source: postlfs/security/mitkrb.xml@ cd34755

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since cd34755 was cd34755, checked in by Krejzi <krejzi@…>, 11 years ago

Updated to MySQL 5.5.29 and fixed several defect bugs in trac.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10972 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/1.11/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "1a13c53899806c4da99a798a04d25545">
10 <!ENTITY mitkrb-size "12 MB">
11 <!ENTITY mitkrb-buildsize "125 MB (Additional 20 MB if running the testsuite)">
12 <!ENTITY mitkrb-time "1.4 SBU (additional 2.0 SBU if running the testsuite)">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
40
41 &lfs72_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Download size: &mitkrb-size;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
69 </listitem>
70 <listitem>
71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
74 </listitem>
75 </itemizedlist>
76
77 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
78
79 <bridgehead renderas="sect4">Optional</bridgehead>
80 <para role="optional">
81 <xref linkend="dejagnu"/> (required to run the testsuite),
82 <xref linkend="keyutils"/>,
83 <xref linkend="openldap"/> and
84 <xref linkend="python2"/> (used during the testsuite).
85 </para>
86
87 <note>
88 <para>
89 Some sort of time synchronization facility on your system (like
90 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
91 if there is a time difference between a kerberized client and the
92 KDC server.
93 </para>
94 </note>
95
96 <para condition="html" role="usernotes">User Notes:
97 <ulink url="&blfs-wiki;/mitkrb"/>
98 </para>
99 </sect2>
100
101 <sect2 role="installation">
102 <title>Installation of MIT Kerberos V5</title>
103
104 <para>
105 <application>MIT Kerberos V5</application> is distributed in a
106 TAR file containing a compressed TAR package and a detached PGP
107 <filename class="extension">ASC</filename> file. You'll need to unpack
108 the distribution tar file, then unpack the compressed tar file before
109 starting the build.
110 </para>
111
112 <para>
113 After unpacking the distribution tarball and if you have
114 <xref linkend="gnupg"/> installed, you can
115 authenticate the package. First, check the contents of the file
116 <filename>krb5-1.10.3.tar.gz.asc</filename>.
117 </para>
118
119<screen><userinput>gpg --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
120
121 <para>You will probably see output similar to:</para>
122
123<screen>gpg: Signature made Wed Aug 8 22:29:58 2012 GMT using RSA key ID F376813D
124gpg: Can't check signature: public key not found</screen>
125
126 <para>
127 You can import the public key with:
128 </para>
129
130<screen><userinput>gpg gpg --keyserver pgp.mit.edu --recv-keys 0xF376813D</userinput></screen>
131
132 <para>
133 Now re-verify the package with the first command above. You should get a
134 indication of a good signature, but the key will still not be certified
135 with a trusted signature. Trusting the downloaded key is a separate
136 operation but it is up to you to determine the level of trust.
137 </para>
138
139 <para>
140 Build <application>MIT Kerberos V5</application> by running the
141 following commands:
142 </para>
143
144<screen><userinput>cd src &amp;&amp;
145./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss" \
146 --prefix=/usr \
147 --localstatedir=/var/lib \
148 --with-system-et \
149 --with-system-ss \
150 --enable-dns-for-realm &amp;&amp;
151make</userinput></screen>
152
153 <para>
154 The regression test suite is designed to be run after the
155 installation has been completed.
156 </para>
157
158 <para>
159 Now, as the <systemitem class="username">root</systemitem> user:
160 </para>
161
162<screen role="root"><userinput>make install &amp;&amp;
163
164for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt_mit kadm5srv_mit \
165 kdb5 krb5 krb5support verto ; do
166 chmod -v 755 /usr/lib/lib$LIBRARY.so.*.*
167done &amp;&amp;
168
169mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
170mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
171mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
172
173ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
174ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
175ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
176
177mv -v /usr/bin/ksu /bin &amp;&amp;
178chmod -v 755 /bin/ksu &amp;&amp;
179
180install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
181cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
182
183unset LIBRARY</userinput></screen>
184
185 <para>
186 To test the installation, you must have <xref linkend="dejagnu"/>
187 installed and issue: <command>make check</command>.
188 </para>
189
190 </sect2>
191
192 <sect2 role="commands">
193 <title>Command Explanations</title>
194
195 <para>
196 <option>--enable-dns-for-realm</option>: This switch allows
197 realms to be resolved using the DNS server.
