source: postlfs/security/mitkrb.xml@ bbacc9a

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since bbacc9a was 73fe507, checked in by Fernando de Oliveira <fernando@…>, 9 years ago
  • More short descriptions and fixes, thanks to Denis Mugnier.
  • Update to LVM2.2.02.126. URL changed to a directory with all past releases.
  • Update to mdadm-3.3.3.
  • Update to vsftpd-3.0.3.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@16282 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 30.9 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "f7ebfa6c99c10b16979ebf9a98343189">
10 <!ENTITY mitkrb-size "12 MB">
11 <!ENTITY mitkrb-buildsize "142 MB (Additional 28 MB for the testsuite)">
12 <!ENTITY mitkrb-time "0.9 SBU (additional 5.0 SBU for the testsuite)">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
40
41 &lfs77_checked; &gcc5_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Download size: &mitkrb-size;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
69 </listitem>
70 <listitem>
71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
74 </listitem>
75 </itemizedlist>
76
77 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
78
79 <bridgehead renderas="sect4">Optional</bridgehead>
80 <para role="optional">
81 <xref linkend="dejagnu"/> (for full test coverage),
82 <xref linkend="gnupg2"/> (to authenticate the package),
83 <xref linkend="keyutils"/>,
84 <xref linkend="openldap"/>,
85 <xref linkend="python2"/> (used during the testsuite) and
86 <xref linkend="rpcbind"/> (used during the testsuite)
87 </para>
88
89 <note>
90 <para>
91 Some sort of time synchronization facility on your system (like
92 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
93 if there is a time difference between a kerberized client and the
94 KDC server.
95 </para>
96 </note>
97
98 <para condition="html" role="usernotes">User Notes:
99 <ulink url="&blfs-wiki;/mitkrb"/>
100 </para>
101 </sect2>
102
103 <sect2 role="installation">
104 <title>Installation of MIT Kerberos V5</title>
105
106 <para>
107 <application>MIT Kerberos V5</application> is distributed in a
108 TAR file containing a compressed TAR package and a detached PGP-2
109 <filename class="extension">ASC</filename> file. You'll need to unpack
110 the distribution tar file, then unpack the compressed tar file before
111 starting the build.
112 </para>
113
114 <para>
115 After unpacking the distribution tarball and if you have
116 <xref linkend="gnupg2"/> installed, you can
117 authenticate the package. First, check the contents of the file
118 <filename>krb5-&mitkrb-version;.tar.gz.asc</filename>.
119 </para>
120
121<screen><userinput>gpg2 --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
122
123 <para>You will probably see output similar to:</para>
124
125<screen><literal>gpg: Signature made Fri May 8 23:40:13 2015 utc using RSA key ID 0055C305
126gpg: Can't check signature: No public key</literal></screen>
127
128 <para>
129 You can import the public key with:
130 </para>
131
132<screen><userinput>gpg2 --keyserver pgp.mit.edu --recv-keys 0055C305</userinput></screen>
133
134 <para>
135 Now re-verify the package with the first command above. You should get a
136 indication of a good signature, but the key will still not be certified
137 with a trusted signature. Trusting the downloaded key is a separate
138 operation but it is up to you to determine the level of trust.
139 </para>
140
141 <para>
142 Build <application>MIT Kerberos V5</application> by running the
143 following commands:
144 </para>
145
146<screen><userinput>cd src &amp;&amp;
147sed -e "s@python2.5/Python.h@&amp; python2.7/Python.h@g" \
148 -e "s@-lpython2.5]@&amp;,\n AC_CHECK_LIB(python2.7,main,[PYTHON_LIB=-lpython2.7])@g" \
149 -i configure.in &amp;&amp;
150sed -e 's@\^u}@^u cols 300}@' \
151 -i tests/dejagnu/config/default.exp &amp;&amp;
152autoconf &amp;&amp;
153./configure --prefix=/usr \
154 --sysconfdir=/etc \
155 --localstatedir=/var/lib \
156 --with-system-et \
157 --with-system-ss \
158 --with-system-verto=no \
159 --enable-dns-for-realm &amp;&amp;
160make</userinput></screen>
161
162 <para>
163 To test the build, issue: <command>make check</command>. You need at
164 least <xref linkend="tcl"/>, which is used to drive the testsuite.
