source: postlfs/security/heimdal/heimdal-config.xml@ 619dd53

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 6.0 6.1 6.2 6.2.0 6.2.0-rc1 6.2.0-rc2 6.3 6.3-rc1 6.3-rc2 6.3-rc3 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb v5_1 v5_1-pre1 xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 619dd53 was 619dd53, checked in by Igor Živković <igor@…>, 20 years ago

various heimdal fixes (more to come)

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@2075 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 5.5 KB
Line 
1<sect2>
2<title>Configuring Heimdal</title>
3
4<sect3><title>Config files</title>
5<para><filename>/etc/heimdal/*</filename></para>
6</sect3>
7
8<sect3><title>Configuration Information</title>
9
10<sect4><title>Master KDC Server Configuration</title>
11
12<para>
13Create the Kerberos configuration file with the following command:
14</para>
15
16<screen><userinput><command>mkdir /etc/heimdal &amp;&amp;
17cat > /etc/heimdal/krb5.conf << "EOF"</command>
18# Begin /etc/heimdal/krb5.conf
19
20[libdefaults]
21 default_realm = <replaceable>[LFS.ORG]</replaceable>
22 encrypt = true
23
24[realms]
25 <replaceable>[LFS.ORG]</replaceable> = {
26 kdc = <replaceable>[belgarath.lfs.org]</replaceable>
27 admin_server = <replaceable>[belgarath.lfs.org]</replaceable>
28 }
29
30[domain_realm]
31 .<replaceable>[lfs.org]</replaceable> = <replaceable>[LFS.ORG]</replaceable>
32
33[logging]
34 kdc = FILE:/var/log/kdc.log
35 admin_server = FILE:/var/log/kadmin.log
36 default = FILE:/var/log/krb.log
37
38# End /etc/heimdal/krb5.conf
39<command>EOF</command></userinput></screen>
40
41<para>
42You will need to substitute your domain and proper hostname for the
43occurances of the belgarath and lfs.org names.
44</para>
45
46<para>
47<userinput>default_realm</userinput> should be the name of your domain changed to ALL CAPS.
48This isn't required, but both Heimdal and <acronym>MIT</acronym>
49recommend it.
50</para>
51
52<para>
53<userinput>encrypt = true</userinput> provides encryption of all traffic between kerberized
54clients and servers. It's not necessary and can be left off. If you
55leave it off, you can encrypt all traffic from the client to the server
56using a switch on the client program instead.
57</para>
58
59<para>
60The <userinput>[realms]</userinput> parameters tell the client programs where to look for the
61<acronym>KDC</acronym> authentication services.
62</para>
63
64<para>
65The <userinput>[domain_realm]</userinput> section maps a domain to a realm.
66</para>
67
68<para>
69Store the master password in a key file using the following commands:
70</para>
71
72<screen><userinput><command>install -d -m 755 /var/lib/heimdal &amp;&amp;
73kstash</command></userinput></screen>
74
75<para>
76Create the <acronym>KDC</acronym> database:
77</para>
78
79<screen><userinput><command>kadmin -l</command></userinput></screen>
80
81<para>
82Choose the defaults for now. You can go in later and change the
83defaults, should you feel the need. At the
84<userinput>kadmin&gt;</userinput> prompt, issue the following statement:
85</para>
86
87<screen><userinput><command>init <replaceable>[LFS.ORG]</replaceable></command></userinput></screen>
88
89<para>
90Now we need to populate the database with principles (users). For now,
91just use your regular login name or root.
92</para>
93
94<screen><userinput><command>add <replaceable>[loginname]</replaceable></command></userinput></screen>
95
96<para>
97The <acronym>KDC</acronym> server and any machine running kerberized
98server daemons must have a host key installed:
99</para>
100
101<screen><userinput><command>add --random-key host/<replaceable>[belgarath.lfs.org]</replaceable></command></userinput></screen>
102
103<para>
104After choosing the defaults when prompted, you will have to export the
105data to a keytab file:
106</para>
107
108<screen><userinput><command>ext host/<replaceable>[belgarath.lfs.org]</replaceable></command></userinput></screen>
109
110<para>
111This should have created two files in
112<filename class="directory">/etc/heimdal</filename>;
113<filename>krb5.keytab</filename> (Kerberos 5) and
114<filename>srvtab</filename> (Kerberos 4). Both files should have 600
115(root rw only) permissions. Keeping the keytab files from public access
116is crucial to the overall security of the Kerberos installation.
117</para>
118
119<para>
120Eventually, you'll want to add server daemon principles to the database
121and extract them to the keytab file. You do this in the same way you
122created the host principles. Below is an example:
123</para>
124
125<screen><userinput><command>add --random-key ftp/<replaceable>[belgarath.lfs.org]</replaceable></command></userinput></screen>
126
127<para>
128(choose the defaults)
129</para>
130
131<screen><userinput><command>ext ftp/<replaceable>[belgarath.lfs.org]</replaceable></command></userinput></screen>
132
133<para>
134Exit the <command>kadmin</command> program (use <command>quit</command>
135or <command>exit</command>) and return back to the shell prompt. Start
136the <acronym>KDC</acronym> daemon manually, just to test out the
137installation:
138</para>
139
140<screen><userinput><command>/usr/sbin/kdc &</command></userinput></screen>
141
142<para>
143Attempt to get a ticket with the following command:
144</para>
145
146<screen><userinput><command>kinit <replaceable>[loginname]</replaceable></command></userinput></screen>
147
148<para>
149You will be prompted for the password you created. After you get your
150ticket, you can list it with the following command:
151</para>
152
153<screen><userinput><command>klist</command></userinput></screen>
154
155<para>
156Information about the ticket should be displayed on the screen.
157</para>
158
159<para>
160To test the functionality of the keytab file, issue the following
161command:
162</para>
163
164<screen><userinput><command>ktutil list</command></userinput></screen>
165
166<para>
167This should dump a list of the host principal, along with the encryption
168methods used to access the principal.
169</para>
170
171<para>
172At this point, if everything has been successful so far, you can feel
173fairly confident in the installation and configuration of the package.
174</para>
175
176<para>Install <filename>/etc/rc.d/init.d/heimdal</filename> init script
177included in the <xref linkend="intro-important-bootscripts"/>
178package.</para>
179
180<screen><userinput><command>make install-heimdal</command></userinput></screen>
181
182</sect4>
183
184</sect3>
185
186</sect2>
Note: See TracBrowser for help on using the repository browser.