Changeset a2ed79b for postlfs/security


Ignore:
Timestamp:
07/13/2004 07:42:02 PM (20 years ago)
Author:
Larry Lawrence <larry@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 6.0, 6.1, 6.2, 6.2.0, 6.2.0-rc1, 6.2.0-rc2, 6.3, 6.3-rc1, 6.3-rc2, 6.3-rc3, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
3b5a5cc
Parents:
d9384404
Message:

update to MIT krb5-1.3.4

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@2456 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • postlfs/security/mitkrb.xml

    rd9384404 ra2ed79b  
    88  <!ENTITY mitkrb-download-ftp " ">
    99  <!ENTITY mitkrb-size "6.2 MB">
    10   <!ENTITY mitkrb-buildsize "137.4 MB">
     10  <!ENTITY mitkrb-buildsize "138.4 MB">
    1111  <!ENTITY mitkrb-time "2.55 SBU">
    1212]>
     
    1515<sect1 id="mitkrb" xreflabel="MIT krb5-&mitkrb-version;">
    1616<?dbhtml filename="mitkrb.html"?>
    17 <title>MIT krb5-&mitkrb-version;</title>
     17<title><acronym>MIT</acronym> krb5-&mitkrb-version;</title>
    1818
    1919<sect2>
     
    2121
    2222<para>
    23 <application>MIT krb5</application> is a free implementation of Kerberos
    24 5. Kerberos is a network authentication protocol. It centralizes the
    25 authentication database and uses kerberized applications to work with
    26 servers or services that support Kerberos allowing single logins and
    27 encrypted communication over internal networks or the Internet.</para>
     23<application><acronym>MIT</acronym> krb5</application> is a free
     24implementation of Kerberos 5. Kerberos is a network authentication
     25protocol. It centralizes the authentication database and uses kerberized
     26applications to work with servers or services that support Kerberos
     27allowing single logins and encrypted communication over internal
     28networks or the Internet.
     29</para>
    2830
    2931<sect3><title>Package information</title>
     
    5658
    5759<sect2>
    58 <title>Installation of <application>MIT krb5</application></title>
    59 
    60 <para>Install <application>MIT krb5</application> by running the following commands:</para>
    61 
    62 <screen><userinput><command>./configure --prefix=/usr --sysconfdir=/etc \
     60<title>Installation of <application><acronym>MIT</acronym> krb5</application></title>
     61
     62<para>
     63<application><acronym>MIT</acronym> krb5</application> is
     64distributed in an <acronym>TAR</acronym> file
     65containing a compressed <acronym>TAR</acronym> package and a
     66detached <acronym>PGP</acronym> <filename
     67class="extension">ASC</filename> file.
     68</para>
     69
     70<para>
     71If you have installed <xref linkend="gnupg"/>, you can
     72authenticate the package with the following command:
     73</para>
     74
     75<screen><userinput><command>gpg --verify krb5-&mitkrb-version;.tar.gz.asc krb5-&mitkrb-version;.tar.gz</command></userinput></screen>
     76
     77<para>
     78Build <application><acronym>MIT</acronym> krb5</application> by running the following commands:
     79</para>
     80
     81<screen><userinput><command>cd src &amp;&amp;
     82./configure --prefix=/usr --sysconfdir=/etc \
    6383    --localstatedir=/var/lib --enable-dns --enable-shared --mandir=/usr/share/man &amp;&amp;
    64 make &amp;&amp;
    65 make install &amp;&amp;
     84make</command></userinput></screen>
     85
     86<para>
     87Install <application><acronym>MIT</acronym> krb5</application> by
     88running the following commands as root:
     89</para>
     90
     91<screen><userinput><command>make install &amp;&amp;
    6692mv /bin/login /bin/login.shadow &amp;&amp;
    6793cp /usr/sbin/login.krb5 /bin/login &amp;&amp;
     
