source: postlfs/security/mitkrb.xml@ f5c7c74

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since f5c7c74 was f5c7c74, checked in by Krejzi <krejzi@…>, 12 years ago

Minor fix for Kerberos instructions.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10459 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 24.9 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/1.10/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "ddacb6ad7399681ad1506f435a2683b6">
10 <!ENTITY mitkrb-size "11 MB">
11 <!ENTITY mitkrb-buildsize "110 MB (Additional 20 MB if running the testsuite)">
12 <!ENTITY mitkrb-time "1.2 SBU (additional 2.0 SBU if running the testsuite)">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
40
41 &lfs71_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Download size: &mitkrb-size;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
69 </listitem>
70 <listitem>
71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
74 </listitem>
75 </itemizedlist>
76
77 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
78
79 <bridgehead renderas="sect4">Optional</bridgehead>
80 <para role="optional">
81 <xref linkend="dejagnu"/> (required to run the testsuite),
82 <xref linkend="keyutils"/>,
83 <xref linkend="openldap"/> and
84 <xref linkend="python2"/> (used during the testsuite).
85 </para>
86
87 <note>
88 <para>
89 Some sort of time synchronization facility on your system (like
90 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
91 if there is a time difference between a kerberized client and the
92 KDC server.
93 </para>
94 </note>
95
96 <para condition="html" role="usernotes">User Notes:
97 <ulink url="&blfs-wiki;/mitkrb"/>
98 </para>
99 </sect2>
100
101 <sect2 role="installation">
102 <title>Installation of MIT Kerberos V5</title>
103
104 <para>
105 <application>MIT Kerberos V5</application> is distributed in a
106 TAR file containing a compressed TAR package and a detached PGP
107 <filename class="extension">ASC</filename> file. You'll need to unpack
108 the distribution tar file, then unpack the compressed tar file before
109 starting the build.
110 </para>
111
112 <para>
113 After unpacking the distribution tarball and if you have
114 <xref linkend="gnupg"/> installed, you can
115 authenticate the package with the following command:
116 </para>
117
118<screen><userinput>gpg - -verify krb5-&mitkrb-version;.tar.gz.asc</userinput></screen>
119
120 <para>
121 Build <application>MIT Kerberos V5</application> by running the
122 following commands:
123 </para>
124
125<screen><userinput>cd src &amp;&amp;
126sed -i -e 's/^YYSTYPE yylval/&amp;={0}/' lib/krb5/krb/deltat.c &amp;&amp;
127./configure CPPFLAGS="-I/usr/include/et -I/usr/include/ss" \
128 --prefix=/usr \
129 --localstatedir=/var/lib \
130 --with-system-et \
131 --with-system-ss \
132 --enable-dns-for-realm &amp;&amp;
133make</userinput></screen>
134
135 <para>
136 The regression test suite is designed to be run after the
137 installation has been completed.
138 </para>
139
140 <para>
141 Now, as the <systemitem class="username">root</systemitem> user:
142 </para>
143
144<screen role="root"><userinput>make install &amp;&amp;
145
146mv -v /usr/bin/ksu /bin &amp;&amp;
147chmod -v 755 /bin/ksu &amp;&amp;
148mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
149mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
150mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
151
152ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
153ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
154ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
155
156install -m644 -v ../doc/*.info /usr/share/info &amp;&amp;
157for INFOFILE in 5-admin 5-install 5-user; do
158 install-info --info-dir=/usr/share/info \
159 /usr/share/info/krb$INFOFILE.info
160 rm ../doc/krb$INFOFILE.info
161done &amp;&amp;
162
163install -m755 -v -d /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
164cp -Rv ../doc/* /usr/share/doc/krb5-&mitkrb-version;</userinput></screen>
165
166 <para>
167 To test the installation, you must have <xref linkend="dejagnu"/>
168 installed and issue: <command>make check</command>.
169 </para>
170
171 </sect2>
172
173 <sect2 role="commands">
174 <title>Command Explanations</title>
175
176 <para>
177 <command>sed ... lib/krb5/krb/deltat.c</command>: This sed
178 fixes a problem when building with GCC 4.7.
179 </para>
180
181 <para>
182 <option>--enable-dns-for-realm</option>: This parameter allows
183 realms to be resolved using the DNS server.