198 </para>
199
200 <para>
201 <option>--with-system-et</option>: This switch causes the build
202 to use the system-installed versions of the error-table support
203 software.
204 </para>
205
206 <para>
207 <option>--with-system-ss</option>: This switch causes the build
208 to use the system-installed versions of the subsystem command-line
209 interface software.
210 </para>
211
212 <para>
213 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
214 used so that the Kerberos variable run-time data is located in
215 <filename class="directory">/var/lib</filename> instead of
216 <filename class="directory">/usr/var</filename>.
217 </para>
218
219 <para>
220 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
221 <command>ksu</command> program to the
222 <filename class="directory">/bin</filename> directory so that it is
223 available when the <filename class="directory">/usr</filename>
224 filesystem is not mounted.
225 </para>
226
227 <para>
228 <option>--with-ldap</option>: Use this switch if you want to compile
229 <application>OpenLDAP</application> database backend module.
230 </para>
231
232 </sect2>
233
234 <sect2 role="configuration">
235 <title>Configuring MIT Kerberos V5</title>
236
237 <sect3 id="krb5-config">
238 <title>Config Files</title>
239
240 <para>
241 <filename>/etc/krb5.conf</filename> and
242 <filename>/var/lib/krb5kdc/kdc.conf</filename>
243 </para>
244
245 <indexterm zone="mitkrb krb5-config">
246 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
247 </indexterm>
248
249 <indexterm zone="mitkrb krb5-config">
250 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
251 </indexterm>
252
253 </sect3>
254
255 <sect3>
256 <title>Configuration Information</title>
257
258 <sect4>
259 <title>Kerberos Configuration</title>
260
261 <tip>
262 <para>
263 You should consider installing some sort of password checking
264 dictionary so that you can configure the installation to only
265 accept strong passwords. A suitable dictionary to use is shown in
266 the <xref linkend="cracklib"/> instructions. Note that only one
267 file can be used, but you can concatenate many files into one. The
268 configuration file shown below assumes you have installed a
269 dictionary to <filename>/usr/share/dict/words</filename>.
270 </para>
271 </tip>
272
273 <para>
274 Create the Kerberos configuration file with the following
275 commands issued by the <systemitem class="username">root</systemitem>
276 user:
277 </para>
278
279<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
280<literal># Begin /etc/krb5.conf
281
282[libdefaults]
283 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
284 encrypt = true
285
286[realms]
287 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
288 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
289 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
290 dict_file = /usr/share/dict/words
291 }
292
293[domain_realm]
294 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
295
296[logging]
297 kdc = SYSLOG[:INFO[:AUTH]]
298 admin_server = SYSLOG[INFO[:AUTH]]
299 default = SYSLOG[[:SYS]]
300
301# End /etc/krb5.conf</literal>
302EOF</userinput></screen>
303
304 <para>
305 You will need to substitute your domain and proper hostname for the
306 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
307 <replaceable>&lt;lfs.org&gt;</replaceable> names.
308 </para>
309
310 <para>
311 <option>default_realm</option> should be the name of your
312 domain changed to ALL CAPS. This isn't required, but both
313 <application>Heimdal</application> and MIT recommend it.
314 </para>
315
316 <para>
317 <option>encrypt = true</option> provides encryption of all traffic
318 between kerberized clients and servers. It's not necessary and can
319 be left off. If you leave it off, you can encrypt all traffic from
320 the client to the server using a switch on the client program
321 instead.
322 </para>
323
324 <para>
325 The <option>[realms]</option> parameters tell the client programs
326 where to look for the KDC authentication services.
327 </para>
328
329 <para>
330 The <option>[domain_realm]</option> section maps a domain to a realm.
331 </para>
332
333 <para>
334 Create the KDC database:
335 </para>
336
337<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
338
339 <para>
340 Now you should populate the database with principals
341 (users). For now, just use your regular login name or
342 <systemitem class="username">root</systemitem>.