    84110<title>Command explanations</title>
    85111
    86 <para><parameter>--enable-dns</parameter>: This switch allows realms to
    87 be resolved using the <acronym>DNS</acronym> server.</para>
    88 
    89 <para><screen><command>mv /bin/login /bin/login.shadow
     112<para>
     113<parameter>--enable-dns</parameter>: This switch allows realms to
     114be resolved using the <acronym>DNS</acronym> server.
     115</para>
     116
     117<para>
     118<screen><command>mv /bin/login /bin/login.shadow
    90119cp /usr/sbin/login.krb5 /bin/login
    91120mv /usr/bin/ksu /bin</command></screen>
    92121Preserves <application>Shadow</application>'s <command>login</command>
    93122command, moves <command>ksu</command> and <command>login</command> to
    94 the <filename class="directory">/bin</filename> directory.</para>
    95 
    96 <para><screen><command>mv /usr/lib/libkrb5.so.3* /lib
     123the <filename class="directory">/bin</filename> directory.
     124</para>
     125
     126<para>
     127<screen><command>mv /usr/lib/libkrb5.so.3* /lib
    97128mv /usr/lib/libkrb4.so.2* /lib
    98129mv /usr/lib/libdes425.so.3* /lib
     
    106137The <command>login</command> and <command>ksu</command> programs
    107138are linked against these libraries, therefore we move these libraries to
    108 <filename class="directory">/lib</filename> to allow logins without mounting <filename class="directory">/usr</filename>.</para>
     139<filename class="directory">/lib</filename> to allow logins without mounting <filename class="directory">/usr</filename>.
     140</para>
    109141
    110142</sect2>
     
    114146
    115147<sect3><title>Config files</title>
    116 <para><filename>/etc/krb5.conf</filename> and
    117 <filename>/var/lib/krb5kdc/kdc.conf</filename></para>
     148<para>
     149<filename>/etc/krb5.conf</filename> and
     150<filename>/var/lib/krb5kdc/kdc.conf</filename>
     151</para>
    118152</sect3>
    119153
     
    267301</para>
    268302
    269 <para>Install the <filename>/etc/rc.d/init.d/kerberos</filename> init script
     303<para>
     304Install the <filename>/etc/rc.d/init.d/kerberos</filename> init script
    270305included in the <xref linkend="intro-important-bootscripts"/>
    271 package.</para>
     306package.
     307</para>
    272308
    273309<screen><userinput><command>make install-kerberos</command></userinput></screen>
     
    291327<para>
    292328The kerberized programs will connect to non kerberized daemons, warning
    293 you that authentication is not encrypted.</para></sect4>
     329you that authentication is not encrypted.
     330</para>
     331</sect4>
    294332
    295333
    296334<sect4><title>Using Kerberized Server Programs</title>
    297 
    298 <para>Using kerberized server programs (<command>telnetd</command>,
     335<para>
     336Using kerberized server programs (<command>telnetd</command>,
    299337<command>kpropd</command>,
    300338<command>klogind</command> and <command>kshd</command>) requires two additional configuration steps.
     
    303341<filename>inetd.conf</filename> or <filename>xinetd.conf</filename> must
    304342be modified for each server that will be activated, usually replacing
    305 the server from <application>inetutils</application>.</para></sect4>
     343the server from <xref linkend="inetutils"/>.
     344</para>
     345</sect4>
    306346
    307347<sect4><title>Additional Information</title>
     
    321361<title>Contents</title>
    322362
    323 <para>The <application>MIT krb5</application> package contains
     363<para>
     364The <application>MIT krb5</application> package contains
    324365<command>compile-et</command>,
    325366<command>ftp</command>,
     
    375416<filename class="libraryfile">libkdb5</filename>,
    376417<filename class="libraryfile">libkrb4</filename>,
    377 <filename class="libraryfile">libkrb5</filename>.</para>
     418<filename class="libraryfile">libkrb5</filename>.
     419</para>
    378420
    379421</sect2>
     
