Scroll to navigation

XSECURITY(7) Miscellaneous Information Manual XSECURITY(7)

̾Á°

Xsecurity - X ¥Ç¥£¥¹¥×¥ì¥¤¥¢¥¯¥»¥¹À©¸æ

½ñ¼°

X ¤Ï¿¤¯¤Î¥¢¥¯¥»¥¹À©¸æ¥·¥¹¥Æ¥à¤Î¼ÂÁõÍѤε¡¹½¤òÄ󶡤¹¤ë¡£ ¥µ¥ó¥×¥ë¼ÂÁõ¤Ï 5 ¤Ä¤Îµ¡¹½¤ò´Þ¤ó¤Ç¤¤¤ë¡£



Host Access ñ½ã¤Ê¥Û¥¹¥È¥Ù¡¼¥¹¤Î¥¢¥¯¥»¥¹À©¸æ¡£
MIT-MAGIC-COOKIE-1 ¶¦Í­¤¹¤ëʿʸ¤Î"¥¯¥Ã¥­¡¼"¡£
XDM-AUTHORIZATION-1 °ÂÁ´¤Ê DES ¥Ù¡¼¥¹¤Î¸Ä¿Í¥­¡¼¡£
SUN-DES-1 Sun ¤Î Secure RPC ¥·¥¹¥Æ¥à¥Ù¡¼¥¹¡£
MIT-KERBEROS-5 Kerberos ¥Ð¡¼¥¸¥ç¥ó 5 ¥æ¡¼¥¶ÂХ桼¥¶Ç§¾Ú¡£