343 </para>
344
345<screen role="root"><userinput>kadmin.local
346<prompt>kadmin:</prompt> add_policy dict-only
347<prompt>kadmin:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
348
349 <para>
350 The KDC server and any machine running kerberized
351 server daemons must have a host key installed:
352 </para>
353
354<screen role="root"><userinput><prompt>kadmin:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
355
356 <para>
357 After choosing the defaults when prompted, you will have to
358 export the data to a keytab file:
359 </para>
360
361<screen role="root"><userinput><prompt>kadmin:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
362
363 <para>
364 This should have created a file in
365 <filename class="directory">/etc</filename> named
366 <filename>krb5.keytab</filename> (Kerberos 5). This file should
367 have 600 (<systemitem class="username">root</systemitem> rw only)
368 permissions. Keeping the keytab files from public access is crucial
369 to the overall security of the Kerberos installation.
370 </para>
371
372 <para>
373 Exit the <command>kadmin</command> program (use
374 <command>quit</command> or <command>exit</command>) and return
375 back to the shell prompt. Start the KDC daemon manually, just to
376 test out the installation:
377 </para>
378
379<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
380
381 <para>
382 Attempt to get a ticket with the following command:
383 </para>
384
385<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
386
387 <para>
388 You will be prompted for the password you created. After you
389 get your ticket, you can list it with the following command:
390 </para>
391
392<screen><userinput>klist</userinput></screen>
393
394 <para>
395 Information about the ticket should be displayed on the
396 screen.
397 </para>
398
399 <para>
400 To test the functionality of the keytab file, issue the
401 following command:
402 </para>
403
404<screen><userinput>ktutil
405<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
406<prompt>ktutil:</prompt> l</userinput></screen>
407
408 <para>
409 This should dump a list of the host principal, along with
410 the encryption methods used to access the principal.
411 </para>
412
413 <para>
414 At this point, if everything has been successful so far, you
415 can feel fairly confident in the installation and configuration of
416 the package.
417 </para>
418
419 </sect4>
420
421 <sect4>
422 <title>Additional Information</title>
423
424 <para>
425 For additional information consult <ulink
426 url="http://web.mit.edu/kerberos/www/krb5-1.10/#documentation">
427 Documentation for krb-&mitkrb-version;</ulink> on which the above
428 instructions are based.
429 </para>
430
431 </sect4>
432
433 </sect3>
434
435 <sect3 id="mitkrb-init">
436 <title>Init Script</title>
437
438 <para>
439 If you want to start <application>Kerberos</application> services
440 at boot, install the <filename>/etc/rc.d/init.d/krb5</filename> init
441 script included in the <xref linkend="bootscripts"/> package using
442 the following command:
443 </para>
444
445 <indexterm zone="mitkrb mitkrb-init">
446 <primary sortas="f-krb5">krb5</primary>
447 </indexterm>
448
449<screen role="root"><userinput>make install-krb5</userinput></screen>
450
451 </sect3>
452
453 </sect2>
454
455 <sect2 role="content">
456
457 <title>Contents</title>
458 <para></para>
459
460 <segmentedlist>
461 <segtitle>Installed Programs</segtitle>
462 <segtitle>Installed Libraries</segtitle>
463 <segtitle>Installed Directories</segtitle>
464
465 <seglistitem>
466 <seg>
467 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
468 kadmind, kdb5_ldap_util, kdb5_util, kdestroy, kinit, klist,
469 kpasswd, kprop, kpropd, krb5-config, krb5kdc, krb5-send-pr,
470 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
471 sserver, uuclient and uuserver
472 </seg>
473 <seg>
474 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
475 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so,
476 libkrb5.so, libkrb5support.so, and libverto.so
477 </seg>
478 <seg>
479 /usr/include/gssapi,
480 /usr/include/gssrpc,
481 /usr/include/kadm5,
482 /usr/include/krb5,
483 /usr/lib/krb5,
484 /usr/share/doc/krb5-&mitkrb-version;,
485 /usr/share/examples/krb5 and
486 /var/lib/krb5kdc
487 </seg>
488 </seglistitem>
489 </segmentedlist>
490
491 <variablelist>
492 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
493 <?dbfo list-presentation="list"?>
494 <?dbhtml list-presentation="table"?>
495
496 <varlistentry id="k5srvutil">
497 <term><command>k5srvutil</command></term>
498 <listitem>
499 <para>
500 is a host keytable manipulation utility.
501 </para>
502 <indexterm zone="mitkrb k5srvutil">
503 <primary sortas="b-k5srvutil">k5srvutil</primary>
504 </indexterm>
505 </listitem>
506 </varlistentry>
507
508 <varlistentry id="kadmin">
509 <term><command>kadmin</command></term>
510 <listitem>
511 <para>
512 is an utility used to make modifications
513 to the Kerberos database.
