&lt;example.org&gt;</replaceable> = <replaceable>&lt;EXAMPLE.ORG&gt;</replaceable>
299
300[logging]
301 kdc = SYSLOG:INFO:AUTH
302 admin_server = SYSLOG:INFO:AUTH
303 default = SYSLOG:DEBUG:DAEMON
304
305# End /etc/krb5.conf</literal>
306EOF</userinput></screen>
307
308 <para>
309 You will need to substitute your domain and proper hostname for the
310 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
311 <replaceable>&lt;example.org&gt;</replaceable> names.
312 </para>
313
314 <para>
315 <option>default_realm</option> should be the name of your
316 domain changed to ALL CAPS. This isn't required, but both
317 <application>Heimdal</application> and MIT recommend it.
318 </para>
319
320 <para>
321 <option>encrypt = true</option> provides encryption of all traffic
322 between kerberized clients and servers. It's not necessary and can
323 be left off. If you leave it off, you can encrypt all traffic from
324 the client to the server using a switch on the client program
325 instead.
326 </para>
327
328 <para>
329 The <option>[realms]</option> parameters tell the client programs
330 where to look for the KDC authentication services.
331 </para>
332
333 <para>
334 The <option>[domain_realm]</option> section maps a domain to a realm.
335 </para>
336
337 <para>
338 Create the KDC database:
339 </para>
340
341<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;EXAMPLE.ORG&gt;</replaceable> -s</userinput></screen>
342
343 <para>
344 Now you should populate the database with principals
345 (users). For now, just use your regular login name or
346 <systemitem class="username">root</systemitem>.
347 </para>
348
349<screen role="root"><userinput>kadmin.local
350<prompt>kadmin.local:</prompt> add_policy dict-only
351<prompt>kadmin.local:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
352
353 <para>
354 The KDC server and any machine running kerberized
355 server daemons must have a host key installed:
356 </para>
357
358<screen role="root"><userinput><prompt>kadmin.local:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.example.org&gt;</replaceable></userinput></screen>
359
360 <para>
361 After choosing the defaults when prompted, you will have to
362 export the data to a keytab file:
363 </para>
364
365<screen role="root"><userinput><prompt>kadmin.local:</prompt> ktadd host/<replaceable>&lt;belgarath.example.org&gt;</replaceable></userinput></screen>
366
367 <para>
368 This should have created a file in
369 <filename class="directory">/etc</filename> named
370 <filename>krb5.keytab</filename> (Kerberos 5). This file should
371 have 600 (<systemitem class="username">root</systemitem> rw only)
372 permissions. Keeping the keytab files from public access is crucial
373 to the overall security of the Kerberos installation.
374 </para>
375
376 <para>
377 Exit the <command>kadmin</command> program (use
378 <command>quit</command> or <command>exit</command>) and return
379 back to the shell prompt. Start the KDC daemon manually, just to
380 test out the installation:
381 </para>
382
383<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
384
385 <para>
386 Attempt to get a ticket with the following command:
387 </para>
388
389<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
390
391 <para>
392 You will be prompted for the password you created. After you
393 get your ticket, you can list it with the following command:
394 </para>
395
396<screen><userinput>klist</userinput></screen>
397
398 <para>
399 Information about the ticket should be displayed on the
400 screen.
401 </para>
402
403 <para>
404 To test the functionality of the keytab file, issue the
405 following command as the
406 <systemitem class="username">root</systemitem> user:
407 </para>
408
409<screen role="root"><userinput>ktutil
410<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
411<prompt>ktutil:</prompt> l</userinput></screen>
412
413 <para>
414 This should dump a list of the host principal, along with
415 the encryption methods used to access the principal.
416 </para>
417
418 <para>
419 Create an empty ACL file that can be modified later:
420 </para>
421
422<screen role="root"><userinput>touch /var/lib/krb5kdc/kadm5.acl</userinput></screen>
423
424 <para>
425 At this point, if everything has been successful so far, you
426 can feel fairly confident in the installation and configuration of
427 the package.