¥¢¥¯¥»¥¹¥·¥¹¥Æ¥à¤ÎÀâÌÀ

¥Û¥¹¥È¥¢¥¯¥»¥¹
¥Û¥¹¥È¥¢¥¯¥»¥¹À©¸æ¥ê¥¹¥ÈÆâ¤Î¥Û¥¹¥È¾å¤ÎǤ°Õ¤Î¥¯¥é¥¤¥¢¥ó¥È¤Ï X ¥µ¡¼¥Ð¤Ø ¤Î¥¢¥¯¥»¥¹¤¬µö²Ä¤µ¤ì¤ë¡£¤³¤Î¥·¥¹¥Æ¥à¤ÏÁ´°÷¤¬Á´°÷¤ò¿®Íꤷ¤Æ¤¤¤ë´Ä¶­¡¢¤Þ ¤¿¤Ï°ì¿Í¤À¤±¤¬Í¿¤¨¤é¤ì¤¿¥Þ¥·¥ó¤Ë¥í¥°¥¤¥ó¤·¤Æ¤¤¤Æ¡¢¤½¤Î¥Þ¥·¥ó¤Î»ÈÍѤ·¤Æ ¤¤¤ë¥Û¥¹¥È¤Î¥ê¥¹¥È¤¬¾®¤µ¤¯»È¤¤¤ä¤¹¤¤»þ¤Ë¤Ï½½Ê¬¤¦¤Þ¤¯Æ°ºî¤¹¤ë¡£ ¤³¤Î¥·¥¹¥Æ¥à¤ÏÊ£¿ô¤Î¿Í¤¬°ì¤Ä¤Î¥Û¥¹¥È¤Ë¥í¥°¥¤¥ó¤·¤Æ¤¤¤Æ¡¢Áê¸ß¤Ë¿®Íꤷ¤Æ¤¤¤Ê¤¤ ¾ì¹ç¤Ë¤Ï¤¦¤Þ¤¯²ÔƯ¤·¤Ê¤¤¡£ µö²Ä¤µ¤ì¤Æ¤¤¤ë¥Û¥¹¥È¤Î¥ê¥¹¥È¤Ï X ¥µ¡¼¥Ð¤Ë³ÊǼ¤µ¤ì¤Æ¤ª¤ê¡¢¤³¤ì¤Ï xhost ¥³¥Þ¥ó¥É¤ÇÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤ë¡£ °Ê²¼¤Ë¤¢¤²¤ë¤â¤Ã¤È°ÂÁ´¤Êµ¡¹½¤ò»È¤¦¾ì¹ç¤Ï¡¢¥Û¥¹¥È¤Î¥ê¥¹¥È¤ÏÄ̾ï¤Ï¶õ¤ËÀß Äꤷ¤Æ¤ª¤­¡¢Ç§¾Ú¤µ¤ì¤¿¥×¥í¥°¥é¥à¤À¤±¤¬¥Ç¥£¥¹¥×¥ì¥¤¤ËÀܳ¤Ç¤­¤ë¤è¤¦¤Ë¤¹ ¤ë¡£
MIT-MAGIC-COOKIE-1 ¤ò»ÈÍѤ¹¤ë¤È¤­¤Ï¡¢¥¯¥é¥¤¥¢¥ó¥È¤ÏÀܳÀßÄê¾ðÊó¤È°ì½ï¤Ë 128 ¥Ó¥Ã¥È¤Î"¥¯¥Ã¥­¡¼"¤òÁ÷¿®¤¹¤ë¡£ ¥¯¥é¥¤¥¢¥ó¥È¤«¤éÁ÷¤é¤ì¤¿¥¯¥Ã¥­¡¼¤¬ X ¥µ¡¼¥Ð¤Î»ý¤Ã¤Æ¤¤¤ë¥¯¥Ã¥­¡¼¤È°ìÃ× ¤¹¤ë¾ì¹ç¡¢Àܳ¤Ï¥¢¥¯¥»¥¹¤¬µö²Ä¤µ¤ì¤ë¡£ ¥¯¥Ã¥­¡¼¤Ë¤ÏͽÁÛº¤Æñ¤Ê¤â¤Î¤¬Áª¤Ð¤ì¤ë¡£ ¤³¤Î·Á¼°¤Î¥¢¥¯¥»¥¹À©¸æ¤òÍѤ¤¤ë¤È¤­¤Ë¤Ï¡¢xdm ¤¬¼«Æ°Åª¤Ë¤½¤Î¤è¤¦¤Ê ¥¯¥Ã¥­¡¼¤òÀ¸À®¤¹¤ë¡£ ¥æ¡¼¥¶¤¬»ý¤Ä¥¯¥Ã¥­¡¼¤Î¥³¥Ô¡¼¤ÏÄ̾¥Û¡¼¥à¥Ç¥£¥ì¥¯¥È¥êÆâ¤Î .Xauthority ¥Õ¥¡¥¤¥ë¤Ë³ÊǼ¤µ¤ì¤ë¤¬¡¢XAUTHORITY ´Ä¶­ÊÑ¿ô¤ò »È¤Ã¤ÆÊ̤ξì½ê¤ò»ØÄꤹ¤ë¤³¤È¤â¤Ç¤­¤ë¡£ xdm ¤Ï¿·¤·¤¤¥í¥°¥¤¥ó¥»¥Ã¥·¥ç¥óËè¤Ë¼«Æ°Åª¤Ë¥¯¥Ã¥­¡¼¤ò¥µ¡¼¥Ð¤ËÅϤ·¡¢ ¥í¥°¥¤¥ó»þ¤Ë¥æ¡¼¥¶¥Õ¥¡¥¤¥ë¤Ë¤½¤Î¥¯¥Ã¥­¡¼¤ò³ÊǼ¤¹¤ë¡£
¥¯¥Ã¥­¡¼¤Ï°Å¹æ²½¤µ¤ì¤º¤Ë¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ÇžÁ÷¤µ¤ì¤ë¤Î¤Ç¡¢¥Í¥Ã¥È¥ï¡¼¥¯Åð Ä°¼Ô¤¬¥Ç¡¼¥¿¤òÆÀ¤ë¤³¤È¤È¡¢¤½¤Î¥Ç¡¼¥¿¤ò»È¤Ã¤Æ X ¥µ¡¼¥Ð¤Ø¤Î¥¢¥¯¥»¥¹¸¢¤ò ÆÀ¤ë¤³¤È¤òËɤ°¼êΩ¤Æ¤Ï¤Ê¤¤¡£¤³¤Î¥·¥¹¥Æ¥à¤Ï¿¤¯¤Î¥æ¡¼¥¶¤¬Æ±¤¸¥Þ¥·¥ó¤Ç¥¢ ¥×¥ê¥±¡¼¥·¥ç¥ó¤ò¼Â¹Ô¤·¤Æ¤¤¤Æ¡¢Â¾¤Î¥æ¡¼¥¶¤«¤é´³¾Ä¤òÈò¤±¤¿¤¤¾ì¹ç¤ËÊØÍø¤Ç ¤¢¤ë¡£¤¿¤À¤·¡¢¤³¤ÎÀ©¸æ¤Ï¤»¤¤¤¼¤¤ÊªÍý¥Í¥Ã¥È¥ï¡¼¥¯¤ËÂФ¹¤ë¥¢¥¯¥»¥¹À©¸æ¤È Ʊ¤¸ÄøÅ٤Ǥ¢¤ë¡£ ¥Í¥Ã¥È¥ï¡¼¥¯¥ì¥Ù¥ë¤ÎÅðÄ°¤¬Æñ¤·¤¤´Ä¶­¤Ç¤¢¤ì¤Ð¡¢¤³¤Î¥·¥¹¥Æ¥à¤Ï½½Ê¬¤¦¤Þ¤¯ Æ°ºî¤¹¤ë¡£
