4.4BSD/usr/share/man/cat1/kerberos.0

Compare this file to the similar file:
Show the results in this format:




KERBEROS(1)            BSD Reference Manual           KERBEROS(1)


NNAAMMEE
       kerberos - introduction to the Kerberos system


DDEESSCCRRIIPPTTIIOONN
       The  Kerberos  system  authenticates individual users in a
       network environment.   After  authenticating  yourself  to
       Kerberos,  you  can  use network utilities such as _r_l_o_g_i_n,
       _r_c_p, and _r_s_h without having to present passwords to remote
       hosts  and  without  having  to bother with _._r_h_o_s_t_s files.
       Note that these utilities will work without passwords only
       if  the remote machines you deal with support the Kerberos
       system.  All Athena timesharing machines and public  work-
       stations support Kerberos.

       Before  you  can  use  Kerberos,  you  must register as an
       Athena user, and you must make sure you have been added to
       the  Kerberos  database.  You can use the _k_i_n_i_t command to
       find out.  This command tries to log you into the Kerberos
       system.   _k_i_n_i_t  will  prompt you for a username and pass-
       word.  Enter your username and password.  If  the  utility
       lets  you  login  without  giving  you a message, you have
       already been registered.

       If you enter your username and _k_i_n_i_t  responds  with  this
       message:

       Principal unknown (kerberos)

       you  haven't been registered as a Kerberos user.  See your
       system administrator.

       A Kerberos name contains three parts.  The  first  is  the
       _p_r_i_n_c_i_p_a_l  _n_a_m_e_,  which  is  usually a user's or service's
       name.  The second is the _i_n_s_t_a_n_c_e_, which in the case of  a
       user  is  usually  null.   Some  users may have privileged
       instances, however, such as ``root'' or ``admin''.  In the
       case of a service, the instance is the name of the machine
       on which it runs; i.e. there can be an _r_l_o_g_i_n service run-
       ning  on  the  machine  ABC,  which  is different from the
       rlogin service running on the machine XYZ.  The third part
       of a Kerberos name is the _r_e_a_l_m_.  The realm corresponds to
       the Kerberos  service  providing  authentication  for  the
       principal.   For  example, at MIT there is a Kerberos run-
       ning at the Laboratory for Computer Science and  one  run-
       ning at Project Athena.

       When  writing a Kerberos name, the principal name is sepa-
       rated from the instance (if not null) by a period, and the
       realm  (if  not  the  local realm) follows, preceded by an
       ``@'' sign.  The following are examples of valid  Kerberos



MIT Project Athena     Kerberos Version 4.0                     1








KERBEROS(1)            BSD Reference Manual           KERBEROS(1)


       names:

               billb
               jis.admin
               srz@lcs.mit.edu
               treese.root@athena.mit.edu

       When  you  authenticate  yourself  with  Kerberos, through
       either the workstation _t_o_e_h_o_l_d system or  the  _k_i_n_i_t  com-
       mand,  Kerberos  gives you an initial Kerberos _t_i_c_k_e_t.  (A
       Kerberos ticket is an encrypted protocol message that pro-
       vides authentication.)  Kerberos uses this ticket for net-
       work utilities such as _r_l_o_g_i_n and _r_c_p.  The ticket  trans-
       actions are done transparently, so you don't have to worry
       about their management.

       Note, however, that tickets expire.   Privileged  tickets,
       such  as  root  instance tickets, expire in a few minutes,
       while tickets that carry more ordinary privileges  may  be
       good  for several hours or a day, depending on the instal-
       lation's policy.  If your login session extends beyond the
       time  limit,  you will have to re-authenticate yourself to
       Kerberos to get new tickets.  Use the _k_i_n_i_t command to re-
       authenticate yourself.

       If  you  use  the  _k_i_n_i_t command to get your tickets, make
       sure you use the _k_d_e_s_t_r_o_y command to destroy your  tickets
       before  you  end  your login session.  You should probably
       put the _k_d_e_s_t_r_o_y command in your _._l_o_g_o_u_t file so that your
       tickets  will  be destroyed automatically when you logout.
       For more information about the  _k_i_n_i_t  and  _k_d_e_s_t_r_o_y  com-
       mands, see the _k_i_n_i_t_(_1_) and _k_d_e_s_t_r_o_y_(_1_) manual pages.

       Currently,  Kerberos  supports  the following network ser-
       vices: _r_l_o_g_i_n, _r_s_h, and _r_c_p.   Other  services  are  being
       worked  on,  such  as the _p_o_p mail system and NFS (network
       file system), but are not yet available.


SSEEEE AALLSSOO
       kdestroy(1), kinit(1), klist(1), kpasswd(1), des_crypt(3),
       kerberos(3), kadmin(8)

BBUUGGSS
       Kerberos  will not do authentication forwarding.  In other
       words, if you use _r_l_o_g_i_n to login to a  remote  host,  you
       cannot  use  Kerberos  services  from  that host until you
       authenticate yourself explicitly on that  host.   Although
       you  may need to authenticate yourself on the remote host,
       be aware that when you do so, _r_l_o_g_i_n sends  your  password
       across the network in clear text.



MIT Project Athena     Kerberos Version 4.0                     2








KERBEROS(1)            BSD Reference Manual           KERBEROS(1)


AAUUTTHHOORRSS
       Steve  Miller, MIT Project Athena/Digital Equipment Corpo-
       ration
       Clifford Neuman, MIT Project Athena

       The following people helped out on various aspects of  the
       system:

       Jeff Schiller designed and wrote the administration server
       and its user interface, kadmin.  He  also  wrote  the  dbm
       version of the database management system.

       Mark Colan developed the Kerberos versions of _r_l_o_g_i_n, _r_s_h,
       and _r_c_p, as well as contributing work on the servers.

       John Ostlund developed the Kerberos versions of _p_a_s_s_w_d and
       _u_s_e_r_r_e_g.

       Stan  Zanarotti  pioneered  Kerberos  in  a  foreign realm
       (LCS), and made many contributions based on  that  experi-
       ence.

       Many  people contributed code and/or useful ideas, includ-
       ing Jim Aspnes, Bob Baldwin, John  Barba,  Richard  Basch,
       Jim  Bloom,  Bill  Bryant,  Rob  French,  Dan  Geer, David
       Jedlinsky, John Kohl, John Kubiatowicz, Bob  McKie,  Brian
       Murphy,   Ken  Raeburn,  Chris  Reed,  Jon  Rochlis,  Mike
       Shanzer, Bill Sommerfeld, Jennifer Steiner, Ted Ts'o,  and
       Win Treese.


RREESSTTRRIICCTTIIOONNSS
       COPYRIGHT 1985,1986 Massachusetts Institute of Technology





















MIT Project Athena     Kerberos Version 4.0                     3