Sophie

Sophie

distrib > Mandriva > 10.0 > i586 > media > updates > by-pkgid > 69ceaa49ee07f9c3f8bc98e4c4e719ff > files > 34

krb5-server-1.3-6.6.100mdk.i586.rpm

<html lang="en"><head>
<title>Kerberos V5 System Administrator's Guide</title>
<meta http-equiv="Content-Type" content="text/html">
<meta name=description content="Kerberos V5 System Administrator's Guide">
<meta name=generator content="makeinfo 4.0">
<link href="http://texinfo.org/" rel=generator-home>
</head><body>

<p><hr>
Node:<a name="Top">Top</a>,
Next:<a rel=next href="#Copyright">Copyright</a>,
Previous:<a rel=previous href="#(dir)">(dir)</a>,
Up:<a rel=up href="#(dir)">(dir)</a>
<br>

<ul>
<li><a href="#Copyright">Copyright</a>: 
<li><a href="#Introduction">Introduction</a>: 
<li><a href="#How%20Kerberos%20Works">How Kerberos Works</a>: 
<li><a href="#Configuration%20Files">Configuration Files</a>: 
<li><a href="#Using%20DNS">Using DNS</a>: 
<li><a href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>: 
<li><a href="#Application%20Servers">Application Servers</a>: 
<li><a href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>: 
<li><a href="#Bug%20Reporting">Bug Reporting</a>: 
<li><a href="#Appendix">Appendix</a>: 
</ul>

<p><hr>
Node:<a name="Copyright">Copyright</a>,
Next:<a rel=next href="#Introduction">Introduction</a>,
Previous:<a rel=previous href="#Top">Top</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Copyright</h1>

<p>Copyright &copy; 1985-2002 by the Massachusetts Institute of Technology.

<blockquote>
Export of software employing encryption from the United States of
America may require a specific license from the United States
Government.  It is the responsibility of any person or organization
contemplating export to obtain such a license before exporting. 
</blockquote>

<p>WITHIN THAT CONSTRAINT, permission to use, copy, modify, and distribute
this software and its documentation for any purpose and without fee is
hereby granted, provided that the above copyright notice appear in all
copies and that both that copyright notice and this permission notice
appear in supporting documentation, and that the name of M.I.T. not be
used in advertising or publicity pertaining to distribution of the
software without specific, written prior permission.  Furthermore if you
modify this software you must label your software as modified software
and not distribute it in such a fashion that it might be confused with
the original MIT software.  M.I.T. makes no representations about the
suitability of this software for any purpose.  It is provided "as is"
without express or implied warranty.

<p>The following copyright and permission notice applies to the OpenVision
Kerberos Administration system located in kadmin/create, kadmin/dbutil,
kadmin/passwd, kadmin/server, lib/kadm5, and portions of lib/rpc:

<blockquote>
Copyright, OpenVision Technologies, Inc., 1996, All Rights Reserved

<p>WARNING:  Retrieving the OpenVision Kerberos Administration system source
code, as described below, indicates your acceptance of the following
terms.  If you do not agree to the following terms, do not retrieve the
OpenVision Kerberos administration system.

<p>You may freely use and distribute the Source Code and Object Code
compiled from it, with or without modification, but this Source Code is
provided to you "AS IS" EXCLUSIVE OF ANY WARRANTY, INCLUDING, WITHOUT
LIMITATION, ANY WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A
PARTICULAR PURPOSE, OR ANY OTHER WARRANTY, WHETHER EXPRESS OR IMPLIED. 
IN NO EVENT WILL OPENVISION HAVE ANY LIABILITY FOR ANY LOST PROFITS,
LOSS OF DATA OR COSTS OF PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES, OR
FOR ANY SPECIAL, INDIRECT, OR CONSEQUENTIAL DAMAGES ARISING OUT OF THIS
AGREEMENT, INCLUDING, WITHOUT LIMITATION, THOSE RESULTING FROM THE USE
OF THE SOURCE CODE, OR THE FAILURE OF THE SOURCE CODE TO PERFORM, OR FOR
ANY OTHER REASON.

<p>OpenVision retains all copyrights in the donated Source Code. OpenVision
also retains copyright to derivative works of the Source Code, whether
created by OpenVision or by a third party. The OpenVision copyright
notice must be preserved if derivative works are made based on the
donated Source Code.

<p>OpenVision Technologies, Inc. has donated this Kerberos Administration
system to MIT for inclusion in the standard Kerberos 5 distribution. 
This donation underscores our commitment to continuing Kerberos
technology development and our gratitude for the valuable work which has
been performed by MIT and the Kerberos community. 
</blockquote>

<p>The implementation of the Yarrow pseudo-random number generator
in src/lib/crypto/yarrow has the following copyright:

<blockquote>

<p>Copyright 2000 by Zero-Knowledge Systems, Inc.

<p>Permission to use, copy, modify, distribute, and sell this software
and its documentation for any purpose is hereby granted without fee,
provided that the above copyright notice appear in all copies and that
both that copyright notice and this permission notice appear in
supporting documentation, and that the name of Zero-Knowledge Systems,
Inc. not be used in advertising or publicity pertaining to
distribution of the software without specific, written prior
permission.  Zero-Knowledge Systems, Inc. makes no representations
about the suitability of this software for any purpose.  It is
provided "as is" without express or implied warranty.

<p>ZERO-KNOWLEDGE SYSTEMS, INC. DISCLAIMS ALL WARRANTIES WITH REGARD TO
THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS, IN NO EVENT SHALL ZERO-KNOWLEDGE SYSTEMS, INC. BE LIABLE FOR
ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTUOUS ACTION, ARISING OUT
OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.

</blockquote>

<p>The implementation of the AES encryption algorithm in
src/lib/crypto/aes has the following copyright:

<blockquote>

<p>Copyright (c) 2001, Dr Brian Gladman &lt;brg@gladman.uk.net&gt;, Worcester, UK. 
All rights reserved.

<p>LICENSE TERMS

<p>The free distribution and use of this software in both source and binary
form is allowed (with or without changes) provided that:

<ol type=1 start=1>
</p><li>distributions of this source code include the above copyright
notice, this list of conditions and the following disclaimer;
<li>distributions in binary form include the above copyright
notice, this list of conditions and the following disclaimer
in the documentation and/or other associated materials;
<li>the copyright holder's name is not used to endorse products
built using this software without specific written permission.
</ol>

<p>DISCLAIMER

<p>This software is provided 'as is' with no explcit or implied warranties
in respect of any properties, including, but not limited to, correctness
and fitness for purpose.

</blockquote>

Kerberos V5 includes documentation and software developed at the
University of California at Berkeley, which includes this copyright
notice:

<p>Copyright &copy; 1983 Regents of the University of California.<br>
All rights reserved.

<p>Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are
met:
<ol type=1 start=1>
</p><li>Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer. 
<li>Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution. 
<li>All advertising materials mentioning features or use of this software
must display the following acknowledgement:
<blockquote>
This product includes software developed by the University of
California, Berkeley and its contributors. 
</blockquote>
<li>Neither the name of the University nor the names of its contributors
may be used to endorse or promote products derived from this software
without specific prior written permission.
</ol>

<p>Permission is granted to make and distribute verbatim copies of this
manual provided the copyright notices and this permission notice are
preserved on all copies.

<p>Permission is granted to copy and distribute modified versions of this
manual under the conditions for verbatim copying, provided also that the
entire resulting derived work is distributed under the terms of a
permission notice identical to this one.

<p>Permission is granted to copy and distribute translations of this manual
into another language, under the above conditions for modified versions.

<p><hr>
Node:<a name="Introduction">Introduction</a>,
Next:<a rel=next href="#How%20Kerberos%20Works">How Kerberos Works</a>,
Previous:<a rel=previous href="#Copyright">Copyright</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Introduction</h1>

<ul>
<li><a href="#Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>: 
<li><a href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>: 
<li><a href="#Overview%20of%20This%20Guide">Overview of This Guide</a>: 
</ul>

<p><hr>
Node:<a name="Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>,
Next:<a rel=next href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>,
Previous:<a rel=previous href="#Introduction">Introduction</a>,
Up:<a rel=up href="#Introduction">Introduction</a>
<br>

<h2>Why Should I use Kerberos?</h2>

<p>Since Kerberos negotiates authenticated, and optionally encrypted,
communications between two points anywhere on the internet, it provides
a layer of security that is not dependent on which side of a firewall
either client is on.  Since studies have shown that half of the computer
security breaches in industry happen from <i>inside</i> firewalls,
Kerberos V5 from MIT will play a vital role in the
security of your network.

<p><hr>
Node:<a name="Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>,
Next:<a rel=next href="#Overview%20of%20This%20Guide">Overview of This Guide</a>,
Previous:<a rel=previous href="#Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>,
Up:<a rel=up href="#Introduction">Introduction</a>
<br>

<h2>Documentation for Kerberos V5</h2>

<p>This document is one piece of the document set for Kerberos V5.  The
documents, and their intended audiences, are:

<ul>
<li><b>Kerberos V5 Installation Guide</b>:  a concise guide for installing
Kerberos V5.  Kerberos administrators (particularly whoever will be
making site-wide decisions about the installation) and the system
administrators who will be installing the software should read this
guide.

<li><b>Kerberos V5 System Administrator's Guide</b>:  a sysadmin's guide to
administering a Kerberos installation.  The System Administrator's Guide
describes the administration software and suggests policies and
procedures for administering a Kerberos installation.  Anyone who will
have administrative access to your Kerberos database should read this
guide.

<li><b>Kerberos V5 UNIX User's Guide</b>:  a guide to using the Kerberos
UNIX client programs.  All users on UNIX systems should read this guide,
particularly the "Tutorial" section. 
</ul>

<p><hr>
Node:<a name="Overview%20of%20This%20Guide">Overview of This Guide</a>,
Previous:<a rel=previous href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>,
Up:<a rel=up href="#Introduction">Introduction</a>
<br>

<h2>Overview of This Guide</h2>

<p>The next chapter describes how Kerberos works.

<p>Chapter three describes administration of the principals in the Kerberos
database.

<p>Chapter four describes how you can use DNS in configuring your Kerberos realm.

<p>Chapter five describes administrative programs for manipulating the
Kerberos database as a whole.

<p>Chapter six describes issues to consider when adding an application
server to the database.

<p>Chapter seven describes our problem reporting system.

<p>The appendices include the list of Kerberos error messages, and a
complete list of the time zones understood by <code>kadmin</code>.

<p><hr>
Node:<a name="How%20Kerberos%20Works">How Kerberos Works</a>,
Next:<a rel=next href="#Configuration%20Files">Configuration Files</a>,
Previous:<a rel=previous href="#Introduction">Introduction</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>How Kerberos Works</h1>

<p>This section provides a simplified description of a general user's
interaction with the Kerberos system.  This interaction happens
transparently--users don't need to know and probably don't care about
what's going on--but Kerberos administrators might find a schematic
description of the process useful.  This description glosses over a lot
of details; for more information, see <i>Kerberos: An Authentication
Service for Open Network Systems</i>, a paper presented at Winter USENIX
1988, in Dallas, Texas.  This paper can be retreived by FTP from
<code>athena-dist.mit.edu</code>, in the location:
<code>/pub/ATHENA/kerberos/doc/usenix.PS</code>.

<ul>
<li><a href="#Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>: 
<li><a href="#Kerberos%20Tickets">Kerberos Tickets</a>: 
<li><a href="#The%20Kerberos%20Database">The Kerberos Database</a>: 
<li><a href="#Kerberos%20Realms">Kerberos Realms</a>: 
<li><a href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>: 
<li><a href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>: 
<li><a href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>: 
<li><a href="#Definitions">Definitions</a>: 
</ul>

<p><hr>
Node:<a name="Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>,
Next:<a rel=next href="#Kerberos%20Tickets">Kerberos Tickets</a>,
Previous:<a rel=previous href="#How%20Kerberos%20Works">How Kerberos Works</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>Network Services and Their Client Programs</h2>

<p>In an environment that provides network services, you use <dfn>client</dfn>
programs to request <dfn>services</dfn> from <dfn>server</dfn> programs that are
somewhere on the network.  Suppose you have logged in to a workstation
and you want to <code>rlogin</code> to a typical UNIX host.  You use the local
<code>rlogin</code> client program to contact the remote machine's
<code>rlogind</code> daemon.