¥¢¥á¥ê¥«¹ñÆâ¤Î¥µ¥¤¥È¤Ï XDM-AUTHORIZATION-1 ¤È¸Æ¤Ð¤ì¤ë¡¢DES ¤ò´ð¤Ë¤·¤¿ ¥¢¥¯¥»¥¹À©¸æµ¡¹½¤ò»ÈÍѤǤ­¤ë¡£ ¤³¤Îµ¡¹½¤Ï¡¢¥­¡¼¤¬ .Xauthority ¥Õ¥¡¥¤¥ë¤Ë³ÊǼ¤µ¤ì¡¢X ¥µ¡¼¥Ð¤È¶¦ Í­¤µ¤ì¤ëÅÀ¤Ë¤ª¤¤¤Æ MIT-MAGIC-COOKIE-1 ¤Ë»÷¤Æ¤¤¤ë¡£ ¤·¤«¤·¡¢¤³¤Î¥­¡¼¤Ï 2 ¤Ä¤ÎÉôʬ¡¢¤¹¤Ê¤ï¤Á 56 ¥Ó¥Ã¥È DES °Å¹æ¥­¡¼¤Èǧ¾Ú¤Ë »ÈÍѤ¹¤ë 64 ¥Ó¥Ã¥È¤Î¥é¥ó¥À¥à¤Ê¥Ç¡¼¥¿¤«¤é¹½À®¤µ¤ì¤ë¡£
X ¥µ¡¼¥Ð¤ËÀܳ¤¹¤ë¤È¤­¡¢¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤Ï(00:00 1/1/1970 GMT¤«¤é¤Î)Éà ¤Ë´¹»»¤·¤¿¸½ºß»þ¹ï¤È¼±Ê̻ҤòÁȤ߹ç¤ï¤»¤Æ 192 ¥Ó¥Ã¥È¤Î¥Ç¡¼¥¿¤òÀ¸À®¤¹¤ë¡£ TCP/IP Àܳ¤Î¾ì¹ç¤Ï¡¢¼±Ê̻Ҥϥ¢¥É¥ì¥¹¤È¥Ý¡¼¥ÈÈÖ¹æ¤ò­¤·¤¿¤â¤Î¤Ç¤¢¤ë¡£ ¥í¡¼¥«¥ëÀܳ¤Î¾ì¹ç¤Ï¡¢¤³¤ì¤Ï¥×¥í¥»¥¹ ID ¤È(Ʊ°ì¤Î¥×¥í¥»¥¹¤«¤éƱ°ì¤Î¥µ¡¼ ¥Ð¤Ø¤ÎÊ£¿ô¤ÎÀܳ¤Î¾ì¹ç)32 ¥Ó¥Ã¥È¤Î¥æ¥Ë¡¼¥¯¤Ê ID ¤È¤Ê¤ë¡£¤½¤·¤Æ¡¢192 ¥Ó¥Ã ¥ÈĹ¤Î¥Ñ¥±¥Ã¥È¤Ï DES ¥­¡¼¤òÍѤ¤¤Æ°Å¹æ²½¤µ¤ì¤ë¡£¤³¤ì¤Ë¤è¤ê¡¢Æ±¤¸ DES ¥­¡¼ ¤ÇÉü¹æ¤·¡¢Ç§¾Ú¦¤ÈÄɲåǡ¼¥¿³Îǧ¤¹¤ë¤³¤È¤Ç¡¢¥ê¥¯¥¨¥¹¥È¦¤¬Ç§¾Ú¤µ¤ì¤ë¤« ¤É¤¦¤«³Îǧ¤¹¤ë¤³¤È¤¬¤Ç¤­¤ë¡£ ¤³¤Î¥·¥¹¥Æ¥à¤Ï¡¢¥Û¥¹¥È¥Ù¡¼¥¹¤Î¥¢¥¯¥»¥¹À©¸æ¤¬ÉÔŬÅö¤Ç¥Í¥Ã¥È¥ï¡¼¥¯¥»¥­¥å ¥ê¥Æ¥£¤¬³ÎÊݤǤ­¤Ê¤¤Â¿¤¯¤Î´Ä¶­¤ÇÌò¤ËΩ¤Ä¡£
ºÇ¿·¥Ð¡¼¥¸¥ç¥ó¤Î SunOS(¤È¤½¤Î¾¤Î¥·¥¹¥Æ¥à)¤Ï¡¢°ÂÁ´¤Ê¸ø³«¸°¥ê¥â¡¼¥È¥×¥í ¥·¡¼¥¸¥ã¸Æ¤Ó½Ð¤·¥·¥¹¥Æ¥à¤ò»ý¤Ã¤Æ¤¤¤ë¡£¤³¤Î¥·¥¹¥Æ¥à¤Ï¥Í¥Ã¥È¥ï¡¼¥¯¥×¥ê¥ó ¥·¥Ñ¥ë¤Î³µÇ°¡¢¤Ä¤Þ¤ê¥æ¡¼¥¶Ì¾¤È NIS ¥É¥á¥¤¥ó¤Î¥Ú¥¢¤Ë´ð¤Å¤¯¤â¤Î¤Ç¤¢¤ë¡£ ¤³¤Î¥·¥¹¥Æ¥à¤ò»ÈÍѤ¹¤ë¤È¡¢X ¥µ¡¼¥Ð¤Ï¥ê¥¯¥¨¥¹¥È¤ò¹Ô¤Ã¤¿¥×¥í¥»¥¹¤Î¼ÂºÝ¤Î ¥æ¡¼¥¶Ì¾¤ò°ÂÁ´¤ËÃΤ뤳¤È¤¬¤Ç¤­¤ë¡£¤³¤ÎÊýË¡¤Ç¤Ï¥Ç¡¼¥¿¤ò X ¥µ¡¼¥Ð¤Î¸ø³« ¸°¤Ç°Å¹æ²½¤¹¤ë¤Î¤Ç¡¢¤½¤Î¤¿¤á¤Ë X ¥µ¡¼¥Ð¤ò³«»Ï¤·¤¿¥æ¡¼¥¶¤Î¿Èʬ¾ÚÌÀ¤¬É¬ Íפˤʤ롣¤³¤Î¿Èʬ¾ÚÌÀ¤Ï .Xauthority ¥Õ¥¡¥¤¥ë¤Ë³ÊǼ¤µ¤ì¤ë¡£ ¤³¤Î¥Í¥Ã¥È¥ï¡¼¥¯¥×¥ê¥ó¥·¥Ñ¥ë¤ò´Þ¤à¤è¤¦¤Ë¡Ö¥Û¥¹¥È¥¢¥É¥ì¥¹¡×¤Î¹Í¤¨Êý¤ò³È Ä¥¤¹¤ë¤³¤È¤Ë¤è¤ê¡¢¤³¤Î·Á¼°¤Î¥¢¥¯¥»¥¹À©¸æ¤ÏÈó¾ï¤Ë»È¤¤¤ä¤¹¤¯¤Ê¤ë¡£