    382424
    383425<sect3><title>compile_et</title>
    384 <para><command>compile_et</command> converts the table listing
    385 error-code names into a <application>C</application> source file.</para></sect3>
     426<para>
     427<command>compile_et</command> converts the table listing
     428error-code names into a <application>C</application> source file.
     429</para>
     430</sect3>
    386431
    387432<sect3><title>k5srvutil</title>
    388 <para><command>k5srvutil</command> is a host keytable manipulation
    389 utility.</para></sect3>
     433<para>
     434<command>k5srvutil</command> is a host keytable manipulation
     435utility.
     436</para>
     437</sect3>
    390438
    391439<sect3><title>kadmin</title>
    392 <para><command>kadmin</command> is an utility used to make modifications
    393 to the Kerberos database.</para></sect3>
     440<para>
     441<command>kadmin</command> is an utility used to make modifications
     442to the Kerberos database.
     443</para>
     444</sect3>
    394445
    395446<sect3><title>kadmind</title>
    396 <para><command>kadmind</command> is a server for administrative access
    397 to Kerberos database.</para></sect3>
     447<para>
     448<command>kadmind</command> is a server for administrative access
     449to Kerberos database.
     450</para>
     451</sect3>
    398452
    399453<sect3><title>kinit</title>
    400 <para><command>kinit</command> is used to
     454<para>
     455<command>kinit</command> is used to
    401456authenticate to the Kerberos server as principal and acquire a ticket
    402457granting ticket that can later be used to obtain tickets for other
    403 services.</para></sect3>
     458services.
     459</para>
     460</sect3>
    404461
    405462<sect3><title>krb5kdc</title>
    406 <para><command>kdc</command> is a Kerberos 5 server.</para></sect3>
     463<para>
     464<command>kdc</command> is a Kerberos 5 server.
     465</para>
     466</sect3>
    407467
    408468<sect3><title>kdestroy</title>
    409 <para><command>kdestroy</command> removes the current set of
    410 tickets.</para></sect3>
     469<para>
     470<command>kdestroy</command> removes the current set of
     471tickets.
     472</para>
     473</sect3>
    411474
    412475<sect3><title>kdb5_util</title>
    413 <para><command>kdb5_util</command> is the <acronym>KDC</acronym>
    414 database utility.</para></sect3>
     476<para>
     477<command>kdb5_util</command> is the <acronym>KDC</acronym>
     478database utility.
     479</para>
     480</sect3>
    415481
    416482<sect3><title>klist</title>
    417 <para><command>klist</command> reads and displays the current tickets in
    418 the credential cache.</para></sect3>
     483<para>
     484<command>klist</command> reads and displays the current tickets in
     485the credential cache.
     486</para>
     487</sect3>
    419488
    420489<sect3><title>klogind</title>
    421 <para><command>klogind</command> is the server that responds to rlogin
    422 requests.</para></sect3>
     490<para>
     491<command>klogind</command> is the server that responds to rlogin
     492requests.
     493</para>
     494</sect3>
    423495
    424496<sect3><title>kpasswd</title>
    425 <para><command>kpasswd</command> is a program for changing Kerberos 5
    426 passwords.</para></sect3>
     497<para>
     498<command>kpasswd</command> is a program for changing Kerberos 5
     499passwords.
     500</para>
     501</sect3>
    427502
    428503<sect3><title>kprop</title>
    429 <para><command>kprop</command> takes a principal database in a specified
     504<para>
     505<command>kprop</command> takes a principal database in a specified
    430506format and converts it into a stream of database
    431 records.</para></sect3>
     507records.
     508</para>
     509</sect3>
    432510
    433511<sect3><title>kpropd</title>
    434 <para><command>kpropd</command> receives a database sent by
     512<para>
     513<command>kpropd</command> receives a database sent by
    435514<command>hprop</command> and writes it as a local
    436 database.</para></sect3>
     515database.
     516</para>
     517</sect3>
    437518
    438519<sect3><title>krb5-config</title>
    439 <para><command>krb5-config</command> gives information on how to link
    440 programs against libraries.</para></sect3>
     520<para>
     521<command>krb5-config</command> gives information on how to link
     522programs against libraries.
     523</para>
     524</sect3>
    441525
    442526<sect3><title>ksu</title>
    443 <para><command>ksu</command> is the super user program using Kerberos
    444 protocol. Requires a properly configured
    445 <filename>/etc/shells</filename> and <filename>~/.k5login</filename>
    446 containing principals authorized to become super users.</para></sect3>
     527<para>
     528<command>ksu</command> is the super user program using Kerberos
     529protocol. Requires a properly configured <filename class="directory">/etc/shells</filename>
     530and <filename>~/.k5login</filename> containing principals authorized to
     531become super users.
     532</para>
     533</sect3>
    447534
    448535<sect3><title>ktutil</title>
    449 <para><command>ktutil</command> is a program for managing Kerberos
    450 keytabs.</para></sect3>
     536<para>
     537<command>ktutil</command> is a program for managing Kerberos
     538keytabs.
     539</para>
     540</sect3>
    451541
    452542<sect3><title>kvno</title>
    453 <para><command>kvno</command> prints keyversion numbers of Kerberos
    454 principals.</para></sect3>
     543<para>
     544<command>kvno</command> prints keyversion numbers of Kerberos
     545principals.
     546</para>
     547</sect3>
    455548
    456549
Note: See TracChangeset for help on using the changeset viewer.