165 Furthermore, <xref linkend="dejagnu"/> must be available for some
166 of the tests to run. If you have a former version of MIT Kerberos V5
167 installed, it may happen that the test suite pick up the installed
168 versions of the libraries, rather than the newly built ones. If so,
169 it is better to run the tests after the installation.
170 </para>
171
172 <para>
173 Now, as the <systemitem class="username">root</systemitem> user:
174 </para>
175
176<screen role="root"><userinput>make install &amp;&amp;
177
178for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt kadm5srv \
179 kdb5 kdb_ldap krad krb5 krb5support verto ; do
180 chmod -v 755 /usr/lib/lib$LIBRARY.so
181done &amp;&amp;
182unset LIBRARY &amp;&amp;
183
184mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
185mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
186mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
187
188ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
189ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
190ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
191
192mv -v /usr/bin/ksu /bin &amp;&amp;
193chmod -v 755 /bin/ksu &amp;&amp;
194
195install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
196cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version;</userinput></screen>
197
198
199 </sect2>
200
201 <sect2 role="commands">
202 <title>Command Explanations</title>
203
204 <para>
205 <command>sed -e ...</command>: The first <command>sed</command> fixes
206 <application>Python</application> detection. The second one increases
207 the width of the virtual terminal used for some tests, to prevent
208 some spurious characters to be echoed, which is taken as a failure.
209 </para>
210
211 <para>
212 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
213 used so that the Kerberos variable run-time data is located in
214 <filename class="directory">/var/lib</filename> instead of
215 <filename class="directory">/usr/var</filename>.
216 </para>
217
218 <para>
219 <parameter>--with-system-et</parameter>: This switch causes the build
220 to use the system-installed versions of the error-table support
221 software.
222 </para>
223
224 <para>
225 <parameter>--with-system-ss</parameter>: This switch causes the build
226 to use the system-installed versions of the subsystem command-line
227 interface software.
228 </para>
229
230 <para>
231 <parameter>--with-system-verto=no</parameter>: This switch fixes a bug in
232 the package: it does not recognize its own verto library installed
233 previously. This is not a problem, if reinstalling the same version,
234 but if you are updating, the old library is used as system's one,
235 instead of installing the new version.
236 </para>
237
238 <para>
239 <parameter>--enable-dns-for-realm</parameter>: This switch allows
240 realms to be resolved using the DNS server.
241 </para>
242
243 <para>
244 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
245 <command>ksu</command> program to the
246 <filename class="directory">/bin</filename> directory so that it is
247 available when the <filename class="directory">/usr</filename>
248 filesystem is not mounted.
249 </para>
250
251 <para>
252 <option>--with-ldap</option>: Use this switch if you want to compile
253 <application>OpenLDAP</application> database backend module.
254 </para>
255
256 </sect2>
257
258 <sect2 role="configuration">
259 <title>Configuring MIT Kerberos V5</title>
260
261 <sect3 id="krb5-config">
262 <title>Config Files</title>
263
264 <para>
265 <filename>/etc/krb5.conf</filename> and
266 <filename>/var/lib/krb5kdc/kdc.conf</filename>
267 </para>
268
269 <indexterm zone="mitkrb krb5-config">
270 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
271 </indexterm>
272
273 <indexterm zone="mitkrb krb5-config">
274 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
275 </indexterm>
276
277 </sect3>
278
279 <sect3>
280 <title>Configuration Information</title>
281
282 <sect4>
283 <title>Kerberos Configuration</title>
284
285 <tip>
286 <para>
287 You should consider installing some sort of password checking
288 dictionary so that you can configure the installation to only
289 accept strong passwords. A suitable dictionary to use is shown in
290 the <xref linkend="cracklib"/> instructions. Note that only one
291 file can be used, but you can concatenate many files into one. The
292 configuration file shown below assumes you have installed a
293 dictionary to <filename>/usr/share/dict/words</filename>.