428 </para>
429
430 </sect4>
431
432 <sect4>
433 <title>Additional Information</title>
434
435 <para>
436 For additional information consult the <ulink
437 url="https://web.mit.edu/kerberos/www/krb5-&mitkrb-major-version;/#documentation">
438 documentation for krb5-&mitkrb-version;</ulink> on which the above
439 instructions are based.
440 </para>
441
442 </sect4>
443
444 </sect3>
445
446 <sect3 id="mitkrb-init">
447 <title><phrase revision="sysv">Init Script</phrase>
448 <phrase revision="systemd">Systemd Unit</phrase></title>
449
450 <para revision="sysv">
451 If you want to start <application>Kerberos</application> services
452 at boot, install the <filename>/etc/rc.d/init.d/krb5</filename> init
453 script included in the <xref linkend="bootscripts"/> package using
454 the following command:
455 </para>
456
457 <para revision="systemd">
458 If you want to start <application>Kerberos</application> services
459 at boot, install the <filename>krb5.service</filename> unit included in
460 the <xref linkend="systemd-units"/> package using the following command:
461 </para>
462
463 <indexterm zone="mitkrb mitkrb-init">
464 <primary sortas="f-krb5">krb5</primary>
465 </indexterm>
466
467<screen role="root"><userinput>make install-krb5</userinput></screen>
468
469 </sect3>
470
471 </sect2>
472
473 <sect2 role="content">
474
475 <title>Contents</title>
476
477 <segmentedlist>
478 <segtitle>Installed Programs</segtitle>
479 <segtitle>Installed Libraries</segtitle>
480 <segtitle>Installed Directories</segtitle>
481
482 <seglistitem>
483 <seg>
484 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
485 kadmind, kdb5_ldap_util (optional), kdb5_util, kdestroy, kinit, klist,
486 kpasswd, kprop, kpropd, kproplog, krb5-config, krb5-send-pr, krb5kdc,
487 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
488 sserver, uuclient, and uuserver
489 </seg>
490 <seg>
491 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so, libkadm5clnt_mit.so,
492 libkadm5clnt.so, libkadm5srv_mit.so, libkadm5srv.so, libkdb_ldap.so
493 (optional), libkdb5.so, libkrad.so, libkrb5.so, libkrb5support.so,
494 libverto.so, and some plugins under the /usr/lib/krb5 tree
495 </seg>
496 <seg>
497 /usr/include/{gssapi,gssrpc,kadm5,krb5},
498 /usr/lib/krb5,
499 /usr/share/{doc/krb5-&mitkrb-version;,examples/krb5},
500 /var/lib/krb5kdc, and
501 /run/krb5kdc
502 </seg>
503 </seglistitem>
504 </segmentedlist>
505
506 <variablelist>
507 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
508 <?dbfo list-presentation="list"?>
509 <?dbhtml list-presentation="table"?>
510
511 <varlistentry id="gss-client">
512 <term><command>gss-client</command></term>
513 <listitem>
514 <para>
515 is a GSSAPI test client
516 </para>
517 <indexterm zone="mitkrb gss-client">
518 <primary sortas="b-gss-client">gss-client</primary>
519 </indexterm>
520 </listitem>
521 </varlistentry>
522
523 <varlistentry id="gss-server">
524 <term><command>gss-server</command></term>
525 <listitem>
526 <para>
527 is a GSSAPI test server
528 </para>
529 <indexterm zone="mitkrb gss-server">
530 <primary sortas="b-gss-server">gss-server</primary>
531 </indexterm>
532 </listitem>
533 </varlistentry>
534
535 <varlistentry id="k5srvutil">
536 <term><command>k5srvutil</command></term>
537 <listitem>
538 <para>
539 is a host keytable manipulation utility
540 </para>
541 <indexterm zone="mitkrb k5srvutil">
542 <primary sortas="b-k5srvutil">k5srvutil</primary>
543 </indexterm>
544 </listitem>
545 </varlistentry>
546
547 <varlistentry id="kadmin">
548 <term><command>kadmin</command></term>
549 <listitem>
550 <para>
551 is an utility used to make modifications
552 to the Kerberos database
553 </para>
