source: postlfs/security/mitkrb.xml@ feb1a649

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.6 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since feb1a649 was feb1a649, checked in by Fernando de Oliveira <fernando@…>, 10 years ago

Update to pango-1.36.6.
MIT Kerberos V5-1.12.2: fix 'import the public key'. Thanks to Armin K. for reporting.
Merge ImageMagick-6.8.9-1 from systemd.
FontForge-2.0.20140101: reorder external/internal optional requirements.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@13937 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 27.8 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY mitkrb-download-http "http://web.mit.edu/kerberos/www/dist/krb5/&mitkrb-major-version;/krb5-&mitkrb-version;-signed.tar">
8 <!ENTITY mitkrb-download-ftp " ">
9 <!ENTITY mitkrb-md5sum "357f1312b7720a0a591e22db0f7829fe">
10 <!ENTITY mitkrb-size "12 MB">
11 <!ENTITY mitkrb-buildsize "120 MB (Additional 25 MB if running the testsuite)">
12 <!ENTITY mitkrb-time "1.0 SBU (additional 4.4 SBU if running the testsuite)">
13]>
14
15<sect1 id="mitkrb" xreflabel="MIT Kerberos V5-&mitkrb-version;">
16 <?dbhtml filename="mitkrb.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>MIT Kerberos V5-&mitkrb-version;</title>
24
25 <indexterm zone="mitkrb">
26 <primary sortas="a-MIT-Kerberos">MIT Kerberos V5</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to MIT Kerberos V5</title>
31
32 <para>
33 <application>MIT Kerberos V5</application> is a free implementation
34 of Kerberos 5. Kerberos is a network authentication protocol. It
35 centralizes the authentication database and uses kerberized
36 applications to work with servers or services that support Kerberos
37 allowing single logins and encrypted communication over internal
38 networks or the Internet.
39 </para>
40
41 &lfs75_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>
47 Download (HTTP): <ulink url="&mitkrb-download-http;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download (FTP): <ulink url="&mitkrb-download-ftp;"/>
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download MD5 sum: &mitkrb-md5sum;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Download size: &mitkrb-size;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated disk space required: &mitkrb-buildsize;
68 </para>
69 </listitem>
70 <listitem>
71 <para>
72 Estimated build time: &mitkrb-time;
73 </para>
74 </listitem>
75 </itemizedlist>
76
77 <bridgehead renderas="sect3">MIT Kerberos V5 Dependencies</bridgehead>
78
79 <bridgehead renderas="sect4">Optional</bridgehead>
80 <para role="optional">
81 <xref linkend="dejagnu"/> (for full test coverage),
82 <xref linkend="gnupg2"/> (to authenticate the package),
83 <xref linkend="keyutils"/>,
84 <xref linkend="openldap"/>,
85 <xref linkend="python2"/> (used during the testsuite) and
86 <xref linkend="rpcbind"/> (used during the testsuite)
87 </para>
88
89 <note>
90 <para>
91 Some sort of time synchronization facility on your system (like
92 <xref linkend="ntp"/>) is required since Kerberos won't authenticate
93 if there is a time difference between a kerberized client and the
94 KDC server.
95 </para>
96 </note>
97
98 <para condition="html" role="usernotes">User Notes:
99 <ulink url="&blfs-wiki;/mitkrb"/>
100 </para>
101 </sect2>
102
103 <sect2 role="installation">
104 <title>Installation of MIT Kerberos V5</title>
105
106 <para>
107 <application>MIT Kerberos V5</application> is distributed in a
108 TAR file containing a compressed TAR package and a detached PGP
109 <filename class="extension">ASC</filename> file. You'll need to unpack
110 the distribution tar file, then unpack the compressed tar file before
111 starting the build.
112 </para>
113
114 <para>
115 After unpacking the distribution tarball and if you have
116 <xref linkend="gnupg2"/> installed, you can
117 authenticate the package. First, check the contents of the file
118 <filename>krb5-&mitkrb-version;.tar.gz.asc</filename>.
