Changeset d156225


Ignore:
Timestamp:
07/26/2005 02:25:33 AM (19 years ago)
Author:
Randy McMurchy <randy@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 6.1, 6.2, 6.2.0, 6.2.0-rc1, 6.2.0-rc2, 6.3, 6.3-rc1, 6.3-rc2, 6.3-rc3, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
49f07aad
Parents:
1ae5e7f
Message:

Updated to Heimdal-0.7

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@4780 af4574ff-66df-0310-9fd7-8a98e5e911e0

Files:
3 edited

Legend:

Unmodified
Added
Removed
  • general.ent

    r1ae5e7f rd156225  
    3030
    3131<!-- Chapter 4 -->
     32
     33<!-- Ensure you check the library version number and update the
     34     Heimdal instructions (postlfs/security/heimdal.xml) if necessary -->
    3235<!ENTITY openssl-version              "0.9.7g">
     36<!-- End special note about Heimdal -->
     37
    3338<!ENTITY cracklib-version             "2.8.3">
    3439<!ENTITY Linux_PAM-version            "0.80">
     
    3742<!ENTITY gnupg-version                "1.4.1">
    3843<!ENTITY tripwire-version             "portable-0.9">
    39 <!ENTITY heimdal-version              "0.6.3">
     44<!ENTITY heimdal-version              "0.7">
    4045<!ENTITY mitkrb-version               "1.4">
    4146<!ENTITY cyrus-sasl-version           "2.1.21">
     
    281286
    282287<!-- Chapter 23 -->
     288
     289<!-- Ensure you check the library version number and update the
     290     Heimdal instructions (postlfs/security/heimdal.xml) if necessary -->
    283291<!ENTITY db-version                   "4.3.28">
     292<!-- End special note about Heimdal -->
     293
    284294<!ENTITY mysql-version                "4.1.12">
    285295<!ENTITY postgresql-version           "8.0.3">
  • introduction/welcome/changelog.xml

    r1ae5e7f rd156225  
    2626   
    2727    <listitem>
     28      <para>July 25th 2005 [randy]: Updated to Heimdal-0.7.</para>
     29    </listitem>
     30
     31    <listitem>
    2832      <para>July 25th 2005 [djensen]: Updated to Imlib2-1.2.1.</para>
    2933    </listitem>
     
    3337    </listitem>
    3438
    35         <listitem>
    36                 <para>July 25th 2005 [tushar]: Added optional defines to xorg to
    37                 allow installation into standard directories.</para>
    38         </listitem>
     39    <listitem>
     40      <para>July 25th 2005 [tushar]: Added optional defines to xorg to
     41      allow installation into standard directories.</para>
     42    </listitem>
    3943
    4044    <listitem>
  • postlfs/security/heimdal.xml

    r1ae5e7f rd156225  
    77  <!ENTITY heimdal-download-http "http://ftp.vc-graz.ac.at/mirror/crypto/kerberos/heimdal/heimdal-&heimdal-version;.tar.gz">
    88  <!ENTITY heimdal-download-ftp  "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-&heimdal-version;.tar.gz">
    9   <!ENTITY heimdal-md5sum        "2265fd2d4573dd3a8da45ce62519e48b">
    10   <!ENTITY heimdal-size          "3.3 MB">
    11   <!ENTITY heimdal-buildsize     "71 MB">
    12   <!ENTITY heimdal-time          "2.06 SBU">
     9  <!ENTITY heimdal-md5sum        "0a8097a8772d5d2de8c5539d3182b82a">
     10  <!ENTITY heimdal-size          "4.5 MB">
     11  <!ENTITY heimdal-buildsize     "91 MB">
     12  <!ENTITY heimdal-time          "2.4 SBU">
    1313]>
    1414
     
    3131
    3232    <para><application>Heimdal</application> is a free implementation
    33     of Kerberos 5, that aims to be compatible with MIT krb5 and is
     33    of Kerberos 5 that aims to be compatible with MIT krb5 and is
    3434    backwards compatible with krb4. Kerberos is a network authentication
    3535    protocol. Basically it preserves the integrity of passwords in any
    3636    untrusted network (like the Internet). Kerberized applications work
    3737    hand-in-hand with sites that support Kerberos to ensure that passwords
    38     cannot be stolen. A Kerberos installation will make changes to the
    39     authentication mechanisms on your network and will overwrite several
     38    cannot be stolen or compromised. A Kerberos installation will make changes
     39    to the authentication mechanisms on your network and will overwrite several
    4040    programs and daemons from the <application>Coreutils</application>,
    4141    <application>Inetutils</application>, <application>Qpopper</application>
     