184 </para>
185
186 <para>
187 <option>--with-system-et</option>: This switch causes the build
188 to use the system-installed versions of the error-table support
189 software.
190 </para>
191
192 <para>
193 <option>--with-system-ss</option>: This switch causes the build
194 to use the system-installed versions of the subsystem command-line
195 interface software.
196 </para>
197
198 <para>
199 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
200 used so that the Kerberos variable run-time data is located in
201 <filename class="directory">/var/lib</filename> instead of
202 <filename class="directory">/usr/var</filename>.
203 </para>
204
205 <para>
206 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
207 <command>ksu</command> program to the
208 <filename class="directory">/bin</filename> directory so that it is
209 available when the <filename class="directory">/usr</filename>
210 filesystem is not mounted.
211 </para>
212
213 <para>
214 <option>--with-ldap</option>: Use this switch if you want to compile
215 <application>OpenLDAP</application> database backend module.
216 </para>
217
218 </sect2>
219
220 <sect2 role="configuration">
221 <title>Configuring MIT Kerberos V5</title>
222
223 <sect3 id="krb5-config">
224 <title>Config Files</title>
225
226 <para>
227 <filename>/etc/krb5.conf</filename> and
228 <filename>/var/lib/krb5kdc/kdc.conf</filename>
229 </para>
230
231 <indexterm zone="mitkrb krb5-config">
232 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
233 </indexterm>
234
235 <indexterm zone="mitkrb krb5-config">
236 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
237 </indexterm>
238
239 </sect3>
240
241 <sect3>
242 <title>Configuration Information</title>
243
244 <sect4>
245 <title>Kerberos Configuration</title>
246
247 <tip>
248 <para>
249 You should consider installing some sort of password checking
250 dictionary so that you can configure the installation to only
251 accept strong passwords. A suitable dictionary to use is shown in
252 the <xref linkend="cracklib"/> instructions. Note that only one
253 file can be used, but you can concatenate many files into one. The
254 configuration file shown below assumes you have installed a
255 dictionary to <filename>/usr/share/dict/words</filename>.
256 </para>
257 </tip>
258
259 <para>
260 Create the Kerberos configuration file with the following
261 commands issued by the <systemitem class="username">root</systemitem>
262 user:
263 </para>
264
265<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
266<literal># Begin /etc/krb5.conf
267
268[libdefaults]
269 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
270 encrypt = true
271
272[realms]
273 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
274 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
275 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
276 dict_file = /usr/share/dict/words
277 }
278
279[domain_realm]
280 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
281
282[logging]
283 kdc = SYSLOG[:INFO[:AUTH]]
284 admin_server = SYSLOG[INFO[:AUTH]]
285 default = SYSLOG[[:SYS]]
286
287# End /etc/krb5.conf</literal>
288EOF</userinput></screen>
289
290 <para>
291 You will need to substitute your domain and proper hostname for the
292 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
293 <replaceable>&lt;lfs.org&gt;</replaceable> names.
294 </para>
295
296 <para>
297 <option>default_realm</option> should be the name of your
298 domain changed to ALL CAPS. This isn't required, but both
299 <application>Heimdal</application> and MIT recommend it.
300 </para>
301
302 <para>
303 <option>encrypt = true</option> provides encryption of all traffic
304 between kerberized clients and servers. It's not necessary and can
305 be left off. If you leave it off, you can encrypt all traffic from
306 the client to the server using a switch on the client program
307 instead.
308 </para>
309
310 <para>
311 The <option>[realms]</option> parameters tell the client programs
312 where to look for the KDC authentication services.
313 </para>
314
315 <para>
316 The <option>[domain_realm]</option> section maps a domain to a realm.
317 </para>
318
319 <para>
320 Create the KDC database:
321 </para>
322
323<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
324
325 <para>
326 Now you should populate the database with principles
327 (users). For now, just use your regular login name or
328 <systemitem class="username">root</systemitem>.
