Introduction to the Kerberos Products and GSS-API

KRB5 Client Software

 

 

 

/usr/include/com_err.h

 

/usr/include/krb5/gssapi.h

 

HP-UX includes DCE Kerberos and its manpages, so you must use

 

specific manpage numbers for the Kerberos client software. For example,

 

refer to man 1 kinit for the Kerberos manpages and to man 1m kinit

 

for the DCE manpage. The default is the Kerberos manpage.

 

Refer to /usr/share/man/man3.Z/libkrb5.3 for more information on

 

the libkrb5 library. See “Kerberos Utilities” on page 56 for information

 

on other Kerberos utilities.

 

 

NOTE

IPv6 support for Kerberos Clients has been enabled only for the

 

Itaniumbinaries on HP-UX 11i v2 and PA-RISC and Itanium binaries

 

on HP-UX 11i v3 systems.

 

 

 

 

Kerberos Utilities

 

The HP-UX implementation of Kerberos utilities is compatible with the

 

MIT reference implementation.

 

On HP-UX 11i onwards, the Kerberos utilities are part of the OS core.

 

On HP-UX 11.0, they are bundled with PAM Kerberos from the quarterly

 

distributed Application CD.

 

All the utilities, except ktutil, are available for all users.The ktutil

 

utility is restricted for administrator use only.

 

The kinit Utility

Description

The kinit utility obtains the Kerberos ticket-granting ticket for the

 

requesting principal and stores it in the credential cache file.

Synopsis

/usr/bin/kinit -l lifetime [principal]

 

/usr/bin/kinit -s start_time [principal]

 

/usr/bin/kinit -v [principal]

 

/usr/bin/kinit -p [principal]

 

/usr/bin/kinit -f [principal]

 

/usr/bin/kinit -r renewable_life [principal]

56

Chapter 2