¡ÚÌõÃí¡§RFC 1507 DASS Distributed Authentication Security Service ¤è¤ê
principal
Abstract entity which can be authenticated by name.
In DASS there are user principals and server principals.
¥×¥ê¥ó¥·¥Ñ¥ë
̾¾Î¤Çǧ¾Ú¤Ç¤­¤ëÀäÂÐŪ¤Ê¼ÂÂΡ£
DASS (ʬ»¶·¿Ç§¾Ú¥»¥­¥å¥ê¥Æ¥£¥µ¡¼¥Ó¥¹) ¤Ç¤Ï¥æ¡¼¥¶¥×¥ê¥ó¥·¥Ñ¥ë¤È
¥µ¡¼¥Ð¥×¥ê¥ó¥·¥Ñ¥ë¤¬¤¢¤ë¡£ ¡Û

¿·¤·¤¤¥æ¡¼¥¶¤Ë¤è¤ë¥¢¥¯¥»¥¹¤òµö²Ä¤¹¤ë¤Ë¤Ï¡¢xhost ¤ò»ÈÍѤ¹¤ë¡£ Î㤨¤Ð¡¢

xhost keith@ ruth@mit.edu
¤Î¤è¤¦¤Ë¤¹¤ë¤È¡¢ ¥í¡¼¥«¥ë¥Þ¥·¥ó¤Î NIS ¥É¥á¥¤¥ó¤«¤é¤Î "keith" ¤È¡¢"mit.edu" NIS ¥É¥á¥¤¥óÆâ¤Î "ruth" ¤¬Äɲ䵤ì¤ë¡£keith ¤Þ¤¿¤Ï ruth ¤Î¥Ç¥£¥¹¥×¥ì¥¤¤Ø¤Î Àܳ¤¬À®¸ù¤¹¤ë¤¿¤á¤Ë¤Ï¡¢¥µ¡¼¥Ð¤ò³«»Ï¤·¤¿¥×¥ê¥ó¥·¥Ñ¥ë¤òÈà¤é¤Î .Xauthority ¤ËÄɲ䷤ʤ±¤ì¤Ð¤Ê¤é¤Ê¤¤¡£Î㤨¤Ð¡¢