294 </para>
295 </tip>
296
297 <para>
298 Create the Kerberos configuration file with the following
299 commands issued by the <systemitem class="username">root</systemitem>
300 user:
301 </para>
302
303<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
304<literal># Begin /etc/krb5.conf
305
306[libdefaults]
307 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
308 encrypt = true
309
310[realms]
311 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
312 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
313 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
314 dict_file = /usr/share/dict/words
315 }
316
317[domain_realm]
318 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
319
320[logging]
321 kdc = SYSLOG[:INFO[:AUTH]]
322 admin_server = SYSLOG[INFO[:AUTH]]
323 default = SYSLOG[[:SYS]]
324
325# End /etc/krb5.conf</literal>
326EOF</userinput></screen>
327
328 <para>
329 You will need to substitute your domain and proper hostname for the
330 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
331 <replaceable>&lt;lfs.org&gt;</replaceable> names.
332 </para>
333
334 <para>
335 <option>default_realm</option> should be the name of your
336 domain changed to ALL CAPS. This isn't required, but both
337 <application>Heimdal</application> and MIT recommend it.
338 </para>
339
340 <para>
341 <option>encrypt = true</option> provides encryption of all traffic
342 between kerberized clients and servers. It's not necessary and can
343 be left off. If you leave it off, you can encrypt all traffic from
344 the client to the server using a switch on the client program
345 instead.
346 </para>
347
348 <para>
349 The <option>[realms]</option> parameters tell the client programs
350 where to look for the KDC authentication services.
351 </para>
352
353 <para>
354 The <option>[domain_realm]</option> section maps a domain to a realm.
355 </para>
356
357 <para>
358 Create the KDC database:
359 </para>
360
361<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
362
363 <para>
364 Now you should populate the database with principals
365 (users). For now, just use your regular login name or
366 <systemitem class="username">root</systemitem>.
367 </para>
368
369<screen role="root"><userinput>kadmin.local
370<prompt>kadmin.local:</prompt> add_policy dict-only
371<prompt>kadmin.local:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
372
373 <para>
374 The KDC server and any machine running kerberized
375 server daemons must have a host key installed:
376 </para>
377
378<screen role="root"><userinput><prompt>kadmin.local:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
379
380 <para>
381 After choosing the defaults when prompted, you will have to
382 export the data to a keytab file:
383 </para>
384
385<screen role="root"><userinput><prompt>kadmin.local:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
386
387 <para>
388 This should have created a file in
389 <filename class="directory">/etc</filename> named
390 <filename>krb5.keytab</filename> (Kerberos 5). This file should
391 have 600 (<systemitem class="username">root</systemitem> rw only)
392 permissions. Keeping the keytab files from public access is crucial
393 to the overall security of the Kerberos installation.
394 </para>
395
396 <para>
397 Exit the <command>kadmin</command> program (use
398 <command>quit</command> or <command>exit</command>) and return
399 back to the shell prompt. Start the KDC daemon manually, just to
400 test out the installation:
401 </para>
402
403<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
404
405 <para>
406 Attempt to get a ticket with the following command:
407 </para>
408
409<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
410
411 <para>
412 You will be prompted for the password you created. After you
413 get your ticket, you can list it with the following command:
414 </para>
415
416<screen><userinput>klist</userinput></screen>
417
418 <para>
419 Information about the ticket should be displayed on the
420 screen.
