Search the FAQ Archives

3 - A - B - C - D - E - F - G - H - I - J - K - L - M
N - O - P - Q - R - S - T - U - V - W - X - Y - Z
faqs.org - Internet FAQ Archives

Kerberos FAQ, v2.0 (last modified 8/18/2000)
Section - 1.21. What vendors support Kerberos?

( Single Page )
[ Usenet FAQs | Web FAQs | Documents | RFC Index | Airports ]


Top Document: Kerberos FAQ, v2.0 (last modified 8/18/2000)
Previous Document: 1.20. Why do I need to synchronize my system clocks to run Kerberos?
Next Document: 1.22. Can I use Kerberos 4 clients with Kerberos 5? How about the reverse?
See reader questions & answers on this topic! - Help others by sharing your knowledge
Please note that this is by no means a definitive list; I am only listing
the ones that I know about. Corrections to this list are especially welcome.

A number of software vendors sell versions of Kerberos, or provide support
for Kerberos:

   * CyberSafe sells and supports Kerberos 4 and Kerberos 5 with their
     TrustBroker product. In additional to normal Kerberos passwords,
     TrustBroker also supports the use of PKINIT authentication using public
     key certificates.

     You can find out more information from <http://www.cybersafe.com>.

   * WRQ Inc. supports Kerberos on Win32 platforms with their Reflection
     Secure and Reflection Signature products. This includes a telnet client
     that does Kerberos 5 authentication and a graphical FTP client which
     supports Kerberos 5 (GSSAPI) authentication, data integrity, and
     privacy.

     You can find out more information from <http://www.wrq.com>.

   * Hummingbird Communications Ltd. supports Kerberos on Win32 platforms
     with their HostExplorer product. This includes a telnet client that
     does Kerberos 4 authentication and encryption.

     You can find out more information from <http://www.hummingbird.com>.

   * Columbia University's Kermit Project supports Kerberos 4 and Kerberos 5
     in Kermit 95 for Windows 95/98/NT and in C-Kermit for Unix. Kermit's
     scripting language can be used to automate a variety of ticket
     management tasks. Kerberos authentication and DES encryption applies to
     telnet connections.

     The Internet Kermit Service daemon (C-Kermit 7.0) supports Kerberos for
     automated client authentication.

     For further information see <http://www.kermit-project.org/>.

In additional to independent vendors, a number of computer vendors have
integrated Kerberos into some of their products:

   * Sun ships a basic set of Kerberos 4 utilities with Solaris (kinit,
     klist, kdestroy), and the RPC that comes with Solaris supports a
     Kerberos 4 authentication mechanism.

     Sun has also announced a complete Kerberos 5 product that will also act
     as a Microsoft KDC. This product is available world-wide with 56 bit
     DES with no key recovery/escrow requirements.

     For the press release on this product announcement, see
     <http://www.sun.com/smi/Press/sunflash/9907/sunflash.990719.1.html>.

     For more specific documentation, please see
     <http://docs.sun.com:80/ab2/coll.384.1/@Ab2CollView>.
   * Cisco routers support Kerberos 5 authentication for incoming and
     outgoing telnet connections. It was broken for a very long time, but I
     have heard reports that it's fixed now. However, ticket forwarding (as
     of last report) is still broken.
   * Microsoft has stated that they will support some version of Kerberos 5
     in Windows 2000.

User Contributions:

Comment about this article, ask questions, or add new information about this topic:




Top Document: Kerberos FAQ, v2.0 (last modified 8/18/2000)
Previous Document: 1.20. Why do I need to synchronize my system clocks to run Kerberos?
Next Document: 1.22. Can I use Kerberos 4 clients with Kerberos 5? How about the reverse?

Single Page

[ Usenet FAQs | Web FAQs | Documents | RFC Index ]

Send corrections/additions to the FAQ Maintainer:
Ken Hornstein <kenh@cmf.nrl.navy.mil>





Last Update March 27 2014 @ 02:11 PM