xauth add expo.lcs.mit.edu:0 SUN-DES-1 unix.expo.lcs.mit.edu@our.domain.edu
¤È¤¹¤ë¡£ ¤³¤Î¥·¥¹¥Æ¥à¤Ï Secure RPC ¤ò¥µ¥Ý¡¼¥È¤·¤Æ¤¤¤ë¥Þ¥·¥ó¤À¤±¤Ç¡¢¤«¤ÄŬÀڤʸø ³«¸°/¸Ä¿Í¸°¤ÎÁȤò¥·¥¹¥Æ¥à¾å¤ËÀßÄꤷ¤¿¾ì¹ç¤Î¤ßÆ°ºî¤¹¤ë¡£¾ÜºÙ¤Ï Secure RPC ¤Îʸ½ñ¤ò»²¾È¤¹¤ë¤³¤È¡£ ¥ê¥â¡¼¥È¥Û¥¹¥È¤«¤é¥Ç¥£¥¹¥×¥ì¥¤¤ò¥¢¥¯¥»¥¹¤¹¤ë¾ì¹ç¤Ï¡¢ºÇ½é¤Ë¥ê¥â¡¼¥È¥Û¥¹ ¥È¾å¤Ç keylogin ¤ò¹Ô¤ï¤Ê¤±¤ì¤Ð¤Ê¤é¤Ê¤¤¡£
Kerberos ¤Ï Athena ¥×¥í¥¸¥§¥¯¥È¤Î¤¿¤á¤Ë MIT ¤Ë¤è¤Ã¤Æ³«È¯¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯ ¥Ù¡¼¥¹¤Îǧ¾Úµ¡¹½¤Ç¤¢¤ë¡£¤³¤ì¤ò»È¤¦¤È¡¢Âè»°¼Ô¤Ç¤¢¤ë Kerberos ¤ò¿®Íꤷ¤Æ ¤¤¤ë¸Â¤ê¡¢¸ß¤¤¤Ë¿®Íê´Ø·¸¤Ë¤Ê¤¤¥×¥ê¥ó¥·¥Ñ¥ë¤ò¸ß¤¤¤Ëǧ¾Ú¤µ¤»¤ë¤³¤È¤¬²Äǽ ¤Ë¤Ê¤ë¡£¤½¤ì¤¾¤ì¤Î¥×¥ê¥ó¥·¥Ñ¥ë¤Ï¼«Ê¬¤È Kerberos ¤·¤«ÃΤé¤Ê¤¤ÈëÌ©¸°¤ò»ý ¤Ä¡£¥×¥ê¥ó¥·¥Ñ¥ë¤Ï FTP ¥µ¡¼¥Ð¤ä X ¥µ¡¼¥Ð¤ä¿Í´Ö¤Î¥æ¡¼¥¶¤ò´Þ¤ß¡¢¤½¤ì¤é¤Î ¥­¡¼¤Ï¥Ñ¥¹¥ï¡¼¥É¤Ç¤¢¤ë¡£¥æ¡¼¥¶¤Ï Kerberos ¥µ¡¼¥Ð¤«¤é¤Î¥µ¡¼¥Ó¥¹ÍѤΠKerberos ¥Á¥±¥Ã¥È¤òÆÀ¤ë¤³¤È¤Ë¤è¤Ã¤Æ¥¢¥¯¥»¥¹¸¢¤ò¼ê¤ËÆþ¤ì¤ë¡£½¾¤Ã¤Æ X ¥µ¡¼ ¥Ð¤ÏÈëÌ©¸°¤ò³ÊǼ¤¹¤ë¾ì½ê¤ò»ý¤¿¤Ê¤¤¤Î¤Ç¡¢¥í¥°¥¤¥ó¤¹¤ë¥æ¡¼¥¶¤ÈÈëÌ©¸°¤ò¶¦ Í­¤¹¤ë¡£¤³¤Î¤è¤¦¤Ë¡¢X ¤Îǧ¾Ú¤Ï Kerberos ¥Ð¡¼¥¸¥ç¥ó 5 ¤Î¥æ¡¼¥¶ÂХ桼¥¶ ¤Îµ¡¹½¤ò»ÈÍѤ¹¤ë¡£
xdm ·Ðͳ¤Ç¥í¥°¥¤¥ó¤¹¤ë¤È¤­¡¢xdm ¤Ï¥Ñ¥¹¥ï¡¼¥É¤òºÇ½é¤Î Kerberos ¥Á¥±¥Ã¥È¤«¤é¼èÆÀ¤·¤Æ»ÈÍѤ¹¤ë¡£xdm ¤Ï¤½¤Î¥Á¥±¥Ã¥È¤ò»ñ³Ê¾ÚÌÀ¥­¥ã¥Ã ¥·¥å¥Õ¥¡¥¤¥ë¤Ë³ÊǼ¤·¡¢KRB5CCNAME ´Ä¶­ÊÑ¿ô¤¬¤³¤Î¥Õ¥¡¥¤¥ë¤ò»Ø¤¹¤è ¤¦¤ËÀßÄꤹ¤ë¡£¥Á¥±¥Ã¥È¤ÎÍ­¸ú´ü¸Â¤¬Íè¤ëÁ°¤Ë¥Á¥±¥Ã¥È¤¬Åð¤Þ¤ì¤ë²ÄǽÀ­¤ò¸º ¤é¤¹¤¿¤á¡¢»ñ³Ê¾ÚÌÀ¥­¥ã¥Ã¥·¥å¤Ï¥»¥Ã¥·¥ç¥ó¤¬½ªÎ»¤¹¤ë¤ÈÇË´þ¤µ¤ì¤ë¡£
SUN-DES-1 ¥×¥í¥È¥³¥ë¤ÈƱ¤¸¤¯¡¢Kerberos ¤Ï¥æ¡¼¥¶¥Ù¡¼¥¹¤Îǧ¾Ú¥×¥í¥È¥³¥ë ¤Ê¤Î¤Ç¡¢¥Ç¥£¥¹¥×¥ì¥¤¤Î½êÍ­¼Ô¤ÏÆÃÄê¤Î¥æ¡¼¥¶¤Þ¤¿¤Ï Kerberos ¥×¥ê¥ó¥·¥Ñ¥ë ¤òÍ­¸ú¤Ë¤·¤¿¤ê̵¸ú¤Ë¤·¤¿¤ê¤Ç¤­¤ë¡£ ǧ¾Ú¤òÍ­¸ú¤Ë¤·¤¿¤ê̵¸ú¤Ë¤·¤¿¤ê¤¹¤ë¤¿¤á¤Ë¤Ï xhost ¥¯¥é¥¤¥¢¥ó¥È¤ò ÍѤ¤¤ë¡£ Î㤨¤Ð¡¢

xhost krb5:judy krb5:gildea@x.org
¤Î¤è¤¦¤Ë¤¹¤ë¤È ¥í¡¼¥«¥ë¥Þ¥·¥ó¤Î Kerberos ¤ÎÎΰ褫¤é "judy" ¤¬Äɲ䵤졢"x.org" Îΰ褫 ¤é "gildea" ¤òÄɲ䵤ì¤ë¡£

