Kerberos clients

Kerberos authentication is available on several platforms. For a list of tested Kerberos clients, see [external link] http://www.sybase.com/detail?id=1061807.

The following table lists the default names and locations of the keytab and GSS-API files used by the supported Kerberos clients.

Note

SSPI can only be used by SQL Anywhere clients in the Kerberos connection parameter. SQL Anywhere database servers cannot use SSPI—they need a supported Kerberos client other than SSPI.

Kerberos client Default keytab file GSS-API library file name Notes
Windows MIT Kerberos client C:\WINDOWS\krb5kt gssapi32.dllor gssapi64.dll The KRB5_KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Windows CyberSafe Kerberos client C:\Program Files\CyberSafe\v5srvtab gssapi32.dllor gssapi64.dll The CSFC5KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Unix MIT Kerberos client /etc/krb5.keytab libgssapi_krb5.so 1 The KRB5_KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Unix CyberSafe Kerberos client /krb5/v5srvtab libgss.so 1 The CSFC5KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Unix Heimdal Kerberos client /etc/krb5.keytab libgssapi.so.1 1

1 These file names may vary depending on your operating system and Kerberos client version.