<p><hr>
Node:<a name="Kerberos%20Tickets">Kerberos Tickets</a>,
Next:<a rel=next href="#The%20Kerberos%20Database">The Kerberos Database</a>,
Previous:<a rel=previous href="#Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>Kerberos Tickets</h2>

<p>Under Kerberos, the <code>klogind</code> daemon allows you to login to a
remote machine if you can provide <code>klogind</code> a Kerberos ticket
which proves your identity.  In addition to the ticket, you must also
have possession of the corresponding ticket session key. The
combination of a ticket and the ticket's session key is known as a credential.

<p>Typically, a client program automatically obtains credentials
identifying the person using the client program.  The credentials are
obtained from a Kerberos server that resides somewhere on the network. 
A Kerberos server maintains a database of user, server, and password
information.

<p><hr>
Node:<a name="The%20Kerberos%20Database">The Kerberos Database</a>,
Next:<a rel=next href="#Kerberos%20Realms">Kerberos Realms</a>,
Previous:<a rel=previous href="#Kerberos%20Tickets">Kerberos Tickets</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>The Kerberos Database</h2>

<p>Kerberos will give you credentials only if you have an entry in the
Kerberos server's <dfn>Kerberos database</dfn>.  Your database entry includes
your Kerberos <dfn>principal</dfn> (an identifying string, which is often
just your username), and your Kerberos password.  Every Kerberos user
must have an entry in this database.

<p><hr>
Node:<a name="Kerberos%20Realms">Kerberos Realms</a>,
Next:<a rel=next href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>,
Previous:<a rel=previous href="#The%20Kerberos%20Database">The Kerberos Database</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>Kerberos Realms</h2>

<p>Each administrative domain will have its own Kerberos database, which
contains information about the users and services for that particular
site or administrative domain.  This administrative domain is the
<dfn>Kerberos realm</dfn>.

<p>Each Kerberos realm will have at least one Kerberos server, where the
master Kerberos database for that site or administrative domain is
stored.  A Kerberos realm may also have one or more <dfn>slave servers</dfn>,
which have read-only copies of the Kerberos database that are
periodically propagated from the master server.  For more details on how
this is done, see the "Set Up the Slave KDCs for Database Propagation"
and "Propagate the Database to Each Slave KDC" sections of the
Kerberos V5 Installation Guide.

<p><hr>
Node:<a name="The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>,
Next:<a rel=next href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Previous:<a rel=previous href="#Kerberos%20Realms">Kerberos Realms</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>The Ticket-Granting Ticket</h2>

<p>The <code>kinit</code> command prompts for your password.  If you enter it
successfully, you will obtain a <dfn>ticket-granting ticket</dfn> and a
<dfn>ticket session key</dfn> which gives you the right to use the ticket. 
This combination of the ticket and its associated key is known as your
<dfn>credentials</dfn>.  As illustrated below, client programs use your
ticket-granting ticket credentials in order to obtain client-specific
credentials as needed.

<p>Your credentials are stored in a <dfn>credentials cache</dfn>, which is often
just a file in <code>/tmp</code>.  The credentials cache is also called the
<dfn>ticket file</dfn>, especially in Kerberos V4 documentation.  Note,
however, that a credentials cache does not have to be stored in a file.

<p><hr>
Node:<a name="Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Next:<a rel=next href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>,
Previous:<a rel=previous href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>Network Services and the Master Database</h2>

<p>The master database also contains entries for all network services that
require Kerberos authentication.  Suppose that your site has a machine,
<code>laughter.mit.edu</code>, that requires Kerberos
authentication from anyone who wants to <code>rlogin</code> to it.  The host's
Kerberos realm is <code>ATHENA.MIT.EDU</code>.

<p>This service must be registered in the Kerberos database, using the
proper service name, which in this case is the <dfn>principal</dfn>:

<pre>host/laughter.mit.edu@ATHENA.MIT.EDU
</pre>

<p>The <code>/</code> character separates the Kerberos <dfn>primary</dfn> (in this
case, <code>host</code>) from the <dfn>instance</dfn> (in this case,
<code>laughter.mit.edu</code>); the <code>@</code> character separates
the realm name (in this case, <code>ATHENA.MIT.EDU</code>) from the rest
of the principal.  The primary, <code>host</code>, denotes the name or type of
the service that is being offered:  generic host-level access to the
machine.  The instance, <code>laughter.mit.edu</code>, names the
specific machine that is offering this service.  There will generally be
many different machines, each offering one particular type of service,
and the instance serves to give each one of these servers a different
Kerberos principal.

<ul>
<li><a href="#The%20Keytab%20File">The Keytab File</a>: 
</ul>

<p><hr>
Node:<a name="The%20Keytab%20File">The Keytab File</a>,
Previous:<a rel=previous href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Up:<a rel=up href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>
<br>

<h3>The Keytab File</h3>

<p>For each service, there must also be a <dfn>service key</dfn> known only by
Kerberos and the service.  On the Kerberos server, the service key is
stored in the Kerberos database.

<p>On the server host, these service keys are stored in <dfn>key tables</dfn>,
which are files known as <dfn>keytabs</dfn>.<a rel=footnote href="#fn-1"><sup>1</sup></a>  For example, the service keys used by
services that run as root are usually stored in the keytab file
<code>/etc/krb5.keytab</code>.  <b>N.B.:</b> This service key is the equivalent
of the service's password, and must be kept secure.  Data which is meant
to be read only by the service is encrypted using this key.

<p><hr>
Node:<a name="The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>,
Next:<a rel=next href="#Definitions">Definitions</a>,
Previous:<a rel=previous href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>The User/Kerberos Interaction</h2>

<p>Suppose that you walk up to a host intending to login to it, and then
<code>rlogin</code> to the machine <code>laughter</code>.  Here's what happens:

<ol type=1 start=1>
</p><li>You login to the workstation and use the <code>kinit</code> command to get a
ticket-granting ticket.  This command prompts you for your Kerberos
password.  (On systems running the Kerberos V5 <code>login</code> program,
this may be done as part of the login process, not requiring the user to
run a separate program.)

<ol type=A start=1>
<li>The <code>kinit</code> command sends your request to the Kerberos master
server machine.  The server software looks for your principal name's
entry in the Kerberos database.

<li>If this entry exists, the Kerberos server creates and returns a
ticket-granting ticket and the key which allows you to use it, encrypted
by your password.  If <code>kinit</code> can decrypt the Kerberos reply using
the password you provide, it stores this ticket in a credentials cache
on your local machine for later use.  The name of the credentials cache
can be specified in the <code>KRB5CCNAME</code> environment variable.  If this
variable is not set, the name of the file will be
<code>/tmp/krb5cc_&lt;uid&gt;</code>, where &lt;uid&gt; is your UNIX user-id, represented
in decimal format.
</ol>

<li>Now you use the <code>rlogin</code> client to access the machine
<code>laughter</code>.

<pre>host% <b>rlogin laughter</b>
</pre>

<ol type=A start=1>
<li>The <code>rlogin</code> client checks your ticket file to see if you have a
ticket for the <code>host</code> service for <code>laughter</code>.  You don't, so
<code>rlogin</code> uses the credential cache's ticket-granting ticket to make
a request to the master server's ticket-granting service.

<li>This ticket-granting service receives the request for a ticket for
<code>host/laughter.mit.edu</code>, and looks in the master
database for an entry for <code>host/laughter.mit.edu</code>. 
If the entry exists, the ticket-granting service issues you a ticket for
that service.  That ticket is also cached in your credentials cache.

<li>The <code>rlogin</code> client now sends that ticket to the <code>laughter</code>
<code>klogind</code> service program.  The service program checks the ticket
by using its own service key.  If the ticket is valid, it now knows your
identity.  If you are allowed to login to <code>laughter</code> (because your
username matches one in /etc/passwd, or your Kerberos principal is in
the appropriate <code>.k5login</code> file), <code>klogind</code> will let you
login.
</ol>
</ol>

<p><hr>
Node:<a name="Definitions">Definitions</a>,
Previous:<a rel=previous href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>,
Up:<a rel=up href="#How%20Kerberos%20Works">How Kerberos Works</a>
<br>

<h2>Definitions</h2>

<p>Following are definitions of some of the Kerberos terminology.

<dl>
<dt><b>client</b>
<dd>an entity that can obtain a ticket.  This entity is usually either a
user or a host.

<br><dt><b>host</b>
<dd>a computer that can be accessed over a network.

<br><dt><b>Kerberos</b>
<dd>in Greek mythology, the three-headed dog that guards the entrance to the
underworld.  In the computing world, Kerberos is a network security
package that was developed at MIT.

<br><dt><b>KDC</b>
<dd>Key Distribution Center.  A machine that issues Kerberos tickets.

<br><dt><b>keytab</b>
<dd>a <b>key tab</b>le file containing one or more keys.  A host or service
uses a <dfn>keytab</dfn> file in much the same way as a user uses his/her
password.

<br><dt><b>principal</b>
<dd>a string that names a specific entity to which a set of credentials may
be assigned.  It can have an arbitrary number of components, but
generally has three:

<dl>
<dt><b>primary</b>
<dd>the first part of a Kerberos <i>principal</i>.  In the case of a user, it
is the username.  In the case of a service, it is the name of the
service.

<br><dt><b>instance</b>
<dd>the second part of a Kerberos <i>principal</i>.  It gives information that
qualifies the primary.  The instance may be null.  In the case of a
user, the instance is often used to describe the intended use of the
corresponding credentials.  In the case of a host, the instance is the
fully qualified hostname.

<br><dt><b>realm</b>
<dd>the logical network served by a single Kerberos database and a set of
Key Distribution Centers.  By convention, realm names are generally all
uppercase letters, to differentiate the realm from the internet domain. 
</dl>

<p>The typical format of a typical Kerberos principal is
primary/instance@REALM.

<br><dt><b>service</b>
<dd>any program or computer you access over a network.  Examples of services
include "host" (a host, <i>e.g.</i>, when you use <code>telnet</code> and
<code>rsh</code>), "ftp" (FTP), "krbtgt" (authentication;
cf. <i>ticket-granting ticket</i>), and "pop" (email).

<br><dt><b>ticket</b>
<dd>a temporary set of electronic credentials that verify the identity of a
client for a particular service.

<br><dt><b>TGT</b>
<dd>Ticket-Granting Ticket.  A special Kerberos ticket that permits the
client to obtain additional Kerberos tickets within the same Kerberos
realm. 
</dl>

<p><hr>
Node:<a name="Configuration%20Files">Configuration Files</a>,
Next:<a rel=next href="#Using%20DNS">Using DNS</a>,
Previous:<a rel=previous href="#How%20Kerberos%20Works">How Kerberos Works</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Configuration Files</h1>

<ul>
<li><a href="#Supported%20Encryption%20Types">Supported Encryption Types</a>: 
<li><a href="#Salts">Salts</a>: 
<li><a href="#krb5.conf">krb5.conf</a>: 
<li><a href="#kdc.conf">kdc.conf</a>: 
</ul>

<p><hr>
Node:<a name="Supported%20Encryption%20Types">Supported Encryption Types</a>,
Next:<a rel=next href="#Salts">Salts</a>,
Previous:<a rel=previous href="#Configuration%20Files">Configuration Files</a>,
Up:<a rel=up href="#Configuration%20Files">Configuration Files</a>
<br>

<h2>Supported Encryption Types</h2>

<p>Any tag in the configuration files which requires a list of encryption
types can be set to some combination of the following strings.