ǧ¾Ú¥Õ¥¡¥¤¥ë

¥Û¥¹¥È¥¢¥¯¥»¥¹À©¸æ¤ò½ü¤¤¤Æ¡¢¤³¤ì¤é¤Î³Æ¥·¥¹¥Æ¥à¤Ï .Xauthority ¥Õ¥¡ ¥¤¥ë¤Ë³ÊǼ¤µ¤ì¤¿¥Ç¡¼¥¿¤òÍѤ¤¤ÆÀܳÀßÄê»þ¤Ë X ¥µ¡¼¥Ð¤ËÅϤ¹Àµ¤·¤¤Ç§¾Ú¾ð Êó¤òÀ¸À®¤¹¤ë¡£MIT-MAGIC-COOKIE-1 ¤È XDM-AUTHORIZATION-1 ¤ÏÈëÌ©¥Ç¡¼¥¿¤ò ¤½¤Î¥Õ¥¡¥¤¥ë¤Ë³ÊǼ¤¹¤ë¤¿¤á¡¢¤³¤Î¥Õ¥¡¥¤¥ë¤òÆɤá¤ì¤Ðï¤Ç¤â X ¥µ¡¼¥Ð¤Ø¤Î ¥¢¥¯¥»¥¹¸¢¤òÆÀ¤ë¤³¤È¤¬¤Ç¤­¤ë¡£SUN-DES-1 ¤Ï¥µ¡¼¥Ð¤ò³«»Ï¤·¤¿¥×¥ê¥ó¥·¥Ñ¥ë ¤Î¿Èʬ¾ÚÌÀ¤À¤±¤ò³ÊǼ¤·¤Æ¤¤¤ë¤Î¤Ç(xdm ¤¬¥µ¡¼¥Ð¤ò³«»Ï¤·¤¿»þ¤Ï unix.hostname@domain)¡¢¥µ¡¼¥Ð¤ËÀܳ¤¹¤ëǧ¾Ú¤ò¤µ¤ì¤Æ¤¤¤Ê¤¤ ¿Í¤Ë¤Ï»ÈÍѤǤ­¤Ê¤¤¡£

.Xauthority ¥Õ¥¡¥¤¥ëÆâ¤Î¤½¤ì¤¾¤ì¤Î¥¨¥ó¥È¥ê¡¼¤ÏÀµÅö¤ÊÀܳ¥Õ¥¡¥ß¥ê (TCP/IP, DECnet, ¥í¡¼¥«¥ëÀܳ)¤È X ¤Î¥Ç¥£¥¹¥×¥ì¥¤Ì¾(¥Û¥¹¥È̾¤È¥Ç¥£¥¹¥× ¥ì¥¤ÈÖ¹æ)¤Ç¤¢¤ë¡£¤³¤ì¤ò»È¤¦¤È¡¢°Û¤Ê¤ë¥Ç¥£¥¹¥×¥ì¥¤¤ËÂФ¹¤ë¥¨¥ó¥È¥ê¡¼¤Ç Ʊ¤¸¥Ç¡¼¥¿¥Õ¥¡¥¤¥ë¤ò¶¦Í­¤¹¤ë¤³¤È¤¬¤Ç¤­¤ë¡£ÆÃÊ̤ÊÀܳ¥Õ¥¡¥ß¥ê(ÃÍ 65535 ¤ò»ý¤Ä FamilyWild)¤Ï¥¨¥ó¥È¥ê¡¼¤ò¤¹¤Ù¤Æ¤Î¥Ç¥£¥¹¥×¥ì¥¤¤ò¥Þ¥Ã¥Á¤µ¤» ¤ë¤Î¤Ç¡¢¤½¤Î¥¨¥ó¥È¥ê¡¼¤òÁ´¤Æ¤ÎÀܳ¤ËÂФ·¤Æ»È¤¦¤³¤È¤Ë¤Ê¤Ã¤Æ¤·¤Þ¤¦¡£ ¤½¤ì¤¾¤ì¤Î¥¨¥ó¥È¥ê¡¼¤Ë¤Ï¡¢Ç§¾Ú̾¤ª¤è¤ÓÀܳ»þ¤Ëǧ¾Ú¤Î¥¿¥¤¥×¤Ë´ð¤Å¤¤¤ÆÀµ ¤·¤¤¾ðÊó¤òÀ¸À®¤¹¤ë¤¿¤á¤ËɬÍפÊÁ´¤Æ¤ÎÈë̩ǧ¾Ú¥Ç¡¼¥¿¤¬´Þ¤Þ¤ì¤ë¡£

xauth ¥×¥í¥°¥é¥à¤Ï .Xauthority ¥Õ¥¡¥¤¥ë¥Õ¥©¡¼¥Þ¥Ã¥È¤òÁàºî ¤¹¤ë¡£ xauth ¥×¥í¥°¥é¥à¤ÏÀܳ¥Õ¥¡¥ß¥ê¤È¥¢¥É¥ì¥¹¥Õ¥©¡¼¥Þ¥Ã¥È¤Î°ÕÌ£¤òÍý ²ò¤·¤Æ¡¢Íý²ò¤·¤ä¤¹¤¤½ñ¼°¤Ç¤³¤ì¤é¤òɽ¼¨¤¹¤ë¡£xauth ¤Ï¤Þ¤¿¡¢ SUN-DES-1 ¤È MIT-KERBEROS-5 ¤¬Ç§¾Ú¥Ç¡¼¥¿¤ËÂФ·¤ÆÍѤ¤¤ëʸ»úÎóÃͤòÍý²ò ¤·¡¢¤³¤ì¤é¤òŬÀÚ¤Ëɽ¼¨¤¹¤ë¡£

