components/krb5/Solaris/man/kerberos.5
author Rich Burridge <rich.burridge@oracle.com>
Fri, 31 Mar 2017 07:26:17 -0700
changeset 7820 a2b9a7de9e1a
parent 6621 08009c15e349
permissions -rw-r--r--
25795430 Adjust Userland man pages to "5.11" (from "5.12") where needed

'\" te
.\" Copyright (c) 2008, 2013, Oracle and/or its affiliates. All 			rights reserved.
.TH kerberos 5 "1 Oct 2008" "SunOS 5.11" "Standards, Environments, and Macros"
.SH NAME
kerberos \- overview of Solaris Kerberos implementation
.SH DESCRIPTION
.sp
.LP
The Solaris Kerberos implementation, hereafter sometimes shortened to "Kerberos," authenticates clients in a network environment, allowing for secure transactions. (A client may be a user or a network service.) Kerberos validates the identity of a client and the authenticity of transferred data. Kerberos is a \fIsingle-sign-on\fR system, meaning that a user needs to provide a password only at the beginning of a session. The Solaris Kerberos implementation is based on the Kerberos(TM) system developed at \fBMIT\fR, and is compatible with Kerberos V5 systems over heterogeneous networks.
.sp
.LP
Kerberos works by granting clients \fItickets\fR, which uniquely identify a client, and which have a finite lifetime. A client possessing a ticket is automatically validated for network services for which it is entitled; for example, a user with a valid Kerberos ticket may rlogin into another machine running Kerberos without having to identify itself. Because each client has a unique ticket, its identity is guaranteed.
.sp
.LP
To obtain tickets, a client must first initialize the Kerberos session, either by using the \fBkinit\fR(1) command or a \fBPAM\fR module. (See \fBpam_krb5\fR(5)). \fBkinit\fR prompts for a password, and then communicates with a \fIKey Distribution Center\fR (\fBKDC\fR). The \fBKDC\fR returns a \fITicket-Granting Ticket\fR (\fBTGT\fR) and prompts for a confirmation password. If the client confirms the password, it can use the Ticket-Granting Ticket to obtain tickets for specific network services. Because tickets are granted transparently, the user need not worry about their management. Current tickets may be viewed by using the \fBklist\fR(1) command.
.sp
.LP
Tickets are valid according to the system \fIpolicy\fR set up at installation time. For example, tickets have a default lifetime for which they are valid. A policy may further dictate that privileged tickets, such as those belonging to root, have very short lifetimes. Policies may allow some defaults to be overruled; for example, a client may request a ticket with a lifetime greater or less than the default.
.sp
.LP
Tickets can be renewed using \fBkinit\fR. Tickets are also \fIforwardable\fR, allowing you to use a ticket granted on one machine on a different host. Tickets can be destroyed by using \fBkdestroy\fR(1). It is a good idea to include a call to \fBkdestroy\fR in your \fB\&.logout\fR file.
.sp
.LP
Under Kerberos, a client is referred to as a \fIprincipal\fR. A principal takes the following form: 
.sp
.in +2
.nf
primary/instance@REALM
.fi
.in -2
.sp

.sp
.ne 2
.mk
.na
\fBprimary\fR
.ad
.RS 12n
.rt  
A user, a host, or a service.
.RE

.sp
.ne 2
.mk
.na
\fBinstance\fR
.ad
.RS 12n
.rt  
A qualification of the primary. If the primary is a host \(em indicated by the keyword \fBhost\fR\(em then the instance is the fully-qualified domain name of that host. If the primary is a user or service, then the instance is optional. Some instances, such as \fBadmin\fR or \fBroot\fR, are privileged.
.RE

.sp
.ne 2
.mk
.na
\fBrealm\fR
.ad
.RS 12n
.rt  
The Kerberos equivalent of a domain; in fact, in most cases the realm is directly mapped to a \fBDNS\fR domain name. Kerberos realms are given in upper-case only. For examples of principal names, see the EXAMPLES.
.RE

.sp
.LP
By taking advantage of the General Security Services \fBAPI\fR (\fBGSS-API\fR), Kerberos offers, besides user authentication, two other types of security service: \fIintegrity\fR, which authenticates the validity of transmitted data, and \fIprivacy\fR, which encrypts transmitted data. Developers can take advantage of the \fBGSS-API\fR through the use of the RPCSEC_GSS \fBAPI\fR interface (see \fBrpcsec_gss\fR(3C)). 
.SH EXAMPLES
.LP
\fBExample 1 \fRExamples of valid principal names
.sp
.LP
The following are examples of valid principal names:

.sp
.in +2
.nf
	joe
	joe/admin
	[email protected]
	joe/[email protected]
	rlogin/[email protected]
	host/[email protected]
.fi
.in -2
.sp

.sp
.LP
The first four cases are \fIuser principals\fR. In the first two cases, it is assumed that the user \fBjoe\fR is in the same realm as the client, so no realm is specified. Note that \fBjoe\fRand \fBjoe/admin\fR are different principals, even if the same user uses them; \fBjoe/admin\fR has different privileges from \fBjoe\fR. The fifth case is a \fIservice principal\fR, while the final case is a \fIhost principal\fR. The word \fBhost\fR is required for host principals. With host principals, the instance is the fully qualified hostname. Note that the words \fBadmin\fR and \fBhost\fR are reserved keywords.

.SH SEE ALSO
.sp
.LP
\fBkdestroy\fR(1), \fBkinit\fR(1), \fBklist\fR(1), \fBkpasswd\fR(1), \fBkrb5.conf\fR(4), \fBkrb5envvar\fR(5)
.SH NOTES