%general-entities; ]> MIT krb5-&mitkrb-version; Introduction to <application><acronym>MIT</acronym> krb5</application> MIT krb5 is a free implementation of Kerberos 5. Kerberos is a network authentication protocol. It centralizes the authentication database and uses kerberized applications to work with servers or services that support Kerberos allowing single logins and encrypted communication over internal networks or the Internet. Package information Download (HTTP): Download (FTP): Download size: &mitkrb-size; Estimated Disk space required: &mitkrb-buildsize; Estimated build time: &mitkrb-time; <application><acronym>MIT</acronym> krb5</application> dependencies Optional (services servers only), (for xdm based logins) and (alternative for krb5kdc password database) Some sort of time synchronization facility on your system (like ) is required since Kerberos won't authenticate if there is a time difference between a kerberized client and the KDC server. Installation of <application>MIT krb5</application> Install MIT krb5 by running the following commands: ./configure --prefix=/usr --sysconfdir=/etc \ --localstatedir=/var/lib --enable-dns --enable-shared --mandir=/usr/share/man && make && make install && mv /bin/login /bin/login.shadow && cp /usr/sbin/login.krb5 /bin/login && mv /usr/bin/ksu /bin && mv /usr/lib/libkrb5.so.3* /lib && mv /usr/lib/libkrb4.so.2* /lib && mv /usr/lib/libdes425.so.3* /lib && mv /usr/lib/libk5crypto.so.3* /lib && mv /usr/lib/libcom_err.so.3* /lib && ln -sf ../../lib/libkrb5.so /usr/lib && ln -sf ../../lib/libkrb4.so /usr/lib && ln -sf ../../lib/libdes425.so /usr/lib && ln -sf ../../lib/libk5crypto.so /usr/lib && ln -sf ../../lib/libcom_err.so /usr/lib && ldconfig Command explanations --enable-dns: This switch allows realms to be resolved using the DNS server. mv /bin/login /bin/login.shadow cp /usr/sbin/login.krb5 /bin/login mv /usr/bin/ksu /bin Preserves Shadow's login command, moves ksu and login to the /bin directory. mv /usr/lib/libkrb5.so.3* /lib mv /usr/lib/libkrb4.so.2* /lib mv /usr/lib/libdes425.so.3* /lib mv /usr/lib/libk5crypto.so.3* /lib mv /usr/lib/libcom_err.so.3* /lib ln -sf ../../lib/libkrb5.so /usr/lib ln -sf ../../lib/libkrb4.so /usr/lib ln -sf ../../lib/libdes425.so /usr/lib ln -sf ../../lib/libk5crypto.so /usr/lib ln -sf ../../lib/libcom_err.so /usr/lib The login and ksu programs are linked against these libraries, therefore we move these libraries to /lib to allow logins without mounting /usr. Configuring <application><acronym>MIT</acronym> krb5</application> Config files /etc/krb5.conf and /var/lib/krb5kdc/kdc.conf Configuration Information Kerberos Configuration Create the Kerberos configuration file with the following command: cat > /etc/krb5.conf << "EOF" # Begin /etc/krb5.conf [libdefaults] default_realm = [LFS.ORG] encrypt = true [realms] [LFS.ORG] = { kdc = [belgarath.lfs.org] admin_server = [belgarath.lfs.org] } [domain_realm] .[lfs.org] = [LFS.ORG] [logging] kdc = SYSLOG[:INFO[:AUTH]] admin_server = SYSLOG[INFO[:AUTH]] default = SYSLOG[[:SYS]] # End /etc/krb5.conf EOF You will need to substitute your domain and proper hostname for the occurances of the belgarath and lfs.org names. default_realm should be the name of your domain changed to ALL CAPS. This isn't required, but both Heimdal and MIT recommend it. encrypt = true provides encryption of all traffic between kerberized clients and servers. It's not necessary and can be left off. If you leave it off, you can encrypt all traffic from the client to the server using a switch on the client program instead. The [realms] parameters tell the client programs where to look for the KDC authentication services. The [domain_realm] section maps a domain to a realm. Create the KDC database: kdb5_util create -r [LFS.ORG] -s Now we need to populate the database with principles (users). For now, just use your regular login name or root. kadmin.local kadmin:addprinc [loginname] The KDC server and any machine running kerberized server daemons must have a host key installed: kadmin:addprinc --randkey host/[belgarath.lfs.org] After choosing the defaults when prompted, you will have to export the data to a keytab file: kadmin:ktadd host/[belgarath.lfs.org] This should have created a file in /etc named krb5.keytab (Kerberos 5). This file should have 600 (root rw only) permissions. Keeping