Contents The MIT krb5 package contains compile-et, ftp, ftpd, gss-client, gss-server, k5srvutil, kadmin, kadmin.local, kadmind, kadmind4, kdb5_util kdestroy, kinit, klist, klogind, kpasswd, kprop, kpropd, krb5-send-pr, krb5-config, krb524d, krb524init, krb5kdc, kshd, ksu, ktutil, kvno, login.krb5, rcp, rlogin, rsh, rshd, rxtelnet, rxterm, sclient, sim_client, sim_server, sserver, telnet, telnetd, uuclient, uuserver, v5passwd, v5passwdd, libcom_err, libdes425, libgssapi, libgssrpc, lib5crypto, libkadm5clnt, libkadm5srv, libkdb5, libkrb4, libkrb5. Description compile_et compile_et converts the table listing error-code names into a C source file. k5srvutil k5srvutil is a host keytable manipulation utility. kadmin kadmin is an utility used to make modifications to the Kerberos database. kadmind kadmind is a server for administrative access to Kerberos database. kinit kinit is used to authenticate to the Kerberos server as principal and acquire a ticket granting ticket that can later be used to obtain tickets for other services. krb5kdc kdc is a Kerberos 5 server. kdestroy kdestroy removes the current set of tickets. kdb5_util kdb5_util is the KDC database utility. klist klist reads and displays the current tickets in the credential cache. klogind klogind is the server that responds to rlogin requests. kpasswd kpasswd is a program for changing Kerberos 5 passwords. kprop kprop takes a principal database in a specified format and converts it into a stream of database records. kpropd kpropd receives a database sent by hprop and writes it as a local database. krb5-config krb5-config gives information on how to link programs against libraries. ksu ksu is the super user program using Kerberos protocol. Requires a properly configured /etc/shells and ~/.k5login containing principals authorized to become super users. ktutil ktutil is a program for managing Kerberos keytabs. kvno kvno prints keyversion numbers of Kerberos principals.