514 </para>
515 <indexterm zone="mitkrb kadmin">
516 <primary sortas="b-kadmin">kadmin</primary>
517 </indexterm>
518 </listitem>
519 </varlistentry>
520
521 <varlistentry id="kadmind">
522 <term><command>kadmind</command></term>
523 <listitem>
524 <para>
525 is a server for administrative access
526 to a Kerberos database.
527 </para>
528 <indexterm zone="mitkrb kadmind">
529 <primary sortas="b-kadmind">kadmind</primary>
530 </indexterm>
531 </listitem>
532 </varlistentry>
533
534 <varlistentry id="kdb5_util">
535 <term><command>kdb5_util</command></term>
536 <listitem>
537 <para>
538 is the KDC database utility.
539 </para>
540 <indexterm zone="mitkrb kdb5_util">
541 <primary sortas="b-kdb5_util">kdb5_util</primary>
542 </indexterm>
543 </listitem>
544 </varlistentry>
545
546 <varlistentry id="kdestroy">
547 <term><command>kdestroy</command></term>
548 <listitem>
549 <para>
550 removes the current set of tickets.
551 </para>
552 <indexterm zone="mitkrb kdestroy">
553 <primary sortas="b-kdestroy">kdestroy</primary>
554 </indexterm>
555 </listitem>
556 </varlistentry>
557
558 <varlistentry id="kinit">
559 <term><command>kinit</command></term>
560 <listitem>
561 <para>
562 is used to authenticate to the Kerberos server as a
563 principal and acquire a ticket granting ticket that can
564 later be used to obtain tickets for other services.
565 </para>
566 <indexterm zone="mitkrb kinit">
567 <primary sortas="b-kinit">kinit</primary>
568 </indexterm>
569 </listitem>
570 </varlistentry>
571
572 <varlistentry id="klist">
573 <term><command>klist</command></term>
574 <listitem>
575 <para>
576 reads and displays the current tickets in
577 the credential cache.
578 </para>
579 <indexterm zone="mitkrb klist">
580 <primary sortas="b-klist">klist</primary>
581 </indexterm>
582 </listitem>
583 </varlistentry>
584
585 <varlistentry id="kpasswd">
586 <term><command>kpasswd</command></term>
587 <listitem>
588 <para>
589 is a program for changing Kerberos 5 passwords.
590 </para>
591 <indexterm zone="mitkrb kpasswd">
592 <primary sortas="b-kpasswd">kpasswd</primary>
593 </indexterm>
594 </listitem>
595 </varlistentry>
596
597 <varlistentry id="kprop">
598 <term><command>kprop</command></term>
599 <listitem>
600 <para>
601 takes a principal database in a specified format and
602 converts it into a stream of database records.
603 </para>
604 <indexterm zone="mitkrb kprop">
605 <primary sortas="b-kprop">kprop</primary>
606 </indexterm>
607 </listitem>
608 </varlistentry>
609
610 <varlistentry id="kpropd">
611 <term><command>kpropd</command></term>
612 <listitem>
613 <para>
614 receives a database sent by <command>kprop</command>
615 and writes it as a local database.
616 </para>
617 <indexterm zone="mitkrb kpropd">
618 <primary sortas="b-kpropd">kpropd</primary>
619 </indexterm>
620 </listitem>
621 </varlistentry>
622
623 <varlistentry id="krb5-config-prog2">
624 <term><command>krb5-config</command></term>
625 <listitem>
626 <para>
627 gives information on how to link programs against
628 libraries.
629 </para>
630 <indexterm zone="mitkrb krb5-config-prog2">
631 <primary sortas="b-krb5-config">krb5-config</primary>
632 </indexterm>
633 </listitem>
634 </varlistentry>
635
636 <varlistentry id="krb5kdc">
637 <term><command>krb5kdc</command></term>
638 <listitem>
639 <para>
640 is the <application>Kerberos 5</application> server.
641 </para>
642 <indexterm zone="mitkrb krb5kdc">
643 <primary sortas="b-krb5kdc">krb5kdc</primary>
644 </indexterm>
645 </listitem>
646 </varlistentry>
647
648 <varlistentry id="ksu">
649 <term><command>ksu</command></term>
650 <listitem>
651 <para>
652 is the super user program using Kerberos protocol.