    7171      </listitem>
    7272      <listitem>
    73         <para>Required patch for <application>cracklib</application>: <ulink
     73        <para>Required patch for <application>CrackLib</application> support: <ulink
    7474        url="&patch-root;/heimdal-&heimdal-version;-cracklib-1.patch"/></para>
    7575      </listitem>
     
    8686    <xref linkend="openldap"/>,
    8787    X (<xref linkend="xorg"/> or <xref linkend="xfree86"/>),
    88     <xref linkend="cracklib"/> and
     88    <xref linkend="cracklib"/> (compiled with the <filename>heimdal</filename>
     89    patch) and
    8990    <ulink url="http://www.pdc.kth.se/kth-krb/">krb4</ulink></para>
    9091
     
    106107    <command>ftp</command> program to connect to non-kerberized ftp servers may
    107108    not work properly. It will allow you to connect (letting you know that
    108     transmission of the password is clear text) but will have problems doing puts
    109     and gets. Issue the following command as the <systemitem
    110     class="username">root</systemitem> user.</para>
     109    transmission of the password is clear text) but will have problems doing
     110    puts and gets. Issue the following command as the
     111    <systemitem class="username">root</systemitem> user.</para>
    111112
    112113<screen role="root"><userinput>mv -v /usr/bin/ftp /usr/bin/ftpn</userinput></screen>
    113114
    114115    <para>If you wish the <application>Heimdal</application> package to
    115     link against the <application>cracklib</application> library, you
    116     must apply a patch:</para>
     116    link against the <application>CrackLib</application> library (requires
     117    <xref linkend="cracklib"/> installed with the <filename>heimdal</filename>
     118    patch), you must apply a patch:</para>
    117119
    118120<screen><userinput>patch -Np1 -i ../heimdal-&heimdal-version;-cracklib-1.patch</userinput></screen>
     
    122124
    123125<screen><userinput>patch -Np1 -i ../heimdal-&heimdal-version;-fhs_compliance-1.patch &amp;&amp;
    124 ./configure --prefix=/usr --sysconfdir=/etc/heimdal \
    125     --datadir=/var/lib/heimdal --localstatedir=/var/lib/heimdal \
    126     --libexecdir=/usr/sbin --enable-shared \
    127     --with-openssl=/usr --with-readline=/usr &amp;&amp;
     126./configure --prefix=/usr \
     127            --sysconfdir=/etc/heimdal \
     128            --libexecdir=/usr/sbin \
     129            --datadir=/var/lib/heimdal \
     130            --localstatedir=/var/lib/heimdal \
     131            --enable-shared \
     132            --with-readline=/usr &amp;&amp;
    128133make</userinput></screen>
    129134
     135    <para>To test the results, issue: <command>make check</command>.</para>
     136
    130137    <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
    131138
    132139<screen role="root"><userinput>make install &amp;&amp;
     140install -v -m755 -d /usr/share/doc/heimdal-&heimdal-version;/standardisation &amp;&amp;
     141install -v -m644 doc/{init-creds,layman.asc} \
     142    /usr/share/doc/heimdal-&heimdal-version; &amp;&amp;
     143install -v -m644 doc/standardisation/* \
     144    /usr/share/doc/heimdal-&heimdal-version;/standardisation &amp;&amp;
    133145mv -v /bin/login /bin/login.shadow &amp;&amp;
    134146mv -v /bin/su /bin/su.shadow &amp;&amp;
    135147mv -v /usr/bin/{login,su} /bin &amp;&amp;
    136148ln -v -sf ../../bin/login /usr/bin &amp;&amp;
    137 mv -v /usr/lib/lib{otp.so.0*,kafs.so.0*,krb5.so.17*,asn1.so.6*} \
    138    /usr/lib/lib{roken.so.16*,crypto.so.0*,db-4.3.so} /lib &amp;&amp;
    139 ln -v -sf ../../lib/lib{otp.so.0{,.1.4},kafs.so.0{,.4.0},db-4.3.so} \
    140     /usr/lib &amp;&amp;
    141 ln -v -sf ../../lib/lib{krb5.so.17{,.3.0},asn1.so.6{,.0.2}} \
    142     /usr/lib &amp;&amp;
    143 ln -v -sf ../../lib/lib{roken.so.16{,.0.3},crypto.so.0{,.9.7}} \
    144     /usr/lib &amp;&amp;
     149mv -v /usr/lib/lib{otp,kafs,krb5,asn1,roken,crypto}.so.* \
     150      /usr/lib/libdb-4.3.so /lib &amp;&amp;
     151ln -v -sf ../../lib/libdb-4.3.so /usr/lib/libdb.so &amp;&amp;
     152ln -v -sf ../../lib/libdb-4.3.so /usr/lib/libdb-4.so &amp;&amp;
     153for SYMLINK in otp.so.0.1.3  kafs.so.0.4.1   krb5.so.17.4.0 \
     154               asn1.so.6.1.0 roken.so.16.1.0 crypto.so.0.9.7
     155do
     156    ln -v -sf ../../lib/lib$SYMLINK \
     157        /usr/lib/lib`echo $SYMLINK | cut -d. -f1`.so
     158done
    145159ldconfig</userinput></screen>
    146160
     
