Click here to view and discuss this page in DocCommentXchange. In the future, you will be sent there automatically.

SQL Anywhere 10.0.1 » SQL Anywhere Server - Database Administration » Connecting to a Database » Using Kerberos authentication

Using Kerberos authentication Next Page

Kerberos clients


Kerberos authentication is available on 32-bit Windows and Linux. For a list of tested Kerberos clients, see [external link] SQL Anywhere Supported Kerberos Clients.

The following table lists the default names and locations of the keytab and GSS-API files used by the supported Kerberos clients.

Kerberos clientDefault keytab fileGSS-API library file nameNotes
Windows MIT Kerberos clientC:\WINDOWS\krb5ktgssapi32.dllThe KRB5_KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Windows CyberSafe Kerberos clientC:\Program Files\CyberSafe\v5srvtabgssapi32.dll The CSFC5KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Unix MIT Kerberos client/etc/krb5.keytablibgssapi_krb5.so1The KRB5_KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Unix CyberSafe Kerberos client/krb5/v5srvtablibgss.so1 The CSFC5KTNAME environment variable can be set before starting the database server to specify a different keytab file.
Unix Heimdal Kerberos client/etc/krb5.keytablibgssapi.so.11

1 These file names may vary depending on your operating system and Kerberos client version.