119 </para>
120
121<screen><userinput>gpg2 --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</userinput></screen>
122
123 <para>You will probably see output similar to:</para>
124
125<screen><literal>gpg: Signature made Mon Aug 11 22:53:10 2014 GMT using RSA key ID 749D7889
126gpg: Good signature from "Tom Yu &lt;tlyu@mit.edu&gt;" [unknown]
127gpg: WARNING: This key is not certified with a trusted signature!
128gpg: There is no indication that the signature belongs to the owner.</literal></screen>
129
130 <para>
131 You can import the public key with:
132 </para>
133
134<screen><userinput>gpg2 --pgp2 --keyserver pgp.mit.edu --recv-keys 0x749D7889</userinput></screen>
135
136 <para>
137 Now re-verify the package with the first command above. You should get a
138 indication of a good signature, but the key will still not be certified
139 with a trusted signature. Trusting the downloaded key is a separate
140 operation but it is up to you to determine the level of trust.
141 </para>
142
143 <para>
144 Build <application>MIT Kerberos V5</application> by running the
145 following commands:
146 </para>
147
148<screen><userinput>cd src &amp;&amp;
149sed -e "s@python2.5/Python.h@&amp; python2.7/Python.h@g" \
150 -e "s@-lpython2.5]@&amp;,\n AC_CHECK_LIB(python2.7,main,[PYTHON_LIB=-lpython2.7])@g" \
151 -i configure.in &amp;&amp;
152sed -e 's@\^u}@^u cols 300}@' \
153 -i tests/dejagnu/config/default.exp &amp;&amp;
154autoconf &amp;&amp;
155./configure --prefix=/usr \
156 --sysconfdir=/etc \
157 --localstatedir=/var/lib \
158 --with-system-et \
159 --with-system-ss \
160 --with-system-verto=no \
161 --enable-dns-for-realm &amp;&amp;
162make</userinput></screen>
163
164 <para>
165 To test the build, issue: <command>make check</command>. You need at
166 least <xref linkend="tcl"/>, which is used to drive the testsuite.
167 Furthermore, <xref linkend="dejagnu"/> must be available for some
168 of the tests to run. If you have a former version of MIT Kerberos V5
169 installed, it may happen that the test suite pick up the installed
170 versions of the libraries, rather than the newly built ones. If so,
171 it is better to run the tests after the installation.
172 </para>
173
174 <para>
175 Now, as the <systemitem class="username">root</systemitem> user:
176 </para>
177
178<screen role="root"><userinput>make install &amp;&amp;
179
180for LIBRARY in gssapi_krb5 gssrpc k5crypto kadm5clnt kadm5srv \
181 kdb5 kdb_ldap krad krb5 krb5support verto ; do
182 chmod -v 755 /usr/lib/lib$LIBRARY.so
183done &amp;&amp;
184
185mv -v /usr/lib/libkrb5.so.3* /lib &amp;&amp;
186mv -v /usr/lib/libk5crypto.so.3* /lib &amp;&amp;
187mv -v /usr/lib/libkrb5support.so.0* /lib &amp;&amp;
188
189ln -v -sf ../../lib/libkrb5.so.3.3 /usr/lib/libkrb5.so &amp;&amp;
190ln -v -sf ../../lib/libk5crypto.so.3.1 /usr/lib/libk5crypto.so &amp;&amp;
191ln -v -sf ../../lib/libkrb5support.so.0.1 /usr/lib/libkrb5support.so &amp;&amp;
192
193mv -v /usr/bin/ksu /bin &amp;&amp;
194chmod -v 755 /bin/ksu &amp;&amp;
195
196install -v -dm755 /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
197cp -vfr ../doc/* /usr/share/doc/krb5-&mitkrb-version; &amp;&amp;
198
199unset LIBRARY</userinput></screen>
200
201
202 </sect2>
203
204 <sect2 role="commands">
205 <title>Command Explanations</title>
206
207 <para>
208 <command>sed -e ...</command>: The first <command>sed</command> fixes
209 <application>Python</application> detection. The second one increases
210 the width of the virtual terminal used for some tests, to prevent
211 some spurious characters to be echoed, which is taken as a failure.