    154168    <filename class="directory">/usr/sbin</filename>.</para>
    155169
    156     <note>
     170    <tip>
    157171      <para>If you want to preserve all your existing
    158172      <application>Inetutils</application> package daemons, install the
     
    167181      some of the user programs (such as <command>kadmin</command>) to
    168182      <filename class="directory">/usr/sbin</filename> manually so they'll be
    169       in the privileged user's default path.</para>
    170     </note>
     183      in the privileged user's default <envar>PATH</envar>.</para>
     184    </tip>
    171185
    172186    <para><command>mv ... .shadow; mv ... /bin; ln -v -sf ../../bin...</command>:
     
    179193    preserved before the move to keep things sane should breaks occur.</para>
    180194
    181     <para><command>mv ... /lib; ln -sf ../../lib/lib... /usr/lib</command>:
     195    <para><command>mv ... /lib; ln -v -sf ../../lib/lib... /usr/lib...</command>:
    182196    The <command>login</command> and <command>su</command> programs installed
    183197    by <application>Heimdal</application> link against
     
    187201    libraries are moved to <filename class="directory">/lib</filename> to be
    188202    FHS compliant and also in case
    189     <filename class="directory">/usr</filename> is located on a separate partition
    190     which may not always be mounted.</para>
     203    <filename class="directory">/usr</filename> is located on a separate
     204    partition which may not always be mounted.</para>
    191205
    192206  </sect2>
     
    209223      <title>Configuration Information</title>
    210224
     225        <note>
     226          <para>All the configuration steps shown below must be accomplished
     227          by the <systemitem class='username'>root</systemitem> user unless
     228          otherwise noted.</para>
     229        </note>
     230
    211231      <sect4>
    212232        <title>Master KDC Server Configuration</title>
     
    215235        following commands:</para>
    216236
    217 <screen role="root"><userinput>install -v -d /etc/heimdal &amp;&amp;
     237<screen role="root"><userinput>install -v -m755 -d /etc/heimdal &amp;&amp;
    218238cat &gt; /etc/heimdal/krb5.conf &lt;&lt; "EOF"
    219239<literal># Begin /etc/heimdal/krb5.conf
     
    239259
    240260# End /etc/heimdal/krb5.conf</literal>
    241 EOF</userinput></screen>
     261EOF
     262chmod -v 644 /etc/heimdal/krb5.conf</userinput></screen>
    242263
    243264        <para>You will need to substitute your domain and proper hostname
     
    265286        commands:</para>
    266287
    267 <screen role="root"><userinput>install -d -m 755 /var/lib/heimdal &amp;&amp;
     288<screen role="root"><userinput>install -v -m755 -d /var/lib/heimdal &amp;&amp;
    268289kstash</userinput></screen>
    269290
     