X ¥µ¡¼¥Ð(¥ï¡¼¥¯¥¹¥Æ¡¼¥·¥ç¥ó¤Ç¼Â¹Ô¤·¤Æ¤¤¤ë¤È¤­)¤Ï¡¢Ç§¾Ú¾ðÊó¤ò¥³¥Þ¥ó¥É¹Ô ¤Î-auth ¥ª¥×¥·¥ç¥ó(Xserver ¥ª¥ó¥é¥¤¥ó¥Þ¥Ë¥å¥¢¥ë¤ò»²¾È)¤ò »È¤Ã¤ÆÅϤµ¤ì¤¿¥Õ¥¡¥¤¥ë¤«¤éÆɤ߹þ¤à¡£¤½¤Î¥Õ¥¡¥¤¥ëÆâ¤Îǧ¾Ú¥¨¥ó¥È¥ê¡¼¤Ï¥µ¡¼ ¥Ð¤Ø¤Î¥¢¥¯¥»¥¹À©¸æ¤ËÍѤ¤¤é¤ì¤ë¡£¾åµ­¤Î¤½¤ì¤¾¤ì¤Îǧ¾Úµ¡¹½¤Ç¤Ï¡¢Ç§¾Úµ¡¹½ ¤ò½é´ü²½¤¹¤ë¥µ¡¼¥Ð¤¬É¬ÍפȤ¹¤ë¥Ç¡¼¥¿¤Ï¡¢¥¯¥é¥¤¥¢¥ó¥È¤¬Å¬ÀÚ¤Êǧ¾Ú¾ðÊó¤ò À¸À®¤¹¤ë¤¿¤á¤ËɬÍפȤ¹¤ë¥Ç¡¼¥¿¤È¤Þ¤Ã¤¿¤¯Æ±¤¸¤Ê¤Î¤Ç¡¢Î¾Êý¤Î¥×¥í¥»¥¹¤ÇƱ ¤¸¥Õ¥¡¥¤¥ë¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤ë¡£¤³¤ì¤Ï xinit ¤ò»È¤¦¤È¤­¤ËÆäËÊØÍø ¤Ç¤¢¤ë¡£