421 </para>
422
423 <para>
424 To test the functionality of the keytab file, issue the
425 following command:
426 </para>
427
428<screen><userinput>ktutil
429<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
430<prompt>ktutil:</prompt> l</userinput></screen>
431
432 <para>
433 This should dump a list of the host principal, along with
434 the encryption methods used to access the principal.
435 </para>
436
437 <para>
438 At this point, if everything has been successful so far, you
439 can feel fairly confident in the installation and configuration of
440 the package.
441 </para>
442
443 </sect4>
444
445 <sect4>
446 <title>Additional Information</title>
447
448 <para>
449 For additional information consult the <ulink
450 url="http://web.mit.edu/kerberos/www/krb5-&mitkrb-major-version;/#documentation">
451 documentation for krb5-&mitkrb-version;</ulink> on which the above
452 instructions are based.
453 </para>
454
455 </sect4>
456
457 </sect3>
458
459 <sect3 id="mitkrb-init">
460 <title>Init Script</title>
461
462 <para>
463 If you want to start <application>Kerberos</application> services
464 at boot, install the <filename>/etc/rc.d/init.d/krb5</filename> init
465 script included in the <xref linkend="bootscripts"/> package using
466 the following command:
467 </para>
468
469 <indexterm zone="mitkrb mitkrb-init">
470 <primary sortas="f-krb5">krb5</primary>
471 </indexterm>
472
473<screen role="root"><userinput>make install-krb5</userinput></screen>
474
475 </sect3>
476
477 </sect2>
478
479 <sect2 role="content">
480
481 <title>Contents</title>
482 <para></para>
483
484 <segmentedlist>
485 <segtitle>Installed Programs</segtitle>
486 <segtitle>Installed Libraries</segtitle>
487 <segtitle>Installed Directories</segtitle>
488
489 <seglistitem>
490 <seg>
491 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
492 kadmind, kdb5_ldap_util (optional), kdb5_util, kdestroy, kinit, klist,
493 kpasswd, kprop, kpropd, kproplog, krb5-config, krb5kdc, krb5-send-pr,
494 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
495 sserver, uuclient and uuserver
496 </seg>
497 <seg>
498 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so, libkadm5clnt_mit.so,
499 libkadm5clnt.so, libkadm5srv_mit.so, libkadm5srv.so, libkdb_ldap.so
500 (optional), libkdb5.so, libkrad.so, libkrb5.so, libkrb5support.so,
501 libverto.so, and some plugins under the /usr/lib/krb5 tree
502 </seg>
503 <seg>
504 /usr/include/{gssapi,gssrpc,kadm5,krb5},
505 /usr/lib/krb5,
506 /usr/share/{doc/krb5-&mitkrb-version;,examples/krb5}, and
507 /var/lib/{,run}/krb5kdc
508 </seg>
509 </seglistitem>
510 </segmentedlist>
511
512 <variablelist>
513 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
514 <?dbfo list-presentation="list"?>
515 <?dbhtml list-presentation="table"?>
516
517 <varlistentry id="gss-client">
518 <term><command>gss-client</command></term>
519 <listitem>
520 <para>
521 is a GSSAPI test client.
522 </para>
523 <indexterm zone="mitkrb gss-client">
524 <primary sortas="b-gss-client">gss-client</primary>
525 </indexterm>
526 </listitem>
527 </varlistentry>
528
529 <varlistentry id="gss-server">
530 <term><command>gss-server</command></term>
531 <listitem>
532 <para>
533 is a GSSAPI test server.
534 </para>
535 <indexterm zone="mitkrb gss-server">
536 <primary sortas="b-gss-server">gss-server</primary>
537 </indexterm>
538 </listitem>
539 </varlistentry>
540
541 <varlistentry id="k5srvutil">
542 <term><command>k5srvutil</command></term>
543 <listitem>
544 <para>
545 is a host keytable manipulation utility.