212 </para>
213
214 <para>
215 <parameter>--localstatedir=/var/lib</parameter>: This parameter is
216 used so that the Kerberos variable run-time data is located in
217 <filename class="directory">/var/lib</filename> instead of
218 <filename class="directory">/usr/var</filename>.
219 </para>
220
221 <para>
222 <parameter>--with-system-et</parameter>: This switch causes the build
223 to use the system-installed versions of the error-table support
224 software.
225 </para>
226
227 <para>
228 <parameter>--with-system-ss</parameter>: This switch causes the build
229 to use the system-installed versions of the subsystem command-line
230 interface software.
231 </para>
232
233 <para>
234 <parameter>--with-system-verto=no</parameter>: This switch fixes a bug in
235 the package: it does not recognize its own verto library installed
236 previously. This is not a problem, if reinstalling the same version,
237 but if you are updating, the old library is used as system's one,
238 instead of installing the new version.
239 </para>
240
241 <para>
242 <parameter>--enable-dns-for-realm</parameter>: This switch allows
243 realms to be resolved using the DNS server.
244 </para>
245
246 <para>
247 <command>mv -v /usr/bin/ksu /bin</command>: Moves the
248 <command>ksu</command> program to the
249 <filename class="directory">/bin</filename> directory so that it is
250 available when the <filename class="directory">/usr</filename>
251 filesystem is not mounted.
252 </para>
253
254 <para>
255 <option>--with-ldap</option>: Use this switch if you want to compile
256 <application>OpenLDAP</application> database backend module.
257 </para>
258
259 </sect2>
260
261 <sect2 role="configuration">
262 <title>Configuring MIT Kerberos V5</title>
263
264 <sect3 id="krb5-config">
265 <title>Config Files</title>
266
267 <para>
268 <filename>/etc/krb5.conf</filename> and
269 <filename>/var/lib/krb5kdc/kdc.conf</filename>
270 </para>
271
272 <indexterm zone="mitkrb krb5-config">
273 <primary sortas="e-etc-krb5.conf">/etc/krb5.conf</primary>
274 </indexterm>
275
276 <indexterm zone="mitkrb krb5-config">
277 <primary sortas="e-var-lib-krb5kdc-kdc.conf">/var/lib/krb5kdc/kdc.conf</primary>
278 </indexterm>
279
280 </sect3>
281
282 <sect3>
283 <title>Configuration Information</title>
284
285 <sect4>
286 <title>Kerberos Configuration</title>
287
288 <tip>
289 <para>
290 You should consider installing some sort of password checking
291 dictionary so that you can configure the installation to only
292 accept strong passwords. A suitable dictionary to use is shown in
293 the <xref linkend="cracklib"/> instructions. Note that only one
294 file can be used, but you can concatenate many files into one. The
295 configuration file shown below assumes you have installed a
296 dictionary to <filename>/usr/share/dict/words</filename>.
297 </para>
298 </tip>
299
300 <para>
301 Create the Kerberos configuration file with the following
302 commands issued by the <systemitem class="username">root</systemitem>
303 user:
304 </para>
305
306<screen role="root"><userinput>cat &gt; /etc/krb5.conf &lt;&lt; "EOF"
307<literal># Begin /etc/krb5.conf
308
309[libdefaults]
310 default_realm = <replaceable>&lt;LFS.ORG&gt;</replaceable>
311 encrypt = true
312
313[realms]
314 <replaceable>&lt;LFS.ORG&gt;</replaceable> = {
315 kdc = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
316 admin_server = <replaceable>&lt;belgarath.lfs.org&gt;</replaceable>
317 dict_file = /usr/share/dict/words
318 }
319
320[domain_realm]
321 .<replaceable>&lt;lfs.org&gt;</replaceable> = <replaceable>&lt;LFS.ORG&gt;</replaceable>
322
323[logging]
324 kdc = SYSLOG[:INFO[:AUTH]]
325 admin_server = SYSLOG[INFO[:AUTH]]
326 default = SYSLOG[[:SYS]]
327
328# End /etc/krb5.conf</literal>
329EOF</userinput></screen>
330
331 <para>
332 You will need to substitute your domain and proper hostname for the
333 occurrences of the <replaceable>&lt;belgarath&gt;</replaceable> and
334 <replaceable>&lt;lfs.org&gt;</replaceable> names.