329 </para>
330
331<screen role="root"><userinput>kadmin.local
332<prompt>kadmin:</prompt> add_policy dict-only
333<prompt>kadmin:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
334
335 <para>
336 The KDC server and any machine running kerberized
337 server daemons must have a host key installed:
338 </para>
339
340<screen role="root"><userinput><prompt>kadmin:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
341
342 <para>
343 After choosing the defaults when prompted, you will have to
344 export the data to a keytab file:
345 </para>
346
347<screen role="root"><userinput><prompt>kadmin:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
348
349 <para>
350 This should have created a file in
351 <filename class="directory">/etc</filename> named
352 <filename>krb5.keytab</filename> (Kerberos 5). This file should
353 have 600 (<systemitem class="username">root</systemitem> rw only)
354 permissions. Keeping the keytab files from public access is crucial
355 to the overall security of the Kerberos installation.
356 </para>
357
358 <para>
359 Exit the <command>kadmin</command> program (use
360 <command>quit</command> or <command>exit</command>) and return
361 back to the shell prompt. Start the KDC daemon manually, just to
362 test out the installation:
363 </para>
364
365<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
366
367 <para>
368 Attempt to get a ticket with the following command:
369 </para>
370
371<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
372
373 <para>
374 You will be prompted for the password you created. After you
375 get your ticket, you can list it with the following command:
376 </para>
377
378<screen><userinput>klist</userinput></screen>
379
380 <para>
381 Information about the ticket should be displayed on the
382 screen.
383 </para>
384
385 <para>
386 To test the functionality of the keytab file, issue the
387 following command:
388 </para>
389
390<screen><userinput>ktutil
391<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
392<prompt>ktutil:</prompt> l</userinput></screen>
393
394 <para>
395 This should dump a list of the host principal, along with
396 the encryption methods used to access the principal.
397 </para>
398
399 <para>
400 At this point, if everything has been successful so far, you
401 can feel fairly confident in the installation and configuration of
402 the package.
403 </para>
404
405 <para>
406 Install the <filename>/etc/rc.d/init.d/kerberos</filename> init
407 script included in the <xref linkend="bootscripts"/> package.
408 </para>
409
410<screen role="root"><userinput>make install-kerberos</userinput></screen>
411
412 </sect4>
413
414 <sect4>
415 <title>Additional Information</title>
416
417 <para>
418 For additional information consult <ulink
419 url="http://web.mit.edu/kerberos/www/krb5-1.10/#documentation">
420 Documentation for krb-&mitkrb-version;</ulink> on which the above
421 instructions are based.
422 </para>
423
424 </sect4>
425
426 </sect3>
427
428 </sect2>
429
430 <sect2 role="content">
431
432 <title>Contents</title>
433 <para></para>
434
435 <segmentedlist>
436 <segtitle>Installed Programs</segtitle>
437 <segtitle>Installed Libraries</segtitle>
438 <segtitle>Installed Directories</segtitle>
439
440 <seglistitem>
441 <seg>
442 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
443 kadmind, kdb5_ldap_util, kdb5_util, kdestroy, kinit, klist,
444 kpasswd, kprop, kpropd, krb5-config, krb5kdc, krb5-send-pr,
445 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
446 sserver, uuclient and uuserver
447 </seg>
448 <seg>
449 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so,
450 libkadm5clnt.so, libkadm5srv.so, libkdb5.so, libkdb_ldap.so,
451 libkrb5.so, libkrb5support.so, libverto-k5ev.so and
452 libverto.so
453 </seg>
454 <seg>
455 /usr/include/{gssapi,gssrpc,kadm5,krb5},
456 /usr/lib/krb5,
457 /usr/share/doc/krb5-&mitkrb-version;,
458 /usr/share/examples/krb5 and
459 /var/lib/krb5kdc
460 </seg>
461 </seglistitem>
462 </segmentedlist>
463
464 <variablelist>
465 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
466 <?dbfo list-presentation="list"?>
467 <?dbhtml list-presentation="table"?>
468
469 <varlistentry id="k5srvutil">
470 <term><command>k5srvutil</command></term>
471 <listitem>
472 <para>
473 is a host keytable manipulation utility.
474 </para>
475 <indexterm zone="mitkrb k5srvutil">
476 <primary sortas="b-k5srvutil">k5srvutil</primary>
477 </indexterm>
478 </listitem>
479 </varlistentry>
480
481 <varlistentry id="kadmin">
482 <term><command>kadmin</command></term>
483 <listitem>
484 <para>
485 is an utility used to make modifications
486 to the Kerberos database.