653 Requires a properly configured
654 <filename>/etc/shells</filename> and
655 <filename>~/.k5login</filename> containing principals
656 authorized to become super users.
657 </para>
658 <indexterm zone="mitkrb ksu">
659 <primary sortas="b-ksu">ksu</primary>
660 </indexterm>
661 </listitem>
662 </varlistentry>
663
664 <varlistentry id="kswitch">
665 <term><command>kswitch</command></term>
666 <listitem>
667 <para>
668 makes the specified credential cache the
669 primary cache for the collection, if a cache
670 collection is available.
671 </para>
672 <indexterm zone="mitkrb kswitch">
673 <primary sortas="b-kswitch">kswitch</primary>
674 </indexterm>
675 </listitem>
676 </varlistentry>
677
678 <varlistentry id="ktutil">
679 <term><command>ktutil</command></term>
680 <listitem>
681 <para>
682 is a program for managing Kerberos keytabs.
683 </para>
684 <indexterm zone="mitkrb ktutil">
685 <primary sortas="b-ktutil">ktutil</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="kvno">
691 <term><command>kvno</command></term>
692 <listitem>
693 <para>
694 prints keyversion numbers of Kerberos principals.
695 </para>
696 <indexterm zone="mitkrb kvno">
697 <primary sortas="b-kvno">kvno</primary>
698 </indexterm>
699 </listitem>
700 </varlistentry>
701
702 <varlistentry id="sclient">
703 <term><command>sclient</command></term>
704 <listitem>
705 <para>
706 used to contact a sample server and authenticate to it
707 using Kerberos 5 tickets, then display the server's
708 response.
709 </para>
710 <indexterm zone="mitkrb sclient">
711 <primary sortas="b-sclient">sclient</primary>
712 </indexterm>
713 </listitem>
714 </varlistentry>
715
716 <varlistentry id="sserver">
717 <term><command>sserver</command></term>
718 <listitem>
719 <para>
720 is the sample Kerberos 5 server.
721 </para>
722 <indexterm zone="mitkrb sserver">
723 <primary sortas="b-sserver">sserver</primary>
724 </indexterm>
725 </listitem>
726 </varlistentry>
727
728 <varlistentry id="libgssapi_krb5">
729 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
730 <listitem>
731 <para>
732 contain the Generic Security Service Application Programming
733 Interface (GSSAPI) functions which provides security services
734 to callers in a generic fashion, supportable with a range of
735 underlying mechanisms and technologies and hence allowing
736 source-level portability of applications to different
737 environments.
738 </para>
739 <indexterm zone="mitkrb libgssapi_krb5">
740 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
741 </indexterm>
742 </listitem>
743 </varlistentry>
744
745 <varlistentry id="libkadm5clnt">
746 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
747 <listitem>
748 <para>
749 contains the administrative authentication and password checking
750 functions required by Kerberos 5 client-side programs.
751 </para>
752 <indexterm zone="mitkrb libkadm5clnt">
753 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="libkadm5srv">
759 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
760 <listitem>
761 <para>
762 contain the administrative authentication and password
763 checking functions required by Kerberos 5 servers.
764 </para>
765 <indexterm zone="mitkrb libkadm5srv">
766 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
767 </indexterm>
768 </listitem>
769 </varlistentry>
770
771 <varlistentry id="libkdb5">
772 <term><filename class="libraryfile">libkdb5.so</filename></term>
773 <listitem>
774 <para>
775 is a Kerberos 5 authentication/authorization database
776 access library.
777 </para>
778 <indexterm zone="mitkrb libkdb5">
779 <primary sortas="c-libkdb5">libkdb5.so</primary>
780 </indexterm>
781 </listitem>
782 </varlistentry>
783
784 <varlistentry id="libkrb5">
785 <term><filename class="libraryfile">libkrb5.so</filename></term>
786 <listitem>
787 <para>
788 is an all-purpose <application>Kerberos 5</application> library.
789 </para>
790 <indexterm zone="mitkrb libkrb5">
791 <primary sortas="c-libkrb5">libkrb5.so</primary>
792 </indexterm>
793 </listitem>
794 </varlistentry>
795
796 </variablelist>
797
798 </sect2>
799
800</sect1>
Note: See TracBrowser for help on using the repository browser.