¤³¤Î¥·¥¹¥Æ¥à¤Ï¥æ¡¼¥¶¤È X ¥µ¡¼¥Ð¤ÎξÊý¤Ç¶¦Í­¤¹¤ë 128 ¥Ó¥Ã¥È¤Î¥Ç¡¼¥¿¤ò»È ÍѤ¹¤ë¡£Ç¤°Õ¤Î¥Ó¥Ã¥È¤Î½¸¹ç¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤ë¡£xdm ¤Ï°Å¹æ³ØŪ¤Ë°ÂÁ´¤Ê µ¿»÷Íð¿ôȯÀ¸´ï¤ò»ÈÍѤ·¤Æ¤³¤ì¤é¤Î¥­¡¼¤òÀ¸À®¤¹¤ë¤Î¤Ç¡¢¼¡¤Î¥»¥Ã¥·¥ç¥ó¤Ø¤Î¥­¡¼ ¤Ï¸½ºß¤Î¥»¥Ã¥·¥ç¥ó¤Î¥­¡¼¤«¤é¤Ï·×»»¤Ç¤­¤Ê¤¤¡£
¤³¤Î¥·¥¹¥Æ¥à¤Ï 2 ¤Ä¤Î¾ðÊó¤ò¤¹¤ë¡£1¤ÄÌÜ¤Ï 64 ¥Ó¥Ã¥È¤Î¥é¥ó¥À¥à¤Ê¥Ç¡¼¥¿¤Ç ¤¢¤ë¡£2¤ÄÌܤÏ8¥Ð¥¤¥È¤Ë³ÊǼ¤µ¤ì¤ë 56 ¥Ó¥Ã¥È¤Î DES °Å¹æ¥­¡¼(¤³¤ì¤â¥é¥ó¥À¥à¤Ê¥Ç¡¼ ¥¿)¤Ç¤¢¤ê¡¢ºÇ¸å¤Î¥Ð¥¤¥È¤Ï̵»ë¤µ¤ì¤ë¡£xdm ¤Ï¤³¤ì¤é¤Î¥­¡¼¤ò MIT-MAGIC-COOKIE-1 ¤Ç»ÈÍѤ¹¤ë¤â¤Î¤ÈƱ¤¸Íð¿ôȯÀ¸´ï¤ò»ÈÍѤ·¤ÆÀ¸À®¤¹¤ë¡£
¤³¤Î¥·¥¹¥Æ¥à¤Ï¡¢´ØÏ¢¤¹¤ë X ¥µ¡¼¥Ð¤ò¼±Ê̤¹¤ë¥×¥ê¥ó¥·¥Ñ¥ë¤Îʸ»úÎóɽ¸½¤ò ɬÍפȤ¹¤ë¡£ ¥¯¥é¥¤¥¢¥ó¥È¤Îǧ¾Ú¾ðÊó¤ò X ¥µ¡¼¥Ð¤ËÁ÷¿®¤¹¤ë¤È¤­¤Ë¡¢¤³¤Î¾ðÊó¤ò»È¤Ã¤Æǧ ¾Ú¾ðÊó¤ò°Å¹æ²½¤¹¤ë¡£ xdm ¤¬ X ¥µ¡¼¥Ð¤òµ¯Æ°¤¹¤ë¤È¤­¤Ë¤Ï¡¢¤½¤Î¥Þ¥·¥ó¤Ç¼Â¹Ô¤¹¤ë root ¥× ¥ê¥ó¥·¥Ñ¥ë(unix.hostname@domain, Î㤨¤Ð unix.expire.lcs.mit.edu@our.domain.edu")¤ò»ÈÍѤ¹¤ë¡£Àµ¤·¤¤¥×¥ê¥ó¥·¥Ñ¥ë ̾¤ò .Xauthority ¥Õ¥¡¥¤¥ë¤Ë³ÊǼ¤¹¤ë¤È¡¢Xlib ¤Ï secure RPC ¥é¥¤¥Ö ¥é¥ê¤ò»ÈÍѤ·¤ÆŬÀÚ¤Êǧ¾Ú¾ðÊó¤òÀ¸À®¤¹¤ë¡£
Kerberos ¤Ï KRB5CCNAME ´Ä¶­ÊÑ¿ô¤¬¼¨¤¹¥­¥ã¥Ã¥·¥å¤«¤é¥Á¥±¥Ã¥È¤òÆÉ ¤à¤Î¤Ç¡¢.Xauthority ¥Õ¥¡¥¤¥ë¤Î¥Ç¡¼¥¿¤ÏÁ´¤¯»ÈÍѤ·¤Ê¤¤¡£¤½¤Î¾ì¹ç¤Ç ¤â¡¢¥¯¥é¥¤¥¢¥ó¥È¤Ë MIT-KERBEROS-5 ¤¬»ÈÍѲÄǽ¤Ç¤¢¤ë¤³¤È¤òÃΤ餻¤ë¤¿¤á¡¢ ¥Ç¡¼¥¿¤ò»ý¤¿¤Ê¤¤¥¨¥ó¥È¥ê¡¼¤¬Â¸ºß¤·¤Ê¤¯¤Æ¤Ï¤Ê¤é¤Ê¤¤¡£
¥¯¥é¥¤¥¢¥ó¥ÈÍѤΠ.Xauthority ¥Õ¥¡¥¤¥ë¤È°Û¤Ê¤ê¡¢xdm ¤¬¥í¡¼¥«¥ë¤Î X ¥µ¡¼¥Ð¤ËÅϤ¹Ç§¾Ú¥Õ¥¡¥¤¥ë(xdm(1) ¤Î¥ª¥ó¥é¥¤¥ó¥Þ¥Ë¥å¥¢¥ë¤Î ``-auth filename'' ¤ò»²¾È)¤Ï¡¢»ñ³Ê¾ÚÌÀ¥­¥ã¥Ã¥·¥å¤Î̾Á°¤ò »ý¤¿¤Ê¤¤¡£¤Ê¤¼¤Ê¤é¡¢X ¥µ¡¼¥Ð¤Ë¤Ï KRB5CCNAME ´Ä¶­ÊÑ¿ô¤¬¥»¥Ã¥È¤µ¤ì ¤Æ¤¤¤Ê¤¤¤«¤é¤Ç¤¢¤ë¡£ MIT-KERBEROS-5 ¤Î¥¨¥ó¥È¥ê¡¼¤Î¥Ç¡¼¥¿¤Ï»ñ³Ê¾ÚÌÀ¥­¥ã¥Ã¥·¥å̾¤Ç¤¢¤ê¡¢ ``UU:FILE:filename'' ¤È¤¤¤¦·Á¼°¤Ç¤¢¤ë¡£¤³¤³¤Ç filename ¤Ï xdm ¤¬ºîÀ®¤¹¤ë »ñ³Ê¾ÚÌÀ¥­¥ã¥Ã¥·¥å¤Î¥Õ¥¡¥¤¥ë̾¤Ç¤¢¤ë¡£·«¤êÊÖ¤·¤Ë¤Ê¤ë¤¬¡¢ ¤³¤Î·Á¼°¤Ï¥¯¥é¥¤¥¢¥ó¥È¤Ç¤Ï»ÈÍѤµ¤ì¤Ê¤¤ÅÀ¤ËÃí°Õ¤¹¤ë¤³¤È¡£

¥Õ¥¡¥¤¥ë

.Xauthority

´ØÏ¢¹àÌÜ

X(7), xdm(1), xauth(1), xhost(1), xinit(1), Xserver(1)

Release 6.5 X Version 11