335 </para>
336
337 <para>
338 <option>default_realm</option> should be the name of your
339 domain changed to ALL CAPS. This isn't required, but both
340 <application>Heimdal</application> and MIT recommend it.
341 </para>
342
343 <para>
344 <option>encrypt = true</option> provides encryption of all traffic
345 between kerberized clients and servers. It's not necessary and can
346 be left off. If you leave it off, you can encrypt all traffic from
347 the client to the server using a switch on the client program
348 instead.
349 </para>
350
351 <para>
352 The <option>[realms]</option> parameters tell the client programs
353 where to look for the KDC authentication services.
354 </para>
355
356 <para>
357 The <option>[domain_realm]</option> section maps a domain to a realm.
358 </para>
359
360 <para>
361 Create the KDC database:
362 </para>
363
364<screen role="root"><userinput>kdb5_util create -r <replaceable>&lt;LFS.ORG&gt;</replaceable> -s</userinput></screen>
365
366 <para>
367 Now you should populate the database with principals
368 (users). For now, just use your regular login name or
369 <systemitem class="username">root</systemitem>.
370 </para>
371
372<screen role="root"><userinput>kadmin.local
373<prompt>kadmin.local:</prompt> add_policy dict-only
374<prompt>kadmin.local:</prompt> addprinc -policy dict-only <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
375
376 <para>
377 The KDC server and any machine running kerberized
378 server daemons must have a host key installed:
379 </para>
380
381<screen role="root"><userinput><prompt>kadmin.local:</prompt> addprinc -randkey host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
382
383 <para>
384 After choosing the defaults when prompted, you will have to
385 export the data to a keytab file:
386 </para>
387
388<screen role="root"><userinput><prompt>kadmin.local:</prompt> ktadd host/<replaceable>&lt;belgarath.lfs.org&gt;</replaceable></userinput></screen>
389
390 <para>
391 This should have created a file in
392 <filename class="directory">/etc</filename> named
393 <filename>krb5.keytab</filename> (Kerberos 5). This file should
394 have 600 (<systemitem class="username">root</systemitem> rw only)
395 permissions. Keeping the keytab files from public access is crucial
396 to the overall security of the Kerberos installation.
397 </para>
398
399 <para>
400 Exit the <command>kadmin</command> program (use
401 <command>quit</command> or <command>exit</command>) and return
402 back to the shell prompt. Start the KDC daemon manually, just to
403 test out the installation:
404 </para>
405
406<screen role="root"><userinput>/usr/sbin/krb5kdc</userinput></screen>
407
408 <para>
409 Attempt to get a ticket with the following command:
410 </para>
411
412<screen><userinput>kinit <replaceable>&lt;loginname&gt;</replaceable></userinput></screen>
413
414 <para>
415 You will be prompted for the password you created. After you
416 get your ticket, you can list it with the following command:
417 </para>
418
419<screen><userinput>klist</userinput></screen>
420
421 <para>
422 Information about the ticket should be displayed on the
423 screen.
424 </para>
425
426 <para>
427 To test the functionality of the keytab file, issue the
428 following command:
429 </para>
430
431<screen><userinput>ktutil
432<prompt>ktutil:</prompt> rkt /etc/krb5.keytab
433<prompt>ktutil:</prompt> l</userinput></screen>
434
435 <para>
436 This should dump a list of the host principal, along with
437 the encryption methods used to access the principal.
438 </para>
439
440 <para>
441 At this point, if everything has been successful so far, you
442 can feel fairly confident in the installation and configuration of
443 the package.