554 <indexterm zone="mitkrb kadmin">
555 <primary sortas="b-kadmin">kadmin</primary>
556 </indexterm>
557 </listitem>
558 </varlistentry>
559
560 <varlistentry id="kadmin.local">
561 <term><command>kadmin.local</command></term>
562 <listitem>
563 <para>
564 is an utility similar to <command>kadmin</command>, but if the
565 database is db2, the local client <command>kadmin.local</command>,
566 is intended to run directly on the master KDC without Kerberos
567 authentication
568 </para>
569 <indexterm zone="mitkrb kadmin.local">
570 <primary sortas="b-kadmin.local">kadmin.local</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="kadmind">
576 <term><command>kadmind</command></term>
577 <listitem>
578 <para>
579 is a server for administrative access
580 to a Kerberos database
581 </para>
582 <indexterm zone="mitkrb kadmind">
583 <primary sortas="b-kadmind">kadmind</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="kdb5_ldap_util">
589 <term><command>kdb5_ldap_util (optional)</command></term>
590 <listitem>
591 <para>
592 allows an administrator to manage realms, Kerberos services
593 and ticket policies
594 </para>
595 <indexterm zone="mitkrb kdb5_ldap_util">
596 <primary sortas="b-kdb5_ldap_util">kdb5_ldap_util</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
601 <varlistentry id="kdb5_util">
602 <term><command>kdb5_util</command></term>
603 <listitem>
604 <para>
605 is the KDC database utility
606 </para>
607 <indexterm zone="mitkrb kdb5_util">
608 <primary sortas="b-kdb5_util">kdb5_util</primary>
609 </indexterm>
610 </listitem>
611 </varlistentry>
612
613 <varlistentry id="kdestroy">
614 <term><command>kdestroy</command></term>
615 <listitem>
616 <para>
617 removes the current set of tickets
618 </para>
619 <indexterm zone="mitkrb kdestroy">
620 <primary sortas="b-kdestroy">kdestroy</primary>
621 </indexterm>
622 </listitem>
623 </varlistentry>
624
625 <varlistentry id="kinit">
626 <term><command>kinit</command></term>
627 <listitem>
628 <para>
629 is used to authenticate to the Kerberos server as a
630 principal and acquire a ticket granting ticket that can
631 later be used to obtain tickets for other services
632 </para>
633 <indexterm zone="mitkrb kinit">
634 <primary sortas="b-kinit">kinit</primary>
635 </indexterm>
636 </listitem>
637 </varlistentry>
638
639 <varlistentry id="klist">
640 <term><command>klist</command></term>
641 <listitem>
642 <para>
643 reads and displays the current tickets in
644 the credential cache
645 </para>
646 <indexterm zone="mitkrb klist">
647 <primary sortas="b-klist">klist</primary>
648 </indexterm>
649 </listitem>
650 </varlistentry>
651
652 <varlistentry id="kpasswd">
653 <term><command>kpasswd</command></term>
654 <listitem>
655 <para>
656 is a program for changing Kerberos 5 passwords
657 </para>
658 <indexterm zone="mitkrb kpasswd">
659 <primary sortas="b-kpasswd">kpasswd</primary>
660 </indexterm>
661 </listitem>
662 </varlistentry>
663
664 <varlistentry id="kprop">
665 <term><command>kprop</command></term>
666 <listitem>
667 <para>
668 takes a principal database in a specified format and
669 converts it into a stream of database records
670 </para>
671 <indexterm zone="mitkrb kprop">
672 <primary sortas="b-kprop">kprop</primary>
673 </indexterm>
674 </listitem>
675 </varlistentry>
676
677 <varlistentry id="kpropd">
678 <term><command>kpropd</command></term>
679 <listitem>
680 <para>
681 receives a database sent by <command>kprop</command>
682 and writes it as a local database
683 </para>
684 <indexterm zone="mitkrb kpropd">
685 <primary sortas="b-kpropd">kpropd</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="kproplog">