<dl>
<dt><code>des-cbc-crc</code>
<dd>DES cbc mode with CRC-32
<br><dt><code>des-cbc-md4</code>
<dd>DES cbc mode with RSA-MD4
<br><dt><code>des-cbc-md5</code>
<dd>DES cbc mode with RSA-MD5
<br><dt><code>des3-cbc-sha1</code>
<dt><code>des3-hmac-sha1</code>
<dt><code>des3-cbc-sha1-kd</code>
<dd>triple DES cbc mode with HMAC/sha1
<br><dt><code>des-hmac-sha1</code>
<dd>DES with HMAC/sha1
<br><dt><code>aes256-cts-hmac-sha1-96</code>
<dt><code>aes256-cts</code>
<dd>AES-256 CTS mode with 96-bit SHA-1 HMAC
<br><dt><code>aes128-cts-hmac-sha1-96</code>
<dt><code>aes128-cts</code>
<dd>AES-128 CTS mode with 96-bit SHA-1 HMAC
<br><dt><code>arcfour-hmac</code>
<dt><code>rc4-hmac</code>
<dt><code>arcfour-hmac-md5</code>
<dd>RC4 with HMAC/MD5
<br><dt><code>arcfour-hmac-exp</code>
<dt><code>rc4-hmac-exp</code>
<dt><code>arcfour-hmac-md5-exp</code>
<dd>exportable RC4 with HMAC/MD5
</dl>

<p>While aes128-cts and aes256-cts are supported for all Kerberos
operations, they are not supported by the GSSAPI.  AES GSSAPI support
will be added after the necessary standardization work is
completed.

<p>By default, AES is enabled on clients and application servers. 
Because of the lack of support for GSSAPI, AES is disabled in the
default KDC supported_enctypes <a href="#kdc.conf">kdc.conf</a>.  Sites wishing to use
AES encryption types on their KDCs need to be careful not to give
GSSAPI services AES keys.  If GSSAPI services are given AES keys, then
services will start to fail in the future when clients supporting AES
for GSSAPI are deployed before updated servers that support AES for
GSSAPI.  Sites may wish to use AES for user keys and for the ticket
granting ticket key, although doing so requires specifying what
encryption types are used as each principal is created.  Alternatively
sites can use the default configuration which will make AES support
available in clients and servers but not actually use this support
until a future version of Kerberos adds support to GSSAPI.

<p><hr>
Node:<a name="Salts">Salts</a>,
Next:<a rel=next href="#krb5.conf">krb5.conf</a>,
Previous:<a rel=previous href="#Supported%20Encryption%20Types">Supported Encryption Types</a>,
Up:<a rel=up href="#Configuration%20Files">Configuration Files</a>
<br>

<h2>Salts</h2>

<p>Your Kerberos key is derived from your password.  To ensure that people
who happen to pick the same password do not have the same key, Kerberos
5 incorporates more information into the key using something called a
salt.  The supported values for salts are as follows.

<dl>
<dt><code>normal</code>
<dd>default for Kerberos Version 5
<br><dt><code>v4</code>
<dd>the only type used by Kerberos Version 4, no salt
<br><dt><code>norealm</code>
<dd>same as the default, without using realm information
<br><dt><code>onlyrealm</code>
<dd>uses only realm information as the salt
<br><dt><code>afs3</code>
<dd>AFS version 3, only used for compatibility with Kerberos 4 in AFS
<br><dt><code>special</code>
<dd>only used in very special cases; not fully supported
</dl>

<p><hr>
Node:<a name="krb5.conf">krb5.conf</a>,
Next:<a rel=next href="#kdc.conf">kdc.conf</a>,
Previous:<a rel=previous href="#Salts">Salts</a>,
Up:<a rel=up href="#Configuration%20Files">Configuration Files</a>
<br>

<h2>krb5.conf</h2>

<p>The <code>krb5.conf</code> file contains Kerberos configuration information,
including the locations of KDCs and admin servers for the Kerberos
realms of interest, defaults for the current realm and for Kerberos
applications, and mappings of hostnames onto Kerberos realms.  Normally,
you should install your <code>krb5.conf</code> file in the directory
<code>/etc</code>.  You can override the default location by setting the
environment variable <code>KRB5_CONFIG</code>.

<p>The <code>krb5.conf</code> file is set up in the style of a Windows INI file. 
Sections are headed by the section name, in square brackets.  Each
section may contain zero or more relations, of the form:

<pre>foo = bar
</pre>

<p>or

<pre>fubar = {
        foo = bar
        baz = quux
}
</pre>

<p>Placing a `*' at the end of a line indicates that this is the
<dfn>final</dfn> value for the tag.  This means that neither the remainder
of this configuration file nor any other configuration file will be
checked for any other values for this tag.

<p>For example, if you have the following lines:

<pre>foo = bar*
foo = baz
</pre>

<p>then the second value of foo (baz) would never be read.

<p>The <code>krb5.conf</code> file may contain any or all of the following
sections:

<dl>
<dt><b>libdefaults</b>
<dd>Contains default values used by the Kerberos V5 library.

<dt><b>login</b>
<dd>Contains default values used by the Kerberos V5 login program.

<dt><b>appdefaults</b>
<dd>Contains default values that can be used by Kerberos V5 applications.

<dt><b>realms</b>
<dd>Contains subsections keyed by Kerberos realm names.  Each subsection
describes realm-specific information, including where to find the
Kerberos servers for that realm.

<dt><b>domain_realm</b>
<dd>Contains relations which map domain names and subdomains onto Kerberos
realm names.  This is used by programs to determine what realm a host
should be in, given its fully qualified domain name.

<dt><b>logging</b>
<dd>Contains relations which determine how Kerberos programs are to perform
logging.

<dt><b>capaths</b>
<dd>Contains the authentication paths used with direct (nonhierarchical)
cross-realm authentication.  Entries in this section are used by the
client to determine the intermediate realms which may be used in
cross-realm authentication.  It is also used by the end-service when
checking the transited field for trusted intermediate realms.

</dl>

<ul>
<li><a href="#libdefaults">libdefaults</a>: 
<li><a href="#appdefaults">appdefaults</a>: 
<li><a href="#login">login</a>: 
<li><a href="#realms%20(krb5.conf)">realms (krb5.conf)</a>: 
<li><a href="#domain_realm">domain_realm</a>: 
<li><a href="#logging">logging</a>: 
<li><a href="#capaths">capaths</a>: 
<li><a href="#Sample%20krb5.conf%20File">Sample krb5.conf File</a>: 
</ul>

<p><hr>
Node:<a name="libdefaults">libdefaults</a>,
Next:<a rel=next href="#appdefaults">appdefaults</a>,
Previous:<a rel=previous href="#krb5.conf">krb5.conf</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>[libdefaults]</h3>

<p>The <code>libdefaults</code> section may contain any of the following
relations:

<dl>
<dt><b>default_keytab_name</b>
<dd>This relation specifies the default keytab name to be used by
application servers such as telnetd and rlogind.  The default is
/etc/krb5.keytab.

<dt><b>default_realm</b>
<dd>Identifies the default Kerberos realm for the client.  Set its value to
your Kerberos realm.  If this is not specified and the TXT record
lookup is enabled (see <a href="#Using%20DNS">Using DNS</a>), then that information will be
used to determine the default realm.  If this tag is not set in this
configuration file and there is no DNS information found, then an error
will be returned.

<dt><b>default_tgs_enctypes</b>
<dd>Identifies the supported list of session key encryption types that
should be returned by the KDC.  The list may be delimited with commas
or whitespace.  Kerberos supports many different encryption types, and
support for more is planned in the future. (see <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> for a list of the accepted values for this tag).  The default
value is aes256-cts-hmac-sha1-96 des3-cbc-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4.

<dt><b>default_tkt_enctypes</b>
<dd>Identifies the supported list of session key encryption types that
should be requested by the client.  The format is the same as for
<em>default_tgs_enctypes</em>.  The default value for this tag is
aes256-cts-hmac-sha1-96 des3-cbc-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4.

<dt><b>permitted_enctypes</b>
<dd>Identifies all encryption types that are permitted for use in session
key encryption.  The default value for this tag is
aes256-cts-hmac-sha1-96 des3-cbc-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4.

<dt><b>clockskew</b>
<dd>Sets the maximum allowable amount of clockskew in seconds that the
library  will tolerate before assuming that a Kerberos message is
invalid.  The default value is 300 seconds, or five minutes.

<dt><b>kdc_timesync</b>
<dd>If this is set to 1 (for true), then client machines will compute the
difference between their time and the time returned by the KDC in the
timestamps in the tickets and use this value to correct for an
inaccurate system clock.  This corrective factor is only used by the
Kerberos library.  The default is 1.

<dt><b>kdc_req_checksum_type</b>
<dt><b>ap_req_checksum_type</b>
<dt><b>safe_checksum_type</b>
<dd>An integer which specifies the type of checksum to use.  Used for
compatability with DCE security servers which do not support the
default RSA MD5 used by this version of Kerberos. 
The possible values and their meanings are as follows.

<dl>
<dt><b>1</b>
<dd>CRC32
<br><dt><b>2</b>
<dd>RSA MD4
<br><dt><b>3</b>
<dd>RSA MD4 DES
<br><dt><b>4</b>
<dd>DES CBC
<br><dt><b>7</b>
<dd>RSA MD5
<br><dt><b>8</b>
<dd>RSA MD5 DES
<br><dt><b>9</b>
<dd>NIST SHA
<br><dt><b>12</b>
<dd>HMAC SHA1 DES3
<br><dt><b>-138</b>
<dd>Microsoft MD5 HMAC checksum type
</dl>

<dt><b>ccache_type</b>
<dd>Use this parameter on systems which are DCE clients, to specify the
type of cache to be created by kinit, or when forwarded tickets are
received.  DCE and Kerberos can share the cache, but some versions of
DCE do not support the default cache as created by this version of
Kerberos.  Use a value of 1 on DCE 1.0.3a systems, and a value of 2 on
DCE 1.1 systems.  The default value is 4.

<dt><b>krb4_srvtab</b>
<dd>Specifies the location of the Kerberos V4 srvtab file.  Default is
/etc/srvtab.

<dt><b>krb4_config</b>
<dd>Specifies the location of hte Kerberos V4 configuration file.  Default
is /etc/krb.conf.

<dt><b>krb4_realms</b>
<dd>Specifies the location of the Kerberos V4 domain/realm translation
file.  Default is /etc/krb.realms.

<dt><b>dns_lookup_kdc</b>
<dd>Indicate whether DNS SRV records should be used to locate the KDCs and
other servers for a realm, if they are not listed in the information for
the realm.  (Note that the <code>admin_server</code> entry must be in the
file, because the DNS implementation for it is incomplete.)

<p>Enabling this option does open up a type of denial-of-service attack, if
someone spoofs the DNS records and redirects you to another server. 
However, it's no worse than a denial of service, because that fake KDC
will be unable to decode anything you send it (besides the initial
ticket request, which has no encrypted data), and anything the fake KDC
sends will not be trusted without verification using some secret that it
won't know.

<p>If this option is not specified but <code>dns_fallback</code> is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
enable this option.  If the DNS support is not compiled in, this entry
has no effect.

<dt><b>dns_lookup_realm</b>
<dd>Indicate whether DNS TXT records should be used to determine the
Kerberos realm of a host.

<p>Enabling this option may permit a redirection attack, where spoofed DNS
replies persuade a client to authenticate to the wrong realm, when
talking to the wrong host (either by spoofing yet more DNS records or by
intercepting the net traffic).  Depending on how the client software
manages hostnames, however, it could already be vulnerable to such
attacks.  We are looking at possible ways to minimize or eliminate this
exposure.  For now, we encourage more adventurous sites to try using
Secure DNS.

<p>If this option is not specified but <code>dns_fallback</code> is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
disable this option.  If the DNS support is not compiled in, this entry
has no effect.

<dt><b>dns_fallback</b>
<dd>General flag controlling the use of DNS for Kerberos information.  If
both of the preceding options are specified, this option has no effect.

<dt><b>extra_addresses</b>
<dd>This allows a computer to use multiple local addresses, in order to
allow Kerberos to work in a network that uses NATs.  The addresses
should be in a comma-separated list.

<dt><b>udp_preference_limit</b>
<dd>When sending a message to the KDC, the library will try using TCP before
UDP if the size of the message is above <code>udp_preference_list</code>. 
If the message is smaller than <code>udp_preference_list</code>, then UDP
will be tried before TCP.  Regardless of the size, both protocols will
be tried if the first attempt fails.