546 </para>
547 <indexterm zone="mitkrb k5srvutil">
548 <primary sortas="b-k5srvutil">k5srvutil</primary>
549 </indexterm>
550 </listitem>
551 </varlistentry>
552
553 <varlistentry id="kadmin">
554 <term><command>kadmin</command></term>
555 <listitem>
556 <para>
557 is a utility used to make modifications
558 to the Kerberos database.
559 </para>
560 <indexterm zone="mitkrb kadmin">
561 <primary sortas="b-kadmin">kadmin</primary>
562 </indexterm>
563 </listitem>
564 </varlistentry>
565
566 <varlistentry id="kadmind">
567 <term><command>kadmind</command></term>
568 <listitem>
569 <para>
570 is a server for administrative access
571 to a Kerberos database.
572 </para>
573 <indexterm zone="mitkrb kadmind">
574 <primary sortas="b-kadmind">kadmind</primary>
575 </indexterm>
576 </listitem>
577 </varlistentry>
578
579 <varlistentry id="kdb5_ldap_util">
580 <term><command>kdb5_ldap_util (optional)</command></term>
581 <listitem>
582 <para>
583 allows an administrator to manage realms, Kerberos services
584 and ticket policies.
585 </para>
586 <indexterm zone="mitkrb kdb5_ldap_util">
587 <primary sortas="b-kdb5_ldap_util">kdb5_ldap_util</primary>
588 </indexterm>
589 </listitem>
590 </varlistentry>
591
592 <varlistentry id="kdb5_util">
593 <term><command>kdb5_util</command></term>
594 <listitem>
595 <para>
596 is the KDC database utility.
597 </para>
598 <indexterm zone="mitkrb kdb5_util">
599 <primary sortas="b-kdb5_util">kdb5_util</primary>
600 </indexterm>
601 </listitem>
602 </varlistentry>
603
604 <varlistentry id="kdestroy">
605 <term><command>kdestroy</command></term>
606 <listitem>
607 <para>
608 removes the current set of tickets.
609 </para>
610 <indexterm zone="mitkrb kdestroy">
611 <primary sortas="b-kdestroy">kdestroy</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="kinit">
617 <term><command>kinit</command></term>
618 <listitem>
619 <para>
620 is used to authenticate to the Kerberos server as a
621 principal and acquire a ticket granting ticket that can
622 later be used to obtain tickets for other services.
623 </para>
624 <indexterm zone="mitkrb kinit">
625 <primary sortas="b-kinit">kinit</primary>
626 </indexterm>
627 </listitem>
628 </varlistentry>
629
630 <varlistentry id="klist">
631 <term><command>klist</command></term>
632 <listitem>
633 <para>
634 reads and displays the current tickets in
635 the credential cache.
636 </para>
637 <indexterm zone="mitkrb klist">
638 <primary sortas="b-klist">klist</primary>
639 </indexterm>
640 </listitem>
641 </varlistentry>
642
643 <varlistentry id="kpasswd">
644 <term><command>kpasswd</command></term>
645 <listitem>
646 <para>
647 is a program for changing Kerberos 5 passwords.
648 </para>
649 <indexterm zone="mitkrb kpasswd">
650 <primary sortas="b-kpasswd">kpasswd</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
655 <varlistentry id="kprop">
656 <term><command>kprop</command></term>
657 <listitem>
658 <para>
659 takes a principal database in a specified format and
660 converts it into a stream of database records.
661 </para>
662 <indexterm zone="mitkrb kprop">
663 <primary sortas="b-kprop">kprop</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="kpropd">
669 <term><command>kpropd</command></term>
670 <listitem>
671 <para>
672 receives a database sent by <command>kprop</command>
673 and writes it as a local database.
674 </para>
675 <indexterm zone="mitkrb kpropd">
676 <primary sortas="b-kpropd">kpropd</primary>
677 </indexterm>
678 </listitem>
679 </varlistentry>
680
681 <varlistentry id="kproplog">
682 <term><command>kproplog</command></term>
683 <listitem>
684 <para>
685 displays the contents of the KDC database update log to standard
686 output.