the keytab files from public access is crucial to the overall security of the Kerberos installation. Eventually, you'll want to add server daemon principles to the database and extract them to the keytab file. You do this in the same way you created the host principles. Below is an example: kadmin:addprinc --randkey ftp/[belgarath.lfs.org] kadmin:ktadd ftp/[belgarath.lfs.org] Exit the kadmin program (use quit or exit) and return back to the shell prompt. Start the KDC daemon manually, just to test out the installation: /usr/sbin/krb5kdc & Attempt to get a ticket with the following command: kinit [loginname] You will be prompted for the password you created. After you get your ticket, you can list it with the following command: klist Information about the ticket should be displayed on the screen. To test the functionality of the keytab file, issue the following command: ktutil ktutil:rkt /etc/krb5.keytab ktutil:l This should dump a list of the host principal, along with the encryption methods used to access the principal. At this point, if everything has been successful so far, you can feel fairly confident in the installation and configuration of the package. Install the /etc/rc.d/init.d/kerberos init script included in the package. make install-kerberos Using Kerberized Client Programs To use the kerberized client programs (telnet, ftp, rsh, rcp, rlogin), you first must get an authentication ticket. Use the kinit program to get the ticket. After you've acquired the ticket, you can use the kerberized programs to connect to any kerberized server on the network. You will not be prompted for authentication until your ticket expires (default is one day), unless you specify a different user as a command line argument to the program. The kerberized programs will connect to non kerberized daemons, warning you that authentication is not encrypted. Using Kerberized Server Programs Using kerberized server programs (telnetd, kpropd, klogind and kshd) requires two additional configuration steps. First the /etc/services file must be updated to include eklogin and krb5_prop. Second, the inetd.conf or xinetd.conf must be modified for each server that will be activated, usually replacing the server from inetutils. Additional Information For additional information consult Documentation for krb-&mitkrb-version; on which the above instructions are based. Contents The MIT krb5 package contains compile-et, ftp, ftpd, gss-client, gss-server, k5srvutil, kadmin, kadmin.local, kadmind, kadmind4, kdb5_util kdestroy, kinit, klist, klogind, kpasswd, kprop, kpropd, krb5-send-pr, krb5-config, krb524d, krb524init, krb5kdc, kshd, ksu, ktutil, kvno, login.krb5, rcp, rlogin, rsh, rshd, rxtelnet, rxterm, sclient, sim_client, sim_server, sserver, telnet, telnetd, uuclient, uuserver, v5passwd, v5passwdd, libcom_err, libdes425, libgssapi, libgssrpc, lib5crypto, libkadm5clnt, libkadm5srv, libkdb5, libkrb4, libkrb5. Description compile_et compile_et converts the table listing error-code names into a C source file. k5srvutil k5srvutil is a host keytable manipulation utility. kadmin kadmin is an utility used to make modifications to the Kerberos database. kadmind kadmind is a server for administrative access to Kerberos database. kinit kinit is used to authenticate to the Kerberos server as principal and acquire a ticket granting ticket that can later be used to obtain tickets for other services. krb5kdc kdc is a Kerberos 5 server. kdestroy kdestroy removes the current set of tickets. kdb5_util kdb5_util is the KDC database utility. klist klist reads and displays the current tickets in the credential cache. klogind klogind is the server that responds to rlogin requests. kpasswd kpasswd is a program for changing Kerberos 5 passwords. kprop kprop takes a principal database in a specified format and converts it into a stream of database records. kpropd kpropd receives a database sent by hprop and writes it as a local database. krb5-config krb5-config gives information on how to link programs against libraries. ksu ksu is the super user program using Kerberos protocol. Requires a properly configured /etc/shells and ~/.k5login containing principals authorized to become super users. ktutil ktutil is a program for managing Kerberos keytabs. kvno kvno prints keyversion numbers of Kerberos principals.