444 </para>
445
446 </sect4>
447
448 <sect4>
449 <title>Additional Information</title>
450
451 <para>
452 For additional information consult the <ulink
453 url="http://web.mit.edu/kerberos/www/krb5-&mitkrb-major-version;/#documentation">
454 documentation for krb5-&mitkrb-version;</ulink> on which the above
455 instructions are based.
456 </para>
457
458 </sect4>
459
460 </sect3>
461
462 <sect3 id="mitkrb-init">
463 <title>Init Script</title>
464
465 <para>
466 If you want to start <application>Kerberos</application> services
467 at boot, install the <filename>/etc/rc.d/init.d/krb5</filename> init
468 script included in the <xref linkend="bootscripts"/> package using
469 the following command:
470 </para>
471
472 <indexterm zone="mitkrb mitkrb-init">
473 <primary sortas="f-krb5">krb5</primary>
474 </indexterm>
475
476<screen role="root"><userinput>make install-krb5</userinput></screen>
477
478 </sect3>
479
480 </sect2>
481
482 <sect2 role="content">
483
484 <title>Contents</title>
485 <para></para>
486
487 <segmentedlist>
488 <segtitle>Installed Programs</segtitle>
489 <segtitle>Installed Libraries</segtitle>
490 <segtitle>Installed Directories</segtitle>
491
492 <seglistitem>
493 <seg>
494 gss-client, gss-server, k5srvutil, kadmin, kadmin.local,
495 kadmind, kdb5_ldap_util (optional), kdb5_util, kdestroy, kinit, klist,
496 kpasswd, kprop, kpropd, kproplog, krb5-config, krb5kdc, krb5-send-pr,
497 ksu, kswitch, ktutil, kvno, sclient, sim_client, sim_server,
498 sserver, uuclient and uuserver
499 </seg>
500 <seg>
501 libgssapi_krb5.so, libgssrpc.so, libk5crypto.so, libkadm5clnt_mit.so,
502 libkadm5clnt.so, libkadm5srv_mit.so, libkadm5srv.so, libkdb_ldap.so
503 (optional), libkdb5.so, libkrad.so, libkrb5.so, libkrb5support.so,
504 libverto.so, and some plugins under the /usr/lib/krb5 tree
505 </seg>
506 <seg>
507 /usr/include/gssapi,
508 /usr/include/gssrpc,
509 /usr/include/kadm5,
510 /usr/include/krb5,
511 /usr/lib/krb5,
512 /usr/share/doc/krb5-&mitkrb-version;,
513 /usr/share/examples/krb5,
514 /usr/share/gnats/, and
515 /var/lib/krb5kdc
516 </seg>
517 </seglistitem>
518 </segmentedlist>
519
520 <variablelist>
521 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
522 <?dbfo list-presentation="list"?>
523 <?dbhtml list-presentation="table"?>
524
525 <varlistentry id="k5srvutil">
526 <term><command>k5srvutil</command></term>
527 <listitem>
528 <para>
529 is a host keytable manipulation utility.
530 </para>
531 <indexterm zone="mitkrb k5srvutil">
532 <primary sortas="b-k5srvutil">k5srvutil</primary>
533 </indexterm>
534 </listitem>
535 </varlistentry>
536
537 <varlistentry id="kadmin">
538 <term><command>kadmin</command></term>
539 <listitem>
540 <para>
541 is an utility used to make modifications
542 to the Kerberos database.
543 </para>
544 <indexterm zone="mitkrb kadmin">
545 <primary sortas="b-kadmin">kadmin</primary>
546 </indexterm>
547 </listitem>
548 </varlistentry>
549
550 <varlistentry id="kadmind">
551 <term><command>kadmind</command></term>
552 <listitem>
553 <para>
554 is a server for administrative access
555 to a Kerberos database.
556 </para>
557 <indexterm zone="mitkrb kadmind">
558 <primary sortas="b-kadmind">kadmind</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="kdb5_util">
564 <term><command>kdb5_util</command></term>
565 <listitem>
566 <para>
567 is the KDC database utility.