<dt><b>verify_ap_req_nofail</b>
<dd>If this flag is set, then an attempt to get initial credentials will
fail if the client machine does not have a keytab.  The default for the
flag is not set.

<dt><b>renew_lifetime</b>
<dd>The value of this tag is the default renewable lifetime for
initial tickets.  The default value for the tag is
0.

<dt><b>noaddresses</b>
<dd>Setting this flag causes the initial Kerberos ticket to be addressless. 
The default for the flag is set.

<dt><b>forwardable</b>
<dd>If this flag is set, initial tickets by default will be forwardable. 
The default value for this flag is not set.

<dt><b>proxiable</b>
<dd>If this flag is set, initial tickets by default will be proxiable. 
The default value for this flag is not set.

</dl>

<p><hr>
Node:<a name="appdefaults">appdefaults</a>,
Next:<a rel=next href="#login">login</a>,
Previous:<a rel=previous href="#libdefaults">libdefaults</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>[appdefaults]</h3>

<p>Each tag in the [appdefaults] section names a Kerberos V5 application
or an option that is used by some Kerberos V5 application[s].  The
value of the tag defines the default behaviors for that application.

<p>For example:

<pre>[appdefaults]
    telnet = {
        ATHENA.MIT.EDU = {
             option1 = false
        }
    }
    telnet = {
        option1 = true
        option2 = true
    }
    ATHENA.MIT.EDU = {
        option2 = false
    }
    option2 = true
</pre>

<p>The above four ways of specifying the value of an option are shown
in order of decreasing precedence.   In this example, if telnet is
running in the realm EXAMPLE.COM, it should, by default, have
option1 and option2 set to true.  However, a telnet program in the realm
ATHENA.MIT.EDU should have option1 set to false and option2 set
to true.  Any other programs in ATHENA.MIT.EDU should have option2
set to false by default.  Any programs running in other realms should
have option2 set to true.

<p>The list of specifiable options for each application may be found in
that application's man pages.  The application defaults specified here
are overridden by those specified in the [realms] section.

<p>A special application name (afs_krb5) is used by the krb524 service to
know whether new format AFS tokens based on Kerberos 5 can be used
rather than the older format which used a converted Kerberos 4 ticket. 
The new format allows for cross-realm authentication without
introducing a security hole.  It is used by default.  Older AFS
servers (before OpenAFS 1.2.8) will not support the new format.  If
servers in your cell do not support the new format, you will need to
add an <code>afs_krb5</code> relation to the <code>appdefaults</code> section. 
The following config file shows how to disable new format AFS tickets
for the <code>afs.example.com</code> cell in the <code>EXAMPLE.COM</code> realm.

<pre>[appdefaults]
    afs_krb5 = {
        EXAMPLE.COM = {
            afs/afs.example.com = false
        }
    }
</pre>

<p><hr>
Node:<a name="login">login</a>,
Next:<a rel=next href="#realms%20(krb5.conf)">realms (krb5.conf)</a>,
Previous:<a rel=previous href="#appdefaults">appdefaults</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>[login]</h3>

<p>Each tag in the [login] section of the file is an option for
login.krb5.  This section may contain any of the following relations:

<dl>
<dt><b>krb5_get_tickets</b>
<dd>Indicate whether or not to use a user's password to get V5 tickets. 
The default value is true.

<dt><b>krb4_get_tickets</b>
<dd>Indicate whether or not to user a user's password to get V4 tickets. 
The default value is false.

<dt><b>krb4_convert</b>
<dd>Indicate whether or not to use the Kerberos conversion daemon to get V4
tickets.  The default value is false.  If this is
set to false and krb4_get_tickets is true, then login will get the V5
tickets directly using the Kerberos V4 protocol directly.  This does
not currently work with non-MIT-V4 salt types (such as the AFS3 salt
type).  Note that if this is set to true and krb524d is not running,
login will hang for approximately a minute under Solaris, due to a
Solaris socket emulation bug.

<dt><b>krb_run_aklog</b>
<dd>Indicate whether or not to run aklog.  The default value is
false.

<dt><b>aklog_path</b>
<dd>Indicate where to find aklog.  The default value is
$(prefix)/bin/aklog.

<dt><b>accept_passwd</b>
<dd>A true value will cause login not to accept plaintext passwords.  The
default value is false.  This is not yet
implemented. 
</dl>

<p><hr>
Node:<a name="realms%20(krb5.conf)">realms (krb5.conf)</a>,
Next:<a rel=next href="#domain_realm">domain_realm</a>,
Previous:<a rel=previous href="#login">login</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>[realms]</h3>

<p>Each tag in the [realms] section of the file is the name of a Kerberos
realm.  The value of the tag is a subsection with relations that define
the properties of that particular realm.  For each realm, the following
tags may be specified in the realm's subsection:

<dl>
<dt><b>kdc</b>
<dd>The name of a host running a KDC for that realm.  An optional port
number (separated from the hostname by a colon) may be included.  For
your computer to be able to communicate with the KDC for each realm,
this tag must be given a value in each realm subsection in the
configuration file, or there must be DNS SRV records specifying the
KDCs (see <a href="#Using%20DNS">Using DNS</a>).

<dt><b>admin_server</b>
<dd>Identifies the host where the administration server is running. 
Typically, this is the master Kerberos server.  This tag must be given
a value in order to communicate with the kadmin server for the realm.

<dt><b>default_domain</b>
<dd>This tag is used for Kerberos 4 compatibility.  Kerberos 4 does not
require the entire hostname of a server to be in its principal like
Kerberos 5 does.  This tag provides the domain name needed to produce a
full hostname when translating V4 principal names into V5 principal
names.  All servers in this realm are assumed to be in the domain given
as the value of this tag

<dt><b>v4_instance_convert</b>
<dd>This subsection allows the administrator to configure exceptions to the
default_domain mapping rule.  It contains V4 instances (the tag name)
which should be translated to some specific hostname (the tag value) as
the second component in a Kerberos V5 principal name.

<dt><b>v4_realm</b>
<dd>This relation is used by the krb524 library routines when converting a
V5 principal name to a V4 principal name.  It is used when the V4 realm
name and the V5 realm name are not the same, but still share the same
principal names and passwords.  The tag value is the Kerberos V4 realm
name.

<dt><b>auth_to_local_names</b>
<dd>This subsection allows you to set explicit mappings from principal
names to local user names.  The tag is the mapping name, and the value
is the corresponding local user name.

<dt><b>auth_to_local</b>
<dd>This tag allows you to set a general rule for mapping principal names
to local user names.  It will be used if there is not an explicit
mapping for the principal name that is being translated.  The possible
values are:

<dl>

<br><dt><b>DB:<i>filename</i></b>
<dd>The principal will be looked up in the database <i>filename</i>.  Support
for this is not currently compiled in by default.

<br><dt><b>RULE:<i>exp</i></b>
<dd>The local name will be formulated from <i>exp</i>.

<p>The format for <i>exp</i> is
<code>[<i>n</i>:$<i>d</i>..<i>string</i>](<i>regexp</i>)s/<i>pattern</i>/<i>replacement</i>/g</code>. 
The integer <i>n</i> indicates how many components the target principal
should have.  If this matches, then a string will be formed by putting
together the components of the principal in the order indicated by each
integer <i>d</i>, and the arbitrary string <i>string</i> (i.e. if the
principal was johndoe/admin then [2:$2$1foo] would result in
the string "adminjohndoefoo".  If this string matches
<i>regexp</i>, then the <code>s//[g]</code> substitution command will be run over the
string.  The optional g will cause the substitution to be global over
the string, instead of replacing only the first match in the string.

<br><dt><b>DEFAULT</b>
<dd>The principal name will be used as the local user name.  If the
principal has more than one component or is not in the default realm,
this rule is not applicable and the conversion will fail.

</dl>

<p>For example:

<pre>[realms]
    ATHENA.MIT.EDU = {
        auth_to_local = {
            RULE:[2:$1](johndoe)s/^.*$/guest/
            RULE:[2:$1;$2](^.*;admin$)s/;admin$//
            RULE:[2:$2](^.*;root)s/^.*$/root/
            DEFAULT
            }
        }
</pre>

<p>would result in any principal without <code>root</code> or <code>admin</code> as
the second component to be translated with the default rule.  A
principal with a second component of <code>admin</code> will become its first
component.  <code>root</code> will be used as the local name for any
principal with a second component of <code>root</code>.  The exception to
these two rules are any principals johndoe/*, which will
always get the local name <code>guest</code>.

</dl>

<p><hr>
Node:<a name="domain_realm">domain_realm</a>,
Next:<a rel=next href="#logging">logging</a>,
Previous:<a rel=previous href="#realms%20(krb5.conf)">realms (krb5.conf)</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>[domain_realm]</h3>

<p>The [domain_realm] section provides a translation from a domain name or
hostname to a Kerberos realm name.  The tag name can be a host name, or
a domain name, where domain names are indicated by a prefix of a period
(<code>.</code>).  The value of the relation is the Kerberos realm name for
that particular host or domain.  Host names and domain names should be
in lower case.

<p>If no translation entry applies, the host's realm is considered to be
the hostname's domain portion converted to upper case.  For example, the
following [domain_realm] section:

<pre>[domain_realm]
    .mit.edu = ATHENA.MIT.EDU
    mit.edu = ATHENA.MIT.EDU
    crash.mit.edu = TEST.ATHENA.MIT.EDU
    example.com = EXAMPLE.COM
</pre>

<p>maps crash.mit.edu into the TEST.ATHENA.MIT.EDU
realm.  All other hosts in the mit.edu domain will map by
default to the ATHENA.MIT.EDU realm, and all hosts in the
example.com domain will map by default into the
EXAMPLE.COM realm.  Note the entries for the hosts
mit.edu and example.com.  Without these entries,
these hosts would be mapped into the Kerberos realms <code>EDU</code> and
<code>ORG</code>, respectively.

<p><hr>
Node:<a name="logging">logging</a>,
Next:<a rel=next href="#capaths">capaths</a>,
Previous:<a rel=previous href="#domain_realm">domain_realm</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>[logging]</h3>

<p>The [logging] section indicates how a particular entity is to perform
its logging.  The relations in this section assign one or more values to
the entity name.  Currently, the following entities are used:

<dl>

<dt><b>kdc</b>
<dd>These entries specify how the KDC is to perform its logging.

<dt><b>admin_server</b>
<dd>These entries specify how the administrative server
is to perform its logging.

<dt><b>default</b>
<dd>These entries specify how to perform logging in the
absence of explicit specifications otherwise. 
</dl>

<p>Values are of the following forms:

<dl>
<dt><b>FILE=&lt;filename&gt;</b>
<dd>
<dt><b>FILE:&lt;filename&gt;</b>
<dd>This value causes the entity's logging messages to go to the specified
file.  If the <code>=</code> form is used, the file is overwritten.  If the
<code>:</code> form is used, the file is appended to.

<dt><b>STDERR</b>
<dd>This value causes the entity's logging messages to go to its standard
error stream.

<dt><b>CONSOLE</b>
<dd>This value causes the entity's logging messages to go to the console, if
the system supports it.

<dt><b>DEVICE=&lt;devicename&gt;</b>
<dd>This causes the entity's logging messages to go to the specified device.

<dt><b>SYSLOG[:&lt;severity&gt;[:&lt;facility&gt;]]</b>
<dd>This causes the entity's logging messages to go to the system log.

<p>The <dfn>severity</dfn> argument specifies the default severity of system log
messages.  This may be any of the following severities supported by the
<code>syslog(3)</code> call, minus the LOG_ prefix:  LOG_EMERG, LOG_ALERT,
LOG_CRIT, LOG_ERR, LOG_WARNING, LOG_NOTICE, LOG_INFO, and LOG_DEBUG. 
For example, a value of <code>CRIT</code> would specify LOG_CRIT severity.