691 <term><command>kproplog</command></term>
692 <listitem>
693 <para>
694 displays the contents of the KDC database update log to standard
695 output
696 </para>
697 <indexterm zone="mitkrb kproplog">
698 <primary sortas="b-kproplog">kproplog</primary>
699 </indexterm>
700 </listitem>
701 </varlistentry>
702
703 <varlistentry id="krb5-config-prog2">
704 <term><command>krb5-config</command></term>
705 <listitem>
706 <para>
707 gives information on how to link programs against
708 libraries
709 </para>
710 <indexterm zone="mitkrb krb5-config-prog2">
711 <primary sortas="b-krb5-config">krb5-config</primary>
712 </indexterm>
713 </listitem>
714 </varlistentry>
715
716 <varlistentry id="krb5kdc">
717 <term><command>krb5kdc</command></term>
718 <listitem>
719 <para>
720 is the <application>Kerberos 5</application> server
721 </para>
722 <indexterm zone="mitkrb krb5kdc">
723 <primary sortas="b-krb5kdc">krb5kdc</primary>
724 </indexterm>
725 </listitem>
726 </varlistentry>
727
728 <varlistentry id="krb5-send-pr">
729 <term><command>krb5-send-pr</command></term>
730 <listitem>
731 <para>
732 sends a problem report (PR) to a central support site
733 </para>
734 <indexterm zone="mitkrb krb5-send-pr">
735 <primary sortas="b-krb-send-pr">krb5-send-pr</primary>
736 </indexterm>
737 </listitem>
738 </varlistentry>
739
740 <varlistentry id="ksu">
741 <term><command>ksu</command></term>
742 <listitem>
743 <para>
744 is the super user program using Kerberos protocol.
745 Requires a properly configured
746 <filename>/etc/shells</filename> and
747 <filename>~/.k5login</filename> containing principals
748 authorized to become super users
749 </para>
750 <indexterm zone="mitkrb ksu">
751 <primary sortas="b-ksu">ksu</primary>
752 </indexterm>
753 </listitem>
754 </varlistentry>
755
756 <varlistentry id="kswitch">
757 <term><command>kswitch</command></term>
758 <listitem>
759 <para>
760 makes the specified credential cache the
761 primary cache for the collection, if a cache
762 collection is available
763 </para>
764 <indexterm zone="mitkrb kswitch">
765 <primary sortas="b-kswitch">kswitch</primary>
766 </indexterm>
767 </listitem>
768 </varlistentry>
769
770 <varlistentry id="ktutil">
771 <term><command>ktutil</command></term>
772 <listitem>
773 <para>
774 is a program for managing Kerberos keytabs
775 </para>
776 <indexterm zone="mitkrb ktutil">
777 <primary sortas="b-ktutil">ktutil</primary>
778 </indexterm>
779 </listitem>
780 </varlistentry>
781
782 <varlistentry id="kvno">
783 <term><command>kvno</command></term>
784 <listitem>
785 <para>
786 prints keyversion numbers of Kerberos principals
787 </para>
788 <indexterm zone="mitkrb kvno">
789 <primary sortas="b-kvno">kvno</primary>
790 </indexterm>
791 </listitem>
792 </varlistentry>
793
794 <varlistentry id="sclient">
795 <term><command>sclient</command></term>
796 <listitem>
797 <para>
798 is used to contact a sample server and authenticate to it
799 using Kerberos 5 tickets, then display the server's
800 response
801 </para>
802 <indexterm zone="mitkrb sclient">
803 <primary sortas="b-sclient">sclient</primary>
804 </indexterm>
805 </listitem>
806 </varlistentry>
807
808 <varlistentry id="sim_client">
809 <term><command>sim_client</command></term>
810 <listitem>
811 <para>
812 is a simple UDP-based sample client program, for
813 demonstration
814 </para>
815 <indexterm zone="mitkrb sim_client">
816 <primary sortas="b-sim_client">sim_client</primary>
817 </indexterm>
818 </listitem>
819 </varlistentry>
820
821 <varlistentry id="sim_server">
822 <term><command>sim_server</command></term>
823 <listitem>
824 <para>
825 is a simple UDP-based server application, for
826 demonstration
827 </para>