568 </para>
569 <indexterm zone="mitkrb kdb5_util">
570 <primary sortas="b-kdb5_util">kdb5_util</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="kdestroy">
576 <term><command>kdestroy</command></term>
577 <listitem>
578 <para>
579 removes the current set of tickets.
580 </para>
581 <indexterm zone="mitkrb kdestroy">
582 <primary sortas="b-kdestroy">kdestroy</primary>
583 </indexterm>
584 </listitem>
585 </varlistentry>
586
587 <varlistentry id="kinit">
588 <term><command>kinit</command></term>
589 <listitem>
590 <para>
591 is used to authenticate to the Kerberos server as a
592 principal and acquire a ticket granting ticket that can
593 later be used to obtain tickets for other services.
594 </para>
595 <indexterm zone="mitkrb kinit">
596 <primary sortas="b-kinit">kinit</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
601 <varlistentry id="klist">
602 <term><command>klist</command></term>
603 <listitem>
604 <para>
605 reads and displays the current tickets in
606 the credential cache.
607 </para>
608 <indexterm zone="mitkrb klist">
609 <primary sortas="b-klist">klist</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="kpasswd">
615 <term><command>kpasswd</command></term>
616 <listitem>
617 <para>
618 is a program for changing Kerberos 5 passwords.
619 </para>
620 <indexterm zone="mitkrb kpasswd">
621 <primary sortas="b-kpasswd">kpasswd</primary>
622 </indexterm>
623 </listitem>
624 </varlistentry>
625
626 <varlistentry id="kprop">
627 <term><command>kprop</command></term>
628 <listitem>
629 <para>
630 takes a principal database in a specified format and
631 converts it into a stream of database records.
632 </para>
633 <indexterm zone="mitkrb kprop">
634 <primary sortas="b-kprop">kprop</primary>
635 </indexterm>
636 </listitem>
637 </varlistentry>
638
639 <varlistentry id="kpropd">
640 <term><command>kpropd</command></term>
641 <listitem>
642 <para>
643 receives a database sent by <command>kprop</command>
644 and writes it as a local database.
645 </para>
646 <indexterm zone="mitkrb kpropd">
647 <primary sortas="b-kpropd">kpropd</primary>
648 </indexterm>
649 </listitem>
650 </varlistentry>
651
652 <varlistentry id="krb5-config-prog2">
653 <term><command>krb5-config</command></term>
654 <listitem>
655 <para>
656 gives information on how to link programs against
657 libraries.
658 </para>
659 <indexterm zone="mitkrb krb5-config-prog2">
660 <primary sortas="b-krb5-config">krb5-config</primary>
661 </indexterm>
662 </listitem>
663 </varlistentry>
664
665 <varlistentry id="krb5kdc">
666 <term><command>krb5kdc</command></term>
667 <listitem>
668 <para>
669 is the <application>Kerberos 5</application> server.
670 </para>
671 <indexterm zone="mitkrb krb5kdc">
672 <primary sortas="b-krb5kdc">krb5kdc</primary>
673 </indexterm>
674 </listitem>
675 </varlistentry>
676
677 <varlistentry id="ksu">
678 <term><command>ksu</command></term>
679 <listitem>
680 <para>
681 is the super user program using Kerberos protocol.
682 Requires a properly configured
683 <filename>/etc/shells</filename> and
684 <filename>~/.k5login</filename> containing principals
685 authorized to become super users.
686 </para>
687 <indexterm zone="mitkrb ksu">
688 <primary sortas="b-ksu">ksu</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry id="kswitch">
694 <term><command>kswitch</command></term>
695 <listitem>
696 <para>
697 makes the specified credential cache the
698 primary cache for the collection, if a cache
699 collection is available.
700 </para>
701 <indexterm zone="mitkrb kswitch">
702 <primary sortas="b-kswitch">kswitch</primary>
703 </indexterm>
704 </listitem>
705 </varlistentry>
706
707 <varlistentry id="ktutil">
708 <term><command>ktutil</command></term>
709 <listitem>
710 <para>
711 is a program for managing Kerberos keytabs.