<p>The facility argument specifies the facility under which the messages
are logged.  This may be any of the following facilities supported by
the syslog(3) call minus the LOG_ prefix:  LOG_KERN, LOG_USER, LOG_MAIL,
LOG_DAEMON, LOG_AUTH, LOG_LPR, LOG_NEWS, LOG_UUCP, LOG_CRON, and
LOG_LOCAL0 through LOG_LOCAL7.

<p>If no severity is specified, the default is ERR.  If no facility is
specified, the default is AUTH. 
</dl>

<p>In the following example, the logging messages from the KDC will go to
the console and to the system log under the facility LOG_DAEMON with
default severity of LOG_INFO; and the logging messages from the
administrative server will be appended to the file /var/adm/kadmin.log
and sent to the device /dev/tty04.

<pre>[logging]
    kdc = CONSOLE
    kdc = SYSLOG:INFO:DAEMON
    admin_server = FILE:/var/adm/kadmin.log
    admin_server = DEVICE=/dev/tty04
</pre>

<p><hr>
Node:<a name="capaths">capaths</a>,
Next:<a rel=next href="#Sample%20krb5.conf%20File">Sample krb5.conf File</a>,
Previous:<a rel=previous href="#logging">logging</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>[capaths]</h3>

<p>In order to perform direct (non-hierarchical) cross-realm
authentication, a database is needed to construct the authentication
paths between the realms.  This section defines that database.

<p>A client will use this section to find the authentication path between
its realm and the realm of the server.  The server will use this section
to verify the authentication path used by the client, by checking the
transited field of the received ticket.

<p>There is a tag for each participating realm, and each tag has subtags
for each of the realms.  The value of the subtags is an intermediate
realm which may participate in the cross-realm authentication.  The
subtags may be repeated if there is more then one intermediate realm.  A
value of "."  means that the two realms share keys directly, and no
intermediate realms should be allowd to participate.

<p>There are n**2 possible entries in this table, but only those entries
which will be needed on the client or the server need to be present. 
The client needs a tag for its local realm, with subtags for all the
realms of servers it will need to authenticate with.  A server needs a
tag for each realm of the clients it will serve.

<p>For example, ANL.GOV, PNL.GOV, and NERSC.GOV all wish to use the ES.NET
realm as an intermediate realm.  ANL has a sub realm of TEST.ANL.GOV
which will authenticate with NERSC.GOV but not PNL.GOV.  The [capaths]
section for ANL.GOV systems would look like this:

<pre>[capaths]
    ANL.GOV = {
        TEST.ANL.GOV = .
        PNL.GOV = ES.NET
        NERSC.GOV = ES.NET
        ES.NET = .
    }
    TEST.ANL.GOV = {
        ANL.GOV = .
    }
    PNL.GOV = {
        ANL.GOV = ES.NET
    }
    NERSC.GOV = {
        ANL.GOV = ES.NET
    }
    ES.NET = {
        ANL.GOV = .
    }
</pre>

<p>The [capaths] section of the configuration file used on NERSC.GOV systems
would look like this:

<pre>[capaths]
    NERSC.GOV = {
        ANL.GOV = ES.NET
        TEST.ANL.GOV = ES.NET
        TEST.ANL.GOV = ANL.GOV
        PNL.GOV = ES.NET
        ES.NET = .
    }
    ANL.GOV = {
        NERSC.GOV = ES.NET
    }
    PNL.GOV = {
        NERSC.GOV = ES.NET
    }
    ES.NET = {
        NERSC.GOV = .
    }
    TEST.ANL.GOV = {
        NERSC.GOV = ANL.GOV
        NERSC.GOV = ES.NET
    }
</pre>

<p>In the above examples, the ordering is not important, except when the
same subtag name is used more then once.  The client will use this to
determine the path.  (It is not important to the server, since the
transited field is not sorted.)

<p>This feature is not currently supported by DCE.  DCE security servers
can be used with Kerberized clients and servers, but versions prior to
DCE 1.1 did not fill in the transited field, and should be used with
caution.

<p><hr>
Node:<a name="Sample%20krb5.conf%20File">Sample krb5.conf File</a>,
Previous:<a rel=previous href="#capaths">capaths</a>,
Up:<a rel=up href="#krb5.conf">krb5.conf</a>
<br>

<h3>Sample krb5.conf File</h3>

<p>Here is an example of a generic <code>krb5.conf</code> file:

<pre>[libdefaults]
    default_realm = ATHENA.MIT.EDU
    default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
    default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc
    dns_lookup_kdc = true
    dns_lookup_realm = false

[realms]
    ATHENA.MIT.EDU = {
        kdc = kerberos.mit.edu
        kdc = kerberos-1.mit.edu
        kdc = kerberos-2.mit.edu:750
        admin_server = kerberos.mit.edu
        default_domain = mit.edu
    }
    EXAMPLE.COM = {
        kdc = kerberos.example.com
        kdc = kerberos-1.example.com
        admin_server = kerberos.example.com
    }

[domain_realm]
    .mit.edu = ATHENA.MIT.EDU
    mit.edu = ATHENA.MIT.EDU

[capaths]
    ATHENA.MIT.EDU = {
    	EXAMPLE.COM = .
    }
    EXAMPLE.COM = {
    	ATHENA.MIT.EDU = .
    }

[logging]
    kdc = SYSLOG:INFO
    admin_server = FILE=/var/kadm5.log
</pre>

<p><hr>
Node:<a name="kdc.conf">kdc.conf</a>,
Previous:<a rel=previous href="#krb5.conf">krb5.conf</a>,
Up:<a rel=up href="#Configuration%20Files">Configuration Files</a>
<br>

<h2>kdc.conf</h2>

<p>The <code>kdc.conf</code> file contains KDC configuration information,
including defaults used when issuing Kerberos tickets.  Normally, you
should install your <code>kdc.conf</code> file in the directory
<code>/usr/local/var/krb5kdc</code>.  You can override the default
location by setting the environment variable <code>KRB5_KDC_PROFILE</code>.

<p>The <code>kdc.conf</code> file is set up in the same format as the
<code>krb5.conf</code> file.  (See <a href="#krb5.conf">krb5.conf</a>.)  The <code>kdc.conf</code> file
may contain any or all of the following three sections:

<dl>
<dt><b>kdcdefaults</b>
<dd>Contains default values for overall behavior of the KDC.

<br><dt><b>realms</b>
<dd>Contains subsections keyed by Kerberos realm names.  Each subsection
describes realm-specific information, including where to find the
Kerberos servers for that realm.

<br><dt><b>logging</b>
<dd>Contains relations which determine how Kerberos programs are to perform
logging. 
</dl>

<ul>
<li><a href="#kdcdefaults">kdcdefaults</a>: 
<li><a href="#realms%20(kdc.conf)">realms (kdc.conf)</a>: 
<li><a href="#Sample%20kdc.conf%20File">Sample kdc.conf File</a>: 
</ul>

<p><hr>
Node:<a name="kdcdefaults">kdcdefaults</a>,
Next:<a rel=next href="#realms%20(kdc.conf)">realms (kdc.conf)</a>,
Previous:<a rel=previous href="#kdc.conf">kdc.conf</a>,
Up:<a rel=up href="#kdc.conf">kdc.conf</a>
<br>

<h3>[kdcdefaults]</h3>

<p>The following relation is defined in the [kdcdefaults] section:

<dl>
<dt><b>kdc_ports</b>
<dd>This relation lists the ports on which the Kerberos server should
listen for UDP requests by default.  This list is a comma separated
list of integers. 
If this relation is not specified, the compiled-in default is
88,750, the first being the assigned Kerberos port
and the second which was used by Kerberos V4.

<dt><b>kdc_tcp_ports</b>
<dd>This relation lists the ports on which the Kerberos server should
listen for TCP connections by default.  This list is a comma separated
list of integers. 
If this relation is not specified, the compiled-in default is not to
listen for TCP connections at all.

<p>If you wish to change this (which we do not recommend, because the
current implementation has little protection against denial-of-service
attacks), the standard port number assigned for Kerberos TCP traffic
is port 88.

<dt><b>v4_mode</b>
<dd>This string specifies how the KDC should respond to Kerberos 4
packets.  The possible values are none, disable, full, and nopreauth. 
The default value is none. 
</dl>

<p><hr>
Node:<a name="realms%20(kdc.conf)">realms (kdc.conf)</a>,
Next:<a rel=next href="#Sample%20kdc.conf%20File">Sample kdc.conf File</a>,
Previous:<a rel=previous href="#kdcdefaults">kdcdefaults</a>,
Up:<a rel=up href="#kdc.conf">kdc.conf</a>
<br>

<h3>[realms]</h3>

<p>Each tag in the [realms] section of the file names a Kerberos realm. 
The value of the tag is a subsection where the relations in that
subsection define KDC parameters for that particular realm.

<p>For each realm, the following tags may be specified in the [realms]
subsection:

<dl>
<dt><b>acl_file</b>
<dd>(String.)  Location of the access control list (acl) file that kadmin
uses to determine which principals are allowed which permissions on the
database.  The default is <code>/usr/local/var/krb5kdc/kadm5.acl</code>.

<dt><b>admin_keytab</b>
<dd>(String.)  Location of the keytab file that the legacy administration
daemons <code>kadmind4</code> and <code>v5passwdd</code> use to authenticate to
the database.  The default is <code>/usr/local/var/krb5kdc/kadm5.keytab</code>.

<dt><b>database_name</b>
<dd>(String.)  Location of the Kerberos database for this realm.  The
default is <br> <code>/usr/local/var/krb5kdc/principal</code>.

<dt><b>default_principal_expiration</b>
<dd>(Absolute time string.)  Specifies the default expiration date of
principals created in this realm.  The default value for this tag is
0.

<dt><b>default_principal_flags</b>
<dd>(Flag string.)  Specifies the default attributes of principals created
in this realm.  The format for this string is a comma-separated list of
flags, with '+' before each flag that should be enabled and '-' before
each flag that should be disabled.   The default is
postdateable, forwardable, tgt-based, renewable, proxiable, dup-skey, allow-tickets, and service enabled..

<p>There are a number of possible flags:

<dl>
<dt><b>postdateable</b>
<dd>Enabling this flag allows the principal to obtain postdateable tickets.

<dt><b>forwardable</b>
<dd>Enabling this flag allows the principal to obtain forwardable tickets.

<dt><b>tgt-based</b>
<dd>Enabling this flag allows a principal to obtain tickets based on a
ticket-granting-ticket, rather than repeating the authentication
process that was used to obtain the TGT.

<dt><b>renewable</b>
<dd>Enabling this flag allows the principal to obtain renewable tickets.

<dt><b>proxiable</b>
<dd>Enabling this flag allows the principal to obtain proxy tickets.

<dt><b>dup-skey</b>
<dd>Enabling this flag allows the principal to obtain a session key for
another user, permitting user-to-user authentication for this principal.

<dt><b>allow-tickets</b>
<dd>Enabling this flag means that the KDC will issue tickets for this
principal.  Disabling this flag essentially deactivates the principal
within this realm.

<dt><b>preauth</b>
<dd>If this flag is enabled on a client principal, then that principal is
required to preauthenticate to the KDC before receiving any tickets. 
On a service principal, enabling this flag means that service tickets
for this principal will only be issued to clients with a TGT that has
the preauthenticated ticket set.

<dt><b>hwauth</b>
<dd>If this flag is enabled, then the principal is required to
preauthenticate using a hardware device before receiving any tickets.

<dt><b>pwchange</b>
<dd>Enabling this flag forces a password change for this principal.

<dt><b>service</b>
<dd>Enabling this flag allows the the KDC to issue service tickets for this
principal.

<dt><b>pwservice</b>
<dd>If this flag is enabled, it marks this principal as a password change
service.  This should only be used in special cases, for example, if a
user's password has expired, then the user has to get tickets for that
principal without going through the normal password authentication in
order to be able to change the password.

</dl>

<dt><b>dict_file</b>
<dd>(String.)  Location of the dictionary file containing strings that are
not allowed as passwords.  If none is specified or if there is no
policy assigned to the principal, no dictionary checks of passwords
will be performed.