    272293<screen role="root"><userinput>kadmin -l</userinput></screen>
    273294
    274         <para>Choose the defaults for now. You can go in later and change the
    275         defaults, should you feel the need. At the <prompt>kadmin&gt;</prompt>
    276         prompt, issue the following statement:</para>
     295        <para>The commands below will prompt you for information about the
     296        principles. Choose the defaults for now unless you know what you are
     297        doing and need to specify different values. You can go in later and
     298        change the defaults, should you feel the need. You may use the up and
     299        down arrow keys to use the history feature of <command>kadmin</command>
     300        in a similar manner as the <command>bash</command> history
     301        feature.</para>
     302
     303        <para>At the <prompt>kadmin&gt;</prompt> prompt, issue the following
     304        statement:</para>
    277305
    278306<screen role="root"><userinput>init <replaceable>[EXAMPLE.COM]</replaceable></userinput></screen>
     
    341369
    342370        <para>At this point, if everything has been successful so far, you
    343         can feel fairly confident in the installation and configuration of
    344         the package.</para>
     371        can feel fairly confident in the installation, setup and configuration
     372        of your new <application>Heimdal</application> Kerberos 5
     373        installation.</para>
    345374
    346375        <para id="heimdal-init">Install the
     
    407436      <seglistitem>
    408437        <seg>afslog, dump_log, ftp, ftpd, hprop, hpropd, ipropd-master,
    409         ipropd-slave, kadmin, kadmind, kauth, kdc, kdestroy, kf, kfd, kgetcred,
    410         kinit, klist, kpasswd, kpasswdd, krb5-config, kstash, ktutil, kx, kxd,
    411         login, mk_cmds, otp, otpprint, pagsh, pfrom, popper, push, rcp,
    412         replay_log, rsh, rshd, rxtelnet, rxterm, string2key, su, telnet,
    413         telnetd, tenletxr, truncate-log, verify_krb5_conf, and xnlock</seg>
    414         <seg>libasn1.[so,a], libeditline.a, libgssapi.[so,a], libhdb.[so,a],
    415         libkadm5clnt.[so,a], libkadm5srv.[so,a], libkafs.[so,a], libkrb5.[so,a],
    416         libotp.[so,a], libroken.[so,a], libsl.[so,a], and libss.[so,a]</seg>
    417         <seg>/etc/heimdal, /usr/include/kadm5, /usr/include/ss, and
    418         /var/lib/heimdal</seg>
     438        ipropd-slave, kadmin, kadmind, kauth, kcm, kdc, kdestroy, kf, kfd,
     439        kgetcred, kinit, klist, kpasswd, kpasswdd, krb5-config, kstash,
     440        ktutil, kx, kxd, login, mk_cmds, otp, otpprint, pagsh, pfrom, popper,
     441        push, rcp, replay_log, rsh, rshd, rxtelnet, rxterm, string2key, su,
     442        telnet, telnetd, tenletxr, truncate-log, verify_krb5_conf
     443        and xnlock</seg>
     444        <seg>libasn1.[so,a], libeditline.[so,a], libgssapi.[so,a],
     445        libhdb.[so,a], libkadm5clnt.[so,a], libkadm5srv.[so,a], libkafs.[so,a],
     446        libkrb5.[so,a], libotp.[so,a], libroken.[so,a], libsl.[so,a]
     447        and libss.[so,a]</seg>
     448        <seg>/etc/heimdal, /usr/include/kadm5,
     449        /usr/share/doc/heimdal-&heimdal-version; and /var/lib/heimdal</seg>
    419450      </seglistitem>
    420451    </segmentedlist>
     
    527558        <term><command>kauth</command></term>
    528559        <listitem>
    529           <para>is a symbolic link to the <command>kinit</command> program.</para>
     560          <para>is a symbolic link to the <command>kinit</command>
     561          program.</para>
    530562          <indexterm zone="heimdal kauth">
    531563            <primary sortas="g-kauth">kauth</primary>
     564          </indexterm>
     565        </listitem>
     566      </varlistentry>
     567
     568      <varlistentry id="kcm">
     569        <term><command>kcm</command></term>
     570        <listitem>
     571          <para>is a process based credential cache for Kerberos
     572          tickets.</para>
     573          <indexterm zone="heimdal kcm">
     574            <primary sortas="b-kcm">kcm</primary>
    532575          </indexterm>
    533576        </listitem>
Note: See TracChangeset for help on using the changeset viewer.