712 </para>
713 <indexterm zone="mitkrb ktutil">
714 <primary sortas="b-ktutil">ktutil</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="kvno">
720 <term><command>kvno</command></term>
721 <listitem>
722 <para>
723 prints keyversion numbers of Kerberos principals.
724 </para>
725 <indexterm zone="mitkrb kvno">
726 <primary sortas="b-kvno">kvno</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
731 <varlistentry id="sclient">
732 <term><command>sclient</command></term>
733 <listitem>
734 <para>
735 used to contact a sample server and authenticate to it
736 using Kerberos 5 tickets, then display the server's
737 response.
738 </para>
739 <indexterm zone="mitkrb sclient">
740 <primary sortas="b-sclient">sclient</primary>
741 </indexterm>
742 </listitem>
743 </varlistentry>
744
745 <varlistentry id="sserver">
746 <term><command>sserver</command></term>
747 <listitem>
748 <para>
749 is the sample Kerberos 5 server.
750 </para>
751 <indexterm zone="mitkrb sserver">
752 <primary sortas="b-sserver">sserver</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="libgssapi_krb5">
758 <term><filename class="libraryfile">libgssapi_krb5.so</filename></term>
759 <listitem>
760 <para>
761 contain the Generic Security Service Application Programming
762 Interface (GSSAPI) functions which provides security services
763 to callers in a generic fashion, supportable with a range of
764 underlying mechanisms and technologies and hence allowing
765 source-level portability of applications to different
766 environments.
767 </para>
768 <indexterm zone="mitkrb libgssapi_krb5">
769 <primary sortas="c-libgssapi_krb5">libgssapi_krb5.so</primary>
770 </indexterm>
771 </listitem>
772 </varlistentry>
773
774 <varlistentry id="libkadm5clnt">
775 <term><filename class="libraryfile">libkadm5clnt.so</filename></term>
776 <listitem>
777 <para>
778 contains the administrative authentication and password checking
779 functions required by Kerberos 5 client-side programs.
780 </para>
781 <indexterm zone="mitkrb libkadm5clnt">
782 <primary sortas="c-libkadm5clnt">libkadm5clnt.so</primary>
783 </indexterm>
784 </listitem>
785 </varlistentry>
786
787 <varlistentry id="libkadm5srv">
788 <term><filename class="libraryfile">libkadm5srv.so</filename></term>
789 <listitem>
790 <para>
791 contain the administrative authentication and password
792 checking functions required by Kerberos 5 servers.
793 </para>
794 <indexterm zone="mitkrb libkadm5srv">
795 <primary sortas="c-libkadm5srv">libkadm5srv.so</primary>
796 </indexterm>
797 </listitem>
798 </varlistentry>
799
800 <varlistentry id="libkdb5">
801 <term><filename class="libraryfile">libkdb5.so</filename></term>
802 <listitem>
803 <para>
804 is a Kerberos 5 authentication/authorization database
805 access library.
806 </para>
807 <indexterm zone="mitkrb libkdb5">
808 <primary sortas="c-libkdb5">libkdb5.so</primary>
809 </indexterm>
810 </listitem>
811 </varlistentry>
812
813 <varlistentry id="libkrad">
814 <term><filename class="libraryfile">libkrad.so</filename></term>
815 <listitem>
816 <para>
817 contains the internal support library for RADIUS functionality.
818 </para>
819 <indexterm zone="mitkrb libkrad">
820 <primary sortas="c-libkrad">libkrad.so</primary>
821 </indexterm>
822 </listitem>
823 </varlistentry>
824
825 <varlistentry id="libkrb5">
826 <term><filename class="libraryfile">libkrb5.so</filename></term>
827 <listitem>
828 <para>
829 is an all-purpose <application>Kerberos 5</application> library.
830 </para>
831 <indexterm zone="mitkrb libkrb5">
832 <primary sortas="c-libkrb5">libkrb5.so</primary>
833 </indexterm>
834 </listitem>
835 </varlistentry>
836
837 </variablelist>
838
839 </sect2>
840
841</sect1>
Note: See TracBrowser for help on using the repository browser.