828 <indexterm zone="mitkrb sim_server">
829 <primary sortas="b-sim_server">sim_server</primary>
830 </indexterm>
831 </listitem>
832 </varlistentry>
833
834 <varlistentry id="sserver">
835 <term><command>sserver</command></term>
836 <listitem>
837 <para>
838 is the sample Kerberos 5 server
839 </para>
840 <indexterm zone="mitkrb sserver">
841 <primary sortas="b-sserver">sserver</primary>
842 </indexterm>
843 </listitem>
844 </varlistentry>
845
846 <varlistentry id="uuclient">
847 <term><command>uuclient</command></term>
848 <listitem>
849 <para>
850 is another sample client
851 </para>
852 <indexterm zone="mitkrb uuclient">
853 <primary sortas="b-uuclient">uuclient</primary>
854 </indexterm>
855 </listitem>
856 </varlistentry>
857
858 <varlistentry id="uuserver">
859 <term><command>uuserver</command></term>
860 <listitem>
861 <para>
862 is another sample server
863 </para>
864 <indexterm zone="mitkrb uuserver">
865 <primary sortas="b-uuserver">uuserver</primary>
866 </indexterm>
867 </listitem>
868 </varlistentry>
869
870
871 <varlistentry id="libgssapi_krb5">
872 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
873 <listitem>
874 <para>
875 contains the Generic Security Service Application Programming
876 Interface (GSSAPI) functions which provides security services
877 to callers in a generic fashion, supportable with a range of
878 underlying mechanisms and technologies and hence allowing
879 source-level portability of applications to different
880 environments
881 </para>
882 <indexterm zone="mitkrb libgssapi_krb5">
883 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
884 </indexterm>
885 </listitem>
886 </varlistentry>
887
888 <varlistentry id="libkadm5clnt">
889 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
890 <listitem>
891 <para>
892 contains the administrative authentication and password checking
893 functions required by Kerberos 5 client-side programs
894 </para>
895 <indexterm zone="mitkrb libkadm5clnt">
896 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
897 </indexterm>
898 </listitem>
899 </varlistentry>
900
901 <varlistentry id="libkadm5srv">
902 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
903 <listitem>
904 <para>
905 contains the administrative authentication and password
906 checking functions required by Kerberos 5 servers
907 </para>
908 <indexterm zone="mitkrb libkadm5srv">
909 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
910 </indexterm>
911 </listitem>
912 </varlistentry>
913
914 <varlistentry id="libkdb5">
915 <term><filename class="libraryfile">libkdb5.so</filename></term>
916 <listitem>
917 <para>
918 is a Kerberos 5 authentication/authorization database
919 access library
920 </para>
921 <indexterm zone="mitkrb libkdb5">
922 <primary sortas="c-libkdb5">libkdb5.so</primary>
923 </indexterm>
924 </listitem>
925 </varlistentry>
926
927 <varlistentry id="libkrad">
928 <term><filename class="libraryfile">libkrad.so</filename></term>
929 <listitem>
930 <para>
931 contains the internal support library for RADIUS functionality
932 </para>
933 <indexterm zone="mitkrb libkrad">
934 <primary sortas="c-libkrad">libkrad.so</primary>
935 </indexterm>
936 </listitem>
937 </varlistentry>
938
939 <varlistentry id="libkrb5">
940 <term><filename class="libraryfile">libkrb5.so</filename></term>
941 <listitem>
942 <para>
943 is an all-purpose <application>Kerberos 5</application> library
944 </para>
945 <indexterm zone="mitkrb libkrb5">
946 <primary sortas="c-libkrb5">libkrb5.so</primary>
947 </indexterm>
948 </listitem>
949 </varlistentry>
950
951 </variablelist>
952
953 </sect2>
954
955</sect1>
Note: See TracBrowser for help on using the repository browser.