487 </para>
488 <indexterm zone="mitkrb kadmin">
489 <primary sortas="b-kadmin">kadmin</primary>
490 </indexterm>
491 </listitem>
492 </varlistentry>
493
494 <varlistentry id="kadmind">
495 <term><command>kadmind</command></term>
496 <listitem>
497 <para>
498 is a server for administrative access
499 to a Kerberos database.
500 </para>
501 <indexterm zone="mitkrb kadmind">
502 <primary sortas="b-kadmind">kadmind</primary>
503 </indexterm>
504 </listitem>
505 </varlistentry>
506
507 <varlistentry id="kdb5_util">
508 <term><command>kdb5_util</command></term>
509 <listitem>
510 <para>
511 is the KDC database utility.
512 </para>
513 <indexterm zone="mitkrb kdb5_util">
514 <primary sortas="b-kdb5_util">kdb5_util</primary>
515 </indexterm>
516 </listitem>
517 </varlistentry>
518
519 <varlistentry id="kdestroy">
520 <term><command>kdestroy</command></term>
521 <listitem>
522 <para>
523 removes the current set of tickets.
524 </para>
525 <indexterm zone="mitkrb kdestroy">
526 <primary sortas="b-kdestroy">kdestroy</primary>
527 </indexterm>
528 </listitem>
529 </varlistentry>
530
531 <varlistentry id="kinit">
532 <term><command>kinit</command></term>
533 <listitem>
534 <para>
535 is used to authenticate to the Kerberos server as a
536 principal and acquire a ticket granting ticket that can
537 later be used to obtain tickets for other services.
538 </para>
539 <indexterm zone="mitkrb kinit">
540 <primary sortas="b-kinit">kinit</primary>
541 </indexterm>
542 </listitem>
543 </varlistentry>
544
545 <varlistentry id="klist">
546 <term><command>klist</command></term>
547 <listitem>
548 <para>
549 reads and displays the current tickets in
550 the credential cache.
551 </para>
552 <indexterm zone="mitkrb klist">
553 <primary sortas="b-klist">klist</primary>
554 </indexterm>
555 </listitem>
556 </varlistentry>
557
558 <varlistentry id="kpasswd">
559 <term><command>kpasswd</command></term>
560 <listitem>
561 <para>
562 is a program for changing Kerberos 5 passwords.
563 </para>
564 <indexterm zone="mitkrb kpasswd">
565 <primary sortas="b-kpasswd">kpasswd</primary>
566 </indexterm>
567 </listitem>
568 </varlistentry>
569
570 <varlistentry id="kprop">
571 <term><command>kprop</command></term>
572 <listitem>
573 <para>
574 takes a principal database in a specified format and
575 converts it into a stream of database records.
576 </para>
577 <indexterm zone="mitkrb kprop">
578 <primary sortas="b-kprop">kprop</primary>
579 </indexterm>
580 </listitem>
581 </varlistentry>
582
583 <varlistentry id="kpropd">
584 <term><command>kpropd</command></term>
585 <listitem>
586 <para>
587 receives a database sent by <command>kprop</command>
588 and writes it as a local database.
589 </para>
590 <indexterm zone="mitkrb kpropd">
591 <primary sortas="b-kpropd">kpropd</primary>
592 </indexterm>
593 </listitem>
594 </varlistentry>
595
596 <varlistentry id="krb5-config-prog2">
597 <term><command>krb5-config</command></term>
598 <listitem>
599 <para>
600 gives information on how to link programs against
601 libraries.
602 </para>
603 <indexterm zone="mitkrb krb5-config-prog2">
604 <primary sortas="b-krb5-config">krb5-config</primary>
605 </indexterm>
606 </listitem>
607 </varlistentry>
608
609 <varlistentry id="krb5kdc">
610 <term><command>krb5kdc</command></term>
611 <listitem>
612 <para>
613 is the <application>Kerberos 5</application> server.
614 </para>
615 <indexterm zone="mitkrb krb5kdc">
616 <primary sortas="b-krb5kdc">krb5kdc</primary>
617 </indexterm>
618 </listitem>
619 </varlistentry>
620
621 <varlistentry id="ksu">
622 <term><command>ksu</command></term>
623 <listitem>
624 <para>
625 is the super user program using Kerberos protocol.