687 </para>
688 <indexterm zone="mitkrb kproplog">
689 <primary sortas="b-kproplog">kproplog</primary>
690 </indexterm>
691 </listitem>
692 </varlistentry>
693
694 <varlistentry id="krb5-config-prog2">
695 <term><command>krb5-config</command></term>
696 <listitem>
697 <para>
698 gives information on how to link programs against
699 libraries.
700 </para>
701 <indexterm zone="mitkrb krb5-config-prog2">
702 <primary sortas="b-krb5-config">krb5-config</primary>
703 </indexterm>
704 </listitem>
705 </varlistentry>
706
707 <varlistentry id="krb5kdc">
708 <term><command>krb5kdc</command></term>
709 <listitem>
710 <para>
711 is the <application>Kerberos 5</application> server.
712 </para>
713 <indexterm zone="mitkrb krb5kdc">
714 <primary sortas="b-krb5kdc">krb5kdc</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="krb-send-pr">
720 <term><command>krb-send-pr</command></term>
721 <listitem>
722 <para>
723 send problem report (PR) to a central support site.
724 </para>
725 <indexterm zone="mitkrb krb-send-pr">
726 <primary sortas="b-krb-send-pr">krb-send-pr</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
731 <varlistentry id="ksu">
732 <term><command>ksu</command></term>
733 <listitem>
734 <para>
735 is the super user program using Kerberos protocol.
736 Requires a properly configured
737 <filename>/etc/shells</filename> and
738 <filename>~/.k5login</filename> containing principals
739 authorized to become super users.
740 </para>
741 <indexterm zone="mitkrb ksu">
742 <primary sortas="b-ksu">ksu</primary>
743 </indexterm>
744 </listitem>
745 </varlistentry>
746
747 <varlistentry id="kswitch">
748 <term><command>kswitch</command></term>
749 <listitem>
750 <para>
751 makes the specified credential cache the
752 primary cache for the collection, if a cache
753 collection is available.
754 </para>
755 <indexterm zone="mitkrb kswitch">
756 <primary sortas="b-kswitch">kswitch</primary>
757 </indexterm>
758 </listitem>
759 </varlistentry>
760
761 <varlistentry id="ktutil">
762 <term><command>ktutil</command></term>
763 <listitem>
764 <para>
765 is a program for managing Kerberos keytabs.
766 </para>
767 <indexterm zone="mitkrb ktutil">
768 <primary sortas="b-ktutil">ktutil</primary>
769 </indexterm>
770 </listitem>
771 </varlistentry>
772
773 <varlistentry id="kvno">
774 <term><command>kvno</command></term>
775 <listitem>
776 <para>
777 prints keyversion numbers of Kerberos principals.
778 </para>
779 <indexterm zone="mitkrb kvno">
780 <primary sortas="b-kvno">kvno</primary>
781 </indexterm>
782 </listitem>
783 </varlistentry>
784
785 <varlistentry id="sclient">
786 <term><command>sclient</command></term>
787 <listitem>
788 <para>
789 used to contact a sample server and authenticate to it
790 using Kerberos 5 tickets, then display the server's
791 response.
792 </para>
793 <indexterm zone="mitkrb sclient">
794 <primary sortas="b-sclient">sclient</primary>
795 </indexterm>
796 </listitem>
797 </varlistentry>
798
799 <varlistentry id="sim_client">
800 <term><command>sim_client</command></term>
801 <listitem>
802 <para>
803 is a simple UDP-based sample client program, for
804 demonstration.
805 </para>
806 <indexterm zone="mitkrb sim_client">
807 <primary sortas="b-sim_client">sim_client</primary>
808 </indexterm>
809 </listitem>
810 </varlistentry>
811
812 <varlistentry id="sim_server">
813 <term><command>sim_server</command></term>
814 <listitem>
815 <para>
816 is a simple UDP-based server application, for
817 demonstration.
