KKinit 0.3 review

Download
by rbytes.net on

KKinit is a an applet which lets users request, display and destroy tickets from a Kerberos 5 server

License: GPL (GNU General Public License)
File size: 214K
Developer: Doug Engert
0 stars award from rbytes.net

KKinit is a an applet which lets users request, display and destroy tickets from a Kerberos 5 server. It uses KDE for it's interface. It is similar to Cygnus's Kerbnet tool, with several GUI enhancements.

Installation:

./configure [options -- see below]
make
make install (as root)

You will need a set of the Kerberos 5 libraries to link against. You can get these from ftp.replay.com, or http://www.replay.com. This site is in the Netherlands, so it's not a breach of US export regs to download it from there.

By default, the configure script assumes that the kerberos stuff is in /usr/athena. If it's in a different directory, append the flag '--with-krb5=[path to your Kerberos]' to the './configure'
instruction.

If you want either SSL capability or password changing capability, you'll need to add --with-krb5-src=[path to the source for Kerberos].

It shouldn't need to be this way, but the include files for the kadmin interface are not installed by default in the Kerberos include
area.

If you wish to use SSL to authenticate to Kerberos, instead of a password based approach, you'll need to have Doug Engert's sslk5 package installed on your Kerberos server (although for this client, the relevant bits of sslk5 have been copied into the source
directory).

You'll also need to have Eric Young's SSLeay (available from http://www.ssleay.org) libraries installed somewhere on the system. The option --with-ssl=[path to the SSLeay libraries] needs to be added to the configure command).

Obviously, you need the KDE and Qt libraries and headers, but you knew that already, didn't you?

As would be expected, the normal autoconf flags work with configure (--prefix, --with-qt-dir, etc).

KKinit 0.3 search tags