<dt><b>kadmind_port</b>
<dd>(Port number.)  Specifies the port on which the kadmind daemon is to
listen for this realm.  The assigned port for kadmind is
749.

<dt><b>kpasswd_port</b>
<dd>(Port number.)  Specifies the port on which the kpasswd daemon is to
listen for this realm.  The default is 464.

<dt><b>key_stash_file</b>
<dd>(String.)  Specifies the location where the master key has been stored
(via <code>kdb5_util stash</code>).  The default is
<code>/usr/local/var/krb5kdc/.k5.<i>REALM</i></code>, where <i>REALM</i> is the
Kerberos realm.

<dt><b>kdc_ports</b>
<dd>(String.)  Specifies the list of ports that the KDC is to listen to
for UDP requests for this realm.  By default, the value of kdc_ports
as specified in the [kdcdefaults] section is used.

<dt><b>kdc_tcp_ports</b>
<dd>(String.)  Specifies the list of ports that the KDC is to listen to
for TCP requests for this realm.  By default, the value of
kdc_tcp_ports as specified in the [kdcdefaults] section is used.

<dt><b>master_key_name</b>
<dd>(String.)  Specifies the name of the principal associated with the
master key.  The default is K/M.

<dt><b>master_key_type</b>
<dd>(Key type string.)  Specifies the master key's key type.  The default
value for this is des3-cbc-sha1.  For a list of all
possible values, see <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a>.

<dt><b>max_life</b>
<dd>(Delta time string.)  Specifes the maximum time period for which a
ticket may be valid in this realm.  The default value is
10 hours.

<dt><b>max_renewable_life</b>
<dd>(Delta time string.)  Specifies the maximum time period during which a
valid ticket may be renewed in this realm.  The default value is
0.

<dt><b>supported_enctypes</b>
<dd>List of key:salt strings.  Specifies the default key/salt combinations of
principals for this realm.  Any principals created through <code>kadmin</code>
will have keys of these types.  The default value for this tag is
des3-hmac-sha1:normal des-cbc-crc:normal. For lists of possible values, see
<a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and <a href="#Salts">Salts</a>.

<dt><b>kdc_supported_enctypes</b>
<dd>Specifies the permitted key/salt combinations of principals for this
realm.  The format is the same as <code>supported_enctypes</code>.

<dt><b>reject_bad_transit</b>
<dd>A boolean value (<code>true</code>, <code>false</code>).  If set to <code>true</code>, the
KDC will check the list of transited realms for cross-realm tickets
against the transit path computed from the realm names and the
<code>capaths</code> section of its <code>krb5.conf</code> file; if the path in the
ticket to be issued contains any realms not in the computed path, the
ticket will not be issued, and an error will be returned to the client
instead.  If this value is set to <code>false</code>, such tickets will be
issued anyways, and it will be left up to the application server to
validate the realm transit path.

<p>If the <code>disable-transited-check</code> flag is set in the incoming
request, this check is not performed at all.  Having the
<code>reject_bad_transit</code> option will cause such ticket requests to be
rejected always.

<p>This transit path checking and config file option currently apply only
to TGS requests.

<p>Earlier versions of the MIT release (before 1.2.3) had bugs in the
application server support such that the server-side checks may not be
performed correctly.  We recommend turning this option on, unless you
know that all application servers in this realm have been updated to
fixed versions of the software, and for whatever reason, you don't want
the KDC to do the validation.

<p>This is a per-realm option so that multiple-realm KDCs may control it
separately for each realm, in case (for example) one realm has had the
software on its application servers updated but another has not.

<p>This option defaults to <code>true</code>.

</dl>

<p><hr>
Node:<a name="Sample%20kdc.conf%20File">Sample kdc.conf File</a>,
Previous:<a rel=previous href="#realms%20(kdc.conf)">realms (kdc.conf)</a>,
Up:<a rel=up href="#kdc.conf">kdc.conf</a>
<br>

<h3>Sample kdc.conf File</h3>

<p>Here's an example of a <code>kdc.conf</code> file:

<pre>[kdcdefaults]
    kdc_ports = 88

[realms]
    ATHENA.MIT.EDU = {
        kadmind_port = 749
        max_life = 12h 0m 0s
        max_renewable_life = 7d 0h 0m 0s
        master_key_type = des3-hmac-sha1
        supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4
        kdc_supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4
    }

[logging]
    kdc = FILE:/usr/local/var/krb5kdc/kdc.log
    admin_server = FILE:/usr/local/var/krb5kdc/kadmin.log
</pre>

<p><hr>
Node:<a name="Using%20DNS">Using DNS</a>,
Next:<a rel=next href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Previous:<a rel=previous href="#Configuration%20Files">Configuration Files</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Using DNS</h1>

<ul>
<li><a href="#Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>: 
<li><a href="#Hostnames%20for%20KDCs">Hostnames for KDCs</a>: 
</ul>

<p><hr>
Node:<a name="Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>,
Next:<a rel=next href="#Hostnames%20for%20KDCs">Hostnames for KDCs</a>,
Previous:<a rel=previous href="#Using%20DNS">Using DNS</a>,
Up:<a rel=up href="#Using%20DNS">Using DNS</a>
<br>

<h2>Mapping Hostnames onto Kerberos Realms</h2>

<p>Mapping hostnames onto Kerberos realms is done in one of two ways.

<p>The first mechanism, which has been in use for years in MIT-based
Kerberos distributions, works through a set of rules in
the <code>krb5.conf</code> configuration file.  (See <a href="#krb5.conf">krb5.conf</a>.)  You can
specify mappings for an entire domain or subdomain, and/or on a
hostname-by-hostname basis.  Since greater specificity takes precedence,
you would do this by specifying the mappings for a given domain or
subdomain and listing the exceptions.

<p>The second mechanism works by looking up the information in special
<code>TXT</code> records in the Domain Name Service.  This is currently not
used by default because security holes could result if the DNS TXT
records were spoofed.  If this mechanism is enabled on the client,
it will try to look up a <code>TXT</code> record for the DNS name formed by
putting the prefix <code>_kerberos</code> in front of the hostname in question. 
If that record is not found, it will try using <code>_kerberos</code> and the
host's domain name, then its parent domain, and so forth.  So for the
hostname BOSTON.ENGINEERING.FOOBAR.COM, the names looked up would be:

<pre>_kerberos.boston.engineering.foobar.com
_kerberos.engineering.foobar.com
_kerberos.foobar.com
_kerberos.com
</pre>

<p>The value of the first TXT record found is taken as the realm name. 
(Obviously, this doesn't work all that well if a host and a subdomain
have the same name, and different realms.  For example, if all the hosts
in the ENGINEERING.FOOBAR.COM domain are in the ENGINEERING.FOOBAR.COM
realm, but a host named ENGINEERING.FOOBAR.COM is for some reason in
another realm.  In that case, you would set up TXT records for all
hosts, rather than relying on the fallback to the domain name.)

<p>Even if you do not choose to use this mechanism within your site, you
may wish to set it up anyway, for use when interacting with other sites.

<p><hr>
Node:<a name="Hostnames%20for%20KDCs">Hostnames for KDCs</a>,
Previous:<a rel=previous href="#Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>,
Up:<a rel=up href="#Using%20DNS">Using DNS</a>
<br>

<h2>Hostnames for KDCs</h2>

MIT recommends that your KDCs have a predefined set of
CNAME records (DNS hostname aliases), such as <code>kerberos</code>
for the master KDC and
<code>kerberos-1</code>, <code>kerberos-2</code>, <small>...</small> for the
slave KDCs.  This way, if you need to swap a machine, you only need to
change a DNS entry, rather than having to change hostnames.

<p>A new mechanism for locating KDCs of a realm through DNS has been added
to the MIT Kerberos V5 distribution.  A relatively new
record type called <code>SRV</code> has been added to DNS.  Looked up by a
service name and a domain name, these records indicate the hostname and
port number to contact for that service, optionally with weighting and
prioritization.  (See RFC 2782 if you want more information.  You can
follow the example below for straightforward cases.)

<p>The use with Kerberos is fairly straightforward.  The domain name used
in the SRV record name is the domain-style Kerberos realm name.  (It is
possible to have Kerberos realm names that are not DNS-style names, but
we don't recommend it for Internet use, and our code does not support it
well.)  Several different Kerberos-related service names are used:

<dl>
<dt><code>_kerberos._udp</code>
<dd>This is for contacting any KDC by UDP.  This entry will be used the most
often.  Normally you should list port 88 on each of your KDCs.

<br><dt><code>_kerberos._tcp</code>
<dd>This is for contacting any KDC by TCP.  The MIT KDC by default will not
listen on any TCP ports, so unless you've changed the configuration or
you're running another KDC implementation, you should leave this
unspecified.  If you do enable TCP support, normally you should use
port 88.

<br><dt><code>_kerberos-master._udp</code>
<dd>This entry should refer to those KDCs, if any, that will immediately see
password changes to the Kerberos database.  This entry is used only in
one case, when the user is logging in and the password appears to be
incorrect; the master KDC is then contacted, and the same password used
to try to decrypt the response, in case the user's password had recently
been changed and the first KDC contacted hadn't been updated.  Only if
that fails is an "incorrect password" error given.

<p>If you have only one KDC, or for whatever reason there is no accessible
KDC that would get database changes faster than the others, you do not
need to define this entry.

<br><dt><code>_kerberos-adm._tcp</code>
<dd>This should list port 749 on your master KDC. 
Support for it is not complete at this time, but it will eventually be
used by the <code>kadmin</code> program and related utilities.  For now, you
will also need the <code>admin_server</code> entry in <code>krb5.conf</code>. 
(See <a href="#krb5.conf">krb5.conf</a>.)

<br><dt><code>_kpasswd._udp</code>
<dd>This should list port 464 on your master KDC. 
It is used when a user changes her password.

<br><dt><code>_kerberos-iv._udp</code>
<dd>This should refer to your KDCs that serve Kerberos version 4 requests,
if you have Kerberos v4 enabled.

</dl>

<p>Be aware, however, that the DNS SRV specification requires that the
hostnames listed be the canonical names, not aliases.  So, for example,
you might include the following records in your (BIND-style) zone file:

<pre>$ORIGIN foobar.com.
_kerberos               TXT       "FOOBAR.COM"
kerberos                CNAME     daisy
kerberos-1              CNAME     use-the-force-luke
kerberos-2              CNAME     bunny-rabbit
_kerberos._udp          SRV       0 0 88 daisy
                        SRV       0 0 88 use-the-force-luke
                        SRV       0 0 88 bunny-rabbit
_kerberos-master._udp   SRV       0 0 88 daisy
_kerberos-adm._tcp      SRV       0 0 749 daisy
_kpasswd._udp           SRV       0 0 464 daisy
</pre>

<p>As with the DNS-based mechanism for determining the Kerberos realm of a
host, we recommend distributing the information this way for use by
other sites that may want to interact with yours using Kerberos, even if
you don't immediately make use of it within your own site.  If you
anticipate installing a very large number of machines on which it will
be hard to update the Kerberos configuration files, you may wish to do
all of your Kerberos service lookups via DNS and not put the information
(except for <code>admin_server</code> as noted above) in future versions of
your <code>krb5.conf</code> files at all.  Eventually, we hope to phase out
the listing of server hostnames in the client-side configuration files;
making preparations now will make the transition easier in the future.

<p><hr>
Node:<a name="Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Next:<a rel=next href="#Application%20Servers">Application Servers</a>,
Previous:<a rel=previous href="#Using%20DNS">Using DNS</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Administrating the Kerberos Database</h1>

<p>Your Kerberos database contains all of your realm's Kerberos principals,
their passwords, and other administrative information about each
principal.  For the most part, you will use the <code>kdb5_util</code> program
to manipulate the Kerberos database as a whole, and the <code>kadmin</code>
program to make changes to the entries in the database.  (One notable
exception is that users will use the <code>kpasswd</code> program to change
their own passwords.)  The <code>kadmin</code> program has its own
command-line interface, to which you type the database administrating
commands.

