[2024-feb-29] Sad news: Eric Layton aka Nocturnal Slacker aka vtel57 passed away on Feb 26th, shortly after hospitalization. He was one of our Wiki's most prominent admins. He will be missed.

Welcome to the Slackware Documentation Project

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Last revisionBoth sides next revision
howtos:network_services:kerberizing_slackware_without_pam [2015/11/28 03:41 (UTC)] – [Sources] jamesaxlhowtos:network_services:kerberizing_slackware_without_pam [2015/11/28 03:46 (UTC)] jamesaxl
Line 125: Line 125:
 $ kadmin -p krb5adminprinc/admin $ kadmin -p krb5adminprinc/admin
 </code> </code>
-=== The Client ===+==== The Client ===
 This procedure will result in a client capable of retrievving Kerberos tickets from a KDC and allow Kerberos principals to login at the console. Successful console login by a principal will generate tickets in the user's cache. Failed login by a principal (because the principal doesn't exist, or the wrong password was supplied) should fall through to local authentications (/etc/shadow). Note: the principal must be associated with an account on the system, either in the local passwd database or via a network system such as NIS or LDAP. This procedure will result in a client capable of retrievving Kerberos tickets from a KDC and allow Kerberos principals to login at the console. Successful console login by a principal will generate tickets in the user's cache. Failed login by a principal (because the principal doesn't exist, or the wrong password was supplied) should fall through to local authentications (/etc/shadow). Note: the principal must be associated with an account on the system, either in the local passwd database or via a network system such as NIS or LDAP.
  
 howtos:network_services:kerberizing_slackware_without_pam ()