818 </para>
819 <indexterm zone="mitkrb sim_server">
820 <primary sortas="b-sim_server">sim_server</primary>
821 </indexterm>
822 </listitem>
823 </varlistentry>
824
825 <varlistentry id="sserver">
826 <term><command>sserver</command></term>
827 <listitem>
828 <para>
829 is the sample Kerberos 5 server.
830 </para>
831 <indexterm zone="mitkrb sserver">
832 <primary sortas="b-sserver">sserver</primary>
833 </indexterm>
834 </listitem>
835 </varlistentry>
836
837 <varlistentry id="uuclient">
838 <term><command>uuclient</command></term>
839 <listitem>
840 <para>
841 is an another sample client.
842 </para>
843 <indexterm zone="mitkrb uuclient">
844 <primary sortas="b-uuclient">uuclient</primary>
845 </indexterm>
846 </listitem>
847 </varlistentry>
848
849 <varlistentry id="uuserver">
850 <term><command>uuserver</command></term>
851 <listitem>
852 <para>
853 is an another sample server.
854 </para>
855 <indexterm zone="mitkrb uuserver">
856 <primary sortas="b-uuserver">uuserver</primary>
857 </indexterm>
858 </listitem>
859 </varlistentry>
860
861
862 <varlistentry id="libgssapi_krb5">
863 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
864 <listitem>
865 <para>
866 contain the Generic Security Service Application Programming
867 Interface (GSSAPI) functions which provides security services
868 to callers in a generic fashion, supportable with a range of
869 underlying mechanisms and technologies and hence allowing
870 source-level portability of applications to different
871 environments.
872 </para>
873 <indexterm zone="mitkrb libgssapi_krb5">
874 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
875 </indexterm>
876 </listitem>
877 </varlistentry>
878
879 <varlistentry id="libkadm5clnt">
880 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
881 <listitem>
882 <para>
883 contains the administrative authentication and password checking
884 functions required by Kerberos 5 client-side programs.
885 </para>
886 <indexterm zone="mitkrb libkadm5clnt">
887 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
888 </indexterm>
889 </listitem>
890 </varlistentry>
891
892 <varlistentry id="libkadm5srv">
893 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
894 <listitem>
895 <para>
896 contain the administrative authentication and password
897 checking functions required by Kerberos 5 servers.
898 </para>
899 <indexterm zone="mitkrb libkadm5srv">
900 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
901 </indexterm>
902 </listitem>
903 </varlistentry>
904
905 <varlistentry id="libkdb5">
906 <term><filename class="libraryfile">libkdb5.so</filename></term>
907 <listitem>
908 <para>
909 is a Kerberos 5 authentication/authorization database
910 access library.
911 </para>
912 <indexterm zone="mitkrb libkdb5">
913 <primary sortas="c-libkdb5">libkdb5.so</primary>
914 </indexterm>
915 </listitem>
916 </varlistentry>
917
918 <varlistentry id="libkrad">
919 <term><filename class="libraryfile">libkrad.so</filename></term>
920 <listitem>
921 <para>
922 contains the internal support library for RADIUS functionality.
923 </para>
924 <indexterm zone="mitkrb libkrad">
925 <primary sortas="c-libkrad">libkrad.so</primary>
926 </indexterm>
927 </listitem>
928 </varlistentry>
929
930 <varlistentry id="libkrb5">
931 <term><filename class="libraryfile">libkrb5.so</filename></term>
932 <listitem>
933 <para>
934 is an all-purpose <application>Kerberos 5</application> library.
935 </para>
936 <indexterm zone="mitkrb libkrb5">
937 <primary sortas="c-libkrb5">libkrb5.so</primary>
938 </indexterm>
939 </listitem>
940 </varlistentry>
941
942 </variablelist>
943
944 </sect2>
945
946</sect1>
Note: See TracBrowser for help on using the repository browser.