<p><code>Kdb5_util</code> provides a means to create, delete, load, or dump a
Kerberos database.  It also includes a command to stash a copy of the
master database key in a file on a KDC, so that the KDC can authenticate
itself to the <code>kadmind</code> and <code>krb5kdc</code> daemons at boot time.

<p><code>Kadmin</code> provides for the maintenance of Kerberos principals, KADM5
policies, and service key tables (keytabs).  It exists as both a
Kerberos client, <code>kadmin</code>, using Kerberos authentication and an
RPC, to operate securely from anywhere on the network, and as a local
client, <code>kadmin.local</code>, intended to run directly on the KDC without
Kerberos authentication.  Other than the fact that the remote client
uses Kerberos to authenticate the person using it, the functionalities
of the two versions are identical.  The local version is necessary to
enable you to set up enough of the database to be able to use the remote
version.  It replaces the now obsolete <code>kdb5_edit</code> (except for
database dump and load, which are provided by <code>kdb5_util</code>).

<p>The remote version authenticates to the KADM5 server using the service
principal <code>kadmin/admin</code>.  If the credentials cache contains a
ticket for the <code>kadmin/admin</code> principal, and the <code>-c ccache</code>
option is specified, that ticket is used to authenticate to KADM5. 
Otherwise, the <code>-p</code> and <code>-k</code> options are used to specify the
client Kerberos principal name used to authenticate.  Once kadmin has
determined the principal name, it requests a <code>kadmin/admin</code>
Kerberos service ticket from the KDC, and uses that service ticket to
authenticate to KADM5.

<ul>
<li><a href="#Kadmin%20Options">Kadmin Options</a>: 
<li><a href="#Date%20Format">Date Format</a>: 
<li><a href="#Principals">Principals</a>: 
<li><a href="#Policies">Policies</a>: 
<li><a href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>: 
<li><a href="#Cross-realm%20Authentication">Cross-realm Authentication</a>: 
</ul>

<p><hr>
Node:<a name="Kadmin%20Options">Kadmin Options</a>,
Next:<a rel=next href="#Date%20Format">Date Format</a>,
Previous:<a rel=previous href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Up:<a rel=up href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>

<h2>Kadmin Options</h2>

<p>You can invoke <code>kadmin</code> or <code>kadmin.local</code> with any of the
following options:

<dl>
<dt><b><b>-r</b> <i>REALM</i></b>
<dd>Use <i>REALM</i> as the default Kerberos realm for the database.

<br><dt><b><b>-p</b> <i>principal</i></b>
<dd>Use the Kerberos principal <i>principal</i> to authenticate to Kerberos. 
If this option is not given, <code>kadmin</code> will append <code>admin</code> to
either the primary principal name, the environment variable USER, or to
the username obtained from <code>getpwuid</code>, in order of preference.

<br><dt><b><b>-q</b> <i>query</i></b>
<dd>Pass <i>query</i> directly to <code>kadmin</code>.  This is useful for writing
scripts that pass specific queries to <code>kadmin</code>.

<p>You can invoke <code>kadmin</code> with any of the following options:

<br><dt><b><b>-k</b> [<b>-t</b> <i>keytab</i>]</b>
<dd>Use the keytab <i>keytab</i> to decrypt the KDC response instead of
prompting for a password on the TTY.  In this case, the principal will
be <code>host/<i>hostname</i></code>.  If <b>-t</b> is not used to specify a keytab,
then the default keytab will be used.

<br><dt><b><b>-c</b> <i>credentials cache</i></b>
<dd>Use <i>credentials_cache</i> as the credentials cache.  The credentials
cache should contain a service ticket for the <code>kadmin/admin</code>
service, which can be acquired with the <code>kinit</code> program.  If this
option is not specified, <code>kadmin</code> requests a new service ticket
from the KDC, and stores it in its own temporary ccache.

<br><dt><b><b>-w</b> <i>password</i></b>
<dd>Use <i>password</i> as the password instead of prompting for one on the
TTY.  Note:  placing the password for a Kerberos principal with
administration access into a shell script can be dangerous if
unauthorized users gain read access to the script.

<br><dt><b><b>-s</b> <i>admin_server[:port]</i></b>
<dd>Specifies the admin server that kadmin should contact.

<p>You can invoke <code>kadmin.local</code> with an of the follwing options:

<br><dt><b><b>-d_ <i>dbname</i></b></b>
<dd>Specifies the name of the Kerberos database.

<br><dt><b><b>-e</b> <i>"enctypes ..."</i></b>
<dd>Sets the list of cryptosystem and salt types to be used for any new
keys created.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and <a href="#Salts">Salts</a> for
available types.

<br><dt><b><b>-m</b></b>
<dd>Do not authenticate using a keytab.  This option will cause kadmin to
prompt for the master database password.

</dl>

<p><hr>
Node:<a name="Date%20Format">Date Format</a>,
Next:<a rel=next href="#Principals">Principals</a>,
Previous:<a rel=previous href="#Kadmin%20Options">Kadmin Options</a>,
Up:<a rel=up href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>

<h2>Date Format</h2>

<p>Many of the <code>kadmin</code> commands take a duration or time as an
argument.  The date can appear in a wide variety of formats, such as:

<pre>"15 minutes"
"7 days"
"1 month"
"2 hours"
"400000 seconds"
"next year"
"this Monday"
"next Monday"
yesterday
tomorrow
now
"second Monday"
fortnight
"3/31/1992 10:00:07 PST"
"January 23, 2007 10:05pm"
"22:00 GMT"
</pre>

<p>Note that if the date specification contains spaces, you must enclose it
in double quotes.  Note also that you cannot use a number without a
unit.  (I.e., ""60 seconds"" is correct, but "60" is incorrect.) 
All keywords are case-insensitive.  The following is a list of all of
the allowable keywords.

<dl>
<dt><b>Months</b>
<dd>january, jan, february, feb, march, mar, april, apr, may, june, jun,
july, jul, august, aug, september, sep, sept, october, oct, november,
nov, december, dec

<br><dt><b>Days</b>
<dd>sunday, sun, monday, mon, tuesday, tues, tue, wednesday, wednes, wed,
thursday, thurs, thur, thu, friday, fri, saturday, sat

<br><dt><b>Units</b>
<dd>year, month, fortnight, week, day, hour, minute, min, second, sec

<br><dt><b>Relative</b>
<dd>tomorrow, yesterday, today, now, last, this, next, first, second,
third, fourth, fifth, sixth, seventh, eighth, ninth, tenth, eleventh,
twelfth, ago

<br><dt><b>Time Zones</b>
<dd><code>kadmin</code> recognizes abbreviations for most of the world's time
zones.  A complete listing appears in <a href="#kadmin%20Time%20Zones">kadmin Time Zones</a>.

<br><dt><b>12-hour Time Delimiters</b>
<dd>am, pm
</dl>

<p><hr>
Node:<a name="Principals">Principals</a>,
Next:<a rel=next href="#Policies">Policies</a>,
Previous:<a rel=previous href="#Date%20Format">Date Format</a>,
Up:<a rel=up href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>

<h2>Principals</h2>

<p>Each entry in the Kerberos database contains a Kerberos principal
(see <a href="#Definitions">Definitions</a>) and the attributes and policies associated with
that principal.

<ul>
<li><a href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>: 
<li><a href="#Privileges">Privileges</a>: 
<li><a href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>: 
<li><a href="#Deleting%20Principals">Deleting Principals</a>: 
<li><a href="#Changing%20Passwords">Changing Passwords</a>: 
</ul>

<p><hr>
Node:<a name="Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>,
Next:<a rel=next href="#Privileges">Privileges</a>,
Previous:<a rel=previous href="#Principals">Principals</a>,
Up:<a rel=up href="#Principals">Principals</a>
<br>

<h3>Retrieving Information About a Principal</h3>

<ul>
<li><a href="#Attributes">Attributes</a>: 
<li><a href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>: 
</ul>

<p><hr>
Node:<a name="Attributes">Attributes</a>,
Next:<a rel=next href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>,
Previous:<a rel=previous href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>,
Up:<a rel=up href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>
<br>

<h4>Attributes</h4>

<p>To retrieve a listing of the attributes and/or policies associated with
a principal, use the <code>kadmin</code> <code>get_principal</code> command, which
requires the "inquire" administrative privilege.  The syntax is:

<pre><b>get_principal</b> <i>principal</i>
</pre>

<p>The <code>get_principal</code> command has the alias <code>getprinc</code>.

<p>For example, suppose you wanted to view the attributes of the
principal <br> <code>jennifer/root@ATHENA.MIT.EDU</code>. 
  You would type:

<pre><b>shell%</b> kadmin
<b>kadmin:</b> getprinc jennifer/root
<b>Principal: jennifer/root@ATHENA.MIT.EDU
Expiration date: [never]
Last password change: Mon Jan 31 02:06:40 EDT 2002
Password Expiration date: [none]
Maximum ticket life: 0 days 10:00:00
Maximum renewable life: 7 days 00:00:00
Last modified: Wed Jul 24 14:46:25 EDT 2002 (joeadmin/admin@ATHENA.MIT.EDU)
Last successful authentication: Mon Jul 29 18:20:17 EDT 2002
Last failed authentication: Mon Jul 29 18:18:54 EDT 2002
Failed password attempts: 3
Number of keys: 2
Key: vno 2, Triple DES cbc mode with HMAC/sha1, no salt
Key: vno 2, DES cbc mode with CRC-32, no salt
Attributes: DISALLOW_FORWARDABLE, DISALLOW_PROXIABLE
Policy: [none]
kadmin:</b>
</pre>

<p>The <code>get_principal</code> command has a <code>-terse</code> option, which lists
the fields as a quoted, tab-separated string.  For example:

<pre><b>kadmin:</b> getprinc -terse jennifer/root
<b>jennifer/root@ATHENA.MIT.EDU	0	1027458564
0	36000	 (joeadmin/admin@ATHENA.MIT.EDU
1027536385	18	2	0	[none]	604800	1027980137
1027980054	3	2	1	2	16	0	1
2	1	0
kadmin:</b>
</pre>

<p><hr>
Node:<a name="Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>,
Previous:<a rel=previous href="#Attributes">Attributes</a>,
Up:<a rel=up href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>
<br>

<h4>Retrieving a List of Principals</h4>

<p>To generate a listing of principals, use the <code>kadmin</code>
<code>list_principals</code> command, which requires the "list" privilege. 
The syntax is:

<pre><b>list_principals</b> [<i>expression</i>]
</pre>

<p>where <i>expression</i> is a shell-style glob expression that
can contain the characters <code>*</code>, <code>?</code>, <code>[</code>, and <code>]</code>. 
All policy names matching the expression are displayed.  The
<code>list_principals</code> command has the aliases <code>listprincs</code>,
<code>get_principals</code>, and <code>getprincs</code>.  For example:

<pre><b>kadmin:</b> listprincs test*
<b>test3@ATHENA.MIT.EDU
test2@ATHENA.MIT.EDU
test1@ATHENA.MIT.EDU
testuser@ATHENA.MIT.EDU
kadmin:</b>
</pre>

<p>If no expression is provided, all principals are printed.

<p><hr>
Node:<a name="Privileges">Privileges</a>,
Next:<a rel=next href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>,
Previous:<a rel=previous href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>,
Up:<a rel=up href="#Principals">Principals</a>
<br>

<h3>Privileges</h3>

<p>Administrative privileges for the Kerberos database are stored in the
file <code>kadm5.acl</code>.

<p>The format of the file is:

<pre>Kerberos_principal      permissions     [target_principal]	[restrictions]
</pre>

<p>The Kerberos principal (and optional target principal) can include the
"<b>*</b>" wildcard, so if you want any principal with the instance
"admin" to have full permissions on the database, you could use the
principal "<code>*/admin@REALM</code>" where "REALM" is your Kerberos
realm.  <code>target_principal</code> can also include backreferences to
<code>Kerberos_principal</code>, in which "<b>*<i>number</i></b>" matches the
component <i>number</i> in the <code>Kerberos_principal</code>.