626 Requires a properly configured
627 <filename>/etc/shells</filename> and
628 <filename>~/.k5login</filename> containing principals
629 authorized to become super users.
630 </para>
631 <indexterm zone="mitkrb ksu">
632 <primary sortas="b-ksu">ksu</primary>
633 </indexterm>
634 </listitem>
635 </varlistentry>
636
637 <varlistentry id="kswitch">
638 <term><command>kswitch</command></term>
639 <listitem>
640 <para>
641 makes the specified credential cache the
642 primary cache for the collection, if a cache
643 collection is available.
644 </para>
645 <indexterm zone="mitkrb kswitch">
646 <primary sortas="b-kswitch">kswitch</primary>
647 </indexterm>
648 </listitem>
649 </varlistentry>
650
651 <varlistentry id="ktutil">
652 <term><command>ktutil</command></term>
653 <listitem>
654 <para>
655 is a program for managing Kerberos keytabs.
656 </para>
657 <indexterm zone="mitkrb ktutil">
658 <primary sortas="b-ktutil">ktutil</primary>
659 </indexterm>
660 </listitem>
661 </varlistentry>
662
663 <varlistentry id="kvno">
664 <term><command>kvno</command></term>
665 <listitem>
666 <para>
667 prints keyversion numbers of Kerberos principals.
668 </para>
669 <indexterm zone="mitkrb kvno">
670 <primary sortas="b-kvno">kvno</primary>
671 </indexterm>
672 </listitem>
673 </varlistentry>
674
675 <varlistentry id="sclient">
676 <term><command>sclient</command></term>
677 <listitem>
678 <para>
679 used to contact a sample server and authenticate to it
680 using Kerberos 5 tickets, then display the server's
681 response.
682 </para>
683 <indexterm zone="mitkrb sclient">
684 <primary sortas="b-sclient">sclient</primary>
685 </indexterm>
686 </listitem>
687 </varlistentry>
688
689 <varlistentry id="sserver">
690 <term><command>sserver</command></term>
691 <listitem>
692 <para>
693 is the sample Kerberos 5 server.
694 </para>
695 <indexterm zone="mitkrb sserver">
696 <primary sortas="b-sserver">sserver</primary>
697 </indexterm>
698 </listitem>
699 </varlistentry>
700
701 <varlistentry id="libgssapi_krb5">
702 <term><filename class='libraryfile'>libgssapi_krb5.so</filename></term>
703 <listitem>
704 <para>
705 contain the Generic Security Service Application Programming
706 Interface (GSSAPI) functions which provides security services
707 to callers in a generic fashion, supportable with a range of
708 underlying mechanisms and technologies and hence allowing
709 source-level portability of applications to different
710 environments.
711 </para>
712 <indexterm zone="mitkrb libgssapi_krb5">
713 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
714 </indexterm>
715 </listitem>
716 </varlistentry>
717
718 <varlistentry id="libkadm5clnt">
719 <term><filename class='libraryfile'>libkadm5clnt.so</filename></term>
720 <listitem>
721 <para>
722 contains the administrative authentication and password checking
723 functions required by Kerberos 5 client-side programs.
724 </para>
725 <indexterm zone="mitkrb libkadm5clnt">
726 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
731 <varlistentry id="libkadm5srv">
732 <term><filename class='libraryfile'>libkadm5srv.so</filename></term>
733 <listitem>
734 <para>
735 contain the administrative authentication and password
736 checking functions required by Kerberos 5 servers.
737 </para>
738 <indexterm zone="mitkrb libkadm5srv">
739 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="libkdb5">
745 <term><filename class='libraryfile'>libkdb5.so</filename></term>
746 <listitem>
747 <para>
748 is a Kerberos 5 authentication/authorization database
749 access library.
750 </para>
751 <indexterm zone="mitkrb libkdb5">
752 <primary sortas="c-libkdb5">libkdb5.so</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="libkrb5">
758 <term><filename class='libraryfile'>libkrb5.so</filename></term>
759 <listitem>
760 <para>
761 is an all-purpose <application>Kerberos 5</application> library.
762 </para>
763 <indexterm zone="mitkrb libkrb5">
764 <primary sortas="c-libkrb5">libkrb5.so</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
769 </variablelist>
770
771 </sect2>
772
773</sect1>
Note: See TracBrowser for help on using the repository browser.