<p>Note:  a common use of an <i>admin</i> instance is so you can grant
separate permissions (such as administrator access to the Kerberos
database) to a separate Kerberos principal.  For example, the user
<code>joeadmin</code> might have a principal for his administrative
use, called <code>joeadmin/admin</code>.  This way,
<code>joeadmin</code> would obtain <code>joeadmin/admin</code>
tickets only when he actually needs to use those permissions.

<p>The permissions are represented by single letters; UPPER-CASE letters
represent negative permissions.  The permissions are:

<dl>
<dt><b>a</b>
<dd>allows the addition of principals or policies in the database. 
<dt><b>A</b>
<dd>disallows the addition of principals or policies in the database. 
<dt><b>d</b>
<dd>allows the deletion of principals or policies in the database. 
<dt><b>D</b>
<dd>disallows the deletion of principals or policies in the database. 
<dt><b>m</b>
<dd>allows the modification of principals or policies in the database. 
<dt><b>M</b>
<dd>disallows the modification of principals or policies in the database. 
<dt><b>c</b>
<dd>allows the changing of passwords for principals in the database. 
<dt><b>C</b>
<dd>disallows the changing of passwords for principals in the database. 
<dt><b>i</b>
<dd>allows inquiries to the database. 
<dt><b>I</b>
<dd>disallows inquiries to the database. 
<dt><b>l</b>
<dd>allows the listing of principals or policies in the database. 
<dt><b>L</b>
<dd>disallows the listing of principals or policies in the database. 
<dt><b>s</b>
<dd>allows the explicit setting of the key for a principal
<dt><b>S</b>
<dd>disallows the explicit setting of the key for a principal
<dt><b>*</b>
<dd>All privileges (admcil). 
<dt><b>x</b>
<dd>All privileges (admcil); identical to "*". 
</dl>

<p>The restrictions are a string of flags.  Allowed restrictions are:

<dl>
<dt><b>[+ -]<i>flagname</i></b>
<dd>flag is forced to indicated value.  The permissible flags are the same
as the <code>+</code> and <code>-</code> flags for the <code>kadmin addprinc</code> and
<code>modprinc</code> commands. 
<dt><b>-clearpolicy</b>
<dd>policy is forced to clear
<dt><b>-policy <i>pol</i></b>
<dd>policy is forced to be <i>pol</i>
<dt><b>expire <i>time</i></b>
<dt><b>pwexpire <i>time</i></b>
<dt><b>maxlife <i>time</i></b>
<dt><b>maxrenewlife <i>time</i></b>
<dd>associated value will be forced to MIN(<i>time</i>, requested value)
</dl>

<p>The above flags act as restrictions on any add or modify operation
which is allowed due to that ACL line.

<p>Here is an example of a <code>kadm5.acl</code> file.  Note that order is
important; permissions are determined by the first matching entry.

<pre>*/admin@ATHENA.MIT.EDU  *
joeadmin@ATHENA.MIT.EDU  ADMCIL
joeadmin/*@ATHENA.MIT.EDU il */root@ATHENA.MIT.EDU
*@ATHENA.MIT.EDU cil *1/admin@ATHENA.MIT.EDU
*/*@ATHENA.MIT.EDU  i
*/admin@EXAMPLE.COM * -maxlife 9h -postdateable
</pre>

<p>In the above file, any principal in the
ATHENA.MIT.EDU realm with an <code>admin</code> instance has all
administrative privileges.  The user <code>joeadmin</code>
has all permissions with his <code>admin</code> instance,
<code>joeadmin/admin@ATHENA.MIT.EDU</code> (matches the first
line).  He has no permissions at all with his <code>null</code> instance,
<code>joeadmin@ATHENA.MIT.EDU</code> (matches the second line). 
His root instance has <i>inquire</i> and <i>list</i> permissions with any
other principal that has the instance <code>root</code>.  Any principal
in ATHENA.MIT.EDU can inquire, list, or change the password of
their <code>admin</code> instance, but not any other <code>admin</code> instance. 
Any principal in the realm <code>ATHENA.MIT.EDU</code> (except for
<code>joeadmin@ATHENA.MIT.EDU</code>, as mentioned above) has
<i>inquire</i> privileges.  Finally, any principal with an admin instance
in EXAMPLE.COM has all permissions, but any principal that they
create or modify will not be able to get postdateable tickets or tickets
with a life of longer than 9 hours.

<p><hr>
Node:<a name="Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>,
Next:<a rel=next href="#Deleting%20Principals">Deleting Principals</a>,
Previous:<a rel=previous href="#Privileges">Privileges</a>,
Up:<a rel=up href="#Principals">Principals</a>
<br>

<h3>Adding or Modifying Principals</h3>

<p>To add a principal to the database, use the kadmin <code>add_principal</code>
command, which requires the "add" administrative privilege.  This
function creates the new principal, prompting twice for a password, and,
if neither the -policy nor -clearpolicy options are specified and the
policy "default" exists, assigns it that policy.  The syntax is:

<pre><b>kadmin:</b> add_principal [<i>options</i>] <i>principal</i>
</pre>

<p>To modify attributes of a principal, use the kadmin
<code>modify_principal</code> command, which requires the "modify"
administrative privilege.  The syntax is:

<pre><b>kadmin:</b> modify_principal [<i>options</i>] <i>principal</i>
</pre>

<p><code>add_principal</code> has the aliases <code>addprinc</code> and
<code>ank</code><a rel=footnote href="#fn-2"><sup>2</sup></a>.  <code>modify_principal</code> has the alias <code>modprinc</code>.

<p>The <code>add_principal</code> and <code>modify_principal</code> commands take the
following switches:

<dl>
<dt><b>-expire <i>date</i></b>
<dd>Sets the expiration date of the principal to <i>date</i>.

<br><dt><b>-pwexpire <i>date</i></b>
<dd>Sets the expiration date of the password to <i>date</i>.

<br><dt><b>-maxlife <i>maxlife</i></b>
<dd>Sets the maximum ticket life of the principal to <i>maxlife</i>.

<br><dt><b>-maxrenewlife <i>maxrenewlife</i></b>
<dd>Sets the maximum renewable life of tickets for the principal to
<i>maxrenewlife</i>.

<br><dt><b>-kvno <i>number</i></b>
<dd>Explicity sets the key version number to <i>number</i>.  MIT
does not recommend doing this unless there is a specific reason.

<br><dt><b>-policy <i>policy</i></b>
<dd>Sets the policy used by this principal.  (See <a href="#Policies">Policies</a>.)  With
<code>modify_principal</code>, the current policy assigned to the principal is
set or changed.  With <code>add_principal</code>, if this option is not
supplied, the -clearpolicy is not specified, and the policy "default"
exists, that policy is assigned.  If a principal is created with no
policy, <code>kadmin</code> will print a warning message.

<br><dt><b>-clearpolicy</b>
<dd>For <code>modify_principal</code>, removes the current policy from a
principal.  For <code>add_principal</code>, suppresses the automatic
assignment of the policy "default".

<br><dt><b>{-|+}allow_postdated</b>
<dd>The "-allow_postdated" option prohibits this principal from obtaining
postdated tickets.  "+allow_postdated" clears this flag.  In effect,
"-allow_postdated" sets the KRB5_KDB_DISALLOW_POSTDATED flag on the
principal in the database.

<br><dt><b>{-|+}allow_forwardable</b>
<dd>The "-allow_forwardable" option prohibits this principal from
obtaining forwardable tickets.  "+allow_forwardable" clears this flag. 
In effect, "-allow_forwardable" sets the KRB5_KDB_DISALLOW_FORWARDABLE
flag on the principal in the database.

<br><dt><b>{-|+}allow_renewable</b>
<dd>The "-allow_renewable" option prohibits this principal from obtaining
renewable tickets.  "+allow_renewable" clears this flag.  In effect,
"-allow_renewable" sets the KRB5_KDB_DISALLOW_RENEWABLE flag on the
principal in the database.

<br><dt><b>{-|+}allow_proxiable</b>
<dd>The "-allow_proxiable" option prohibits this principal from obtaining
proxiable tickets.  "+allow_proxiable" clears this flag.  In effect,
"-allow_proxiable" sets the <br> KRB5_KDB_DISALLOW_PROXIABLE flag. on
the principal in the database.

<br><dt><b>{-|+}allow_dup_skey</b>
<dd>The "-allow_dup_skey" option disables user-to-user authentication for
this principal by prohibiting this principal from obtaining a session
key for another user.  "+allow_dup_skey" clears this flag.  In effect,
"-allow_dup_skey" sets the <br> KRB5_KDB_DISALLOW_DUP_SKEY flag on the
principal in the database.

<br><dt><b>{-|+}requires_preauth</b>
<dd>The "+requires_preauth" option requires this principal to
preauthenticate before being allowed to kinit.  -requires_preauth clears
this flag.  In effect, +requires_preauth sets the
KRB5_KDB_REQUIRES_PRE_AUTH flag on the principal in the database.

<br><dt><b>{-|+}requires_hwauth</b>
<dd>The "+requires_hwauth" flag requires the principal to preauthenticate
using a hardware device before being allowed to kinit. 
"-requires_hwauth" clears this flag.  In effect, "+requires_hwauth"
sets the KRB5_KDB_REQUIRES_HW_AUTH flag on the principal in the
database.

<br><dt><b>{-|+}allow_svr</b>
<dd>The "-allow_svr" flag prohibits the issuance of service tickets for
this principal.  "+allow_svr" clears this flag.  In effect,
"-allow_svr" sets the <br> KRB5_KDB_DISALLOW_SVR flag on the principal
in the database.

<br><dt><b>{-|+}allow_tgs_req</b>
<dd>The "-allow_tgs_req" option specifies that a Ticket-Granting Service
(TGS) request for a service ticket for this principal is not permitted. 
You will probably never need to use this option.  "+allow_tgs_req"
clears this flag.  The default is "+allow_tgs_req".  In effect,
"-allow_tgs_req" sets the KRB5_KDB_DISALLOW_TGT_BASED flag on the
principal in the database.

<br><dt><b>{-|+}allow_tix</b>
<dd>The "-allow_tix" option forbids the issuance of any tickets for this
principal.  "+allow_tix" clears this flag.  The default is
"+allow_tix".  In effect, "-allow_tix" sets the <br>
KRB5_KDB_DISALLOW_ALL_TIX flag on the principal in the database.

<br><dt><b>{-|+}needchange</b>
<dd>The "+needchange" option sets a flag in attributes field to force a
password change; "-needchange" clears it.  The default is
"-needchange".  In effect, "+needchange" sets the
KRB5_KDB_REQUIRES_PWCHANGE flag on the principal in the database.

<br><dt><b>{-|+}password_changing_service</b>
<dd>The "+password_changing_service" option sets a flag in the attributes
field marking this principal as a password change service. (Again, you
will probably never need to use this option.) 
"-password_changing_service" clears the flag.  The default is
"-password_changing_service".  In effect, the
"+password_changing_service" option sets the KRB5_KDB_PWCHANGE_SERVICE
flag on the principal in the database.

<br><dt><b>-randkey</b>
<dd>Sets the key for the principal to a random value (<code>add_principal</code>
only).  MIT recommends using this option for host keys.

<br><dt><b>-pw <i>password</i></b>
<dd>Sets the key of the principal to the specified string and does not
prompt for a password (<code>add_principal</code> only).  MIT does
not recommend using this option.

<br><dt><b>-e <i>enc:salt...</i></b>
<dd>Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and
<a href="#Salts">Salts</a> for available types. 
</dl>

<p>If you want to just use the default values, all you need to do is:

<pre><b>kadmin:</b> addprinc jennifer
<b>WARNING: no policy specified for "jennifer@ATHENA.MIT.EDU";
defaulting to no policy.</b>
<b>Enter password for principal jennifer@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the password.</i>
<b>Re-enter password for principal jennifer@ATHENA.MIT.EDU:</b>  <i>&lt;=Type it again.</i>
<b>Principal "jennifer@ATHENA.MIT.EDU" created.
kadmin:</b>
</pre>

<p>If, on the other hand, you want to set up an account that expires on
January 1, 2000, that uses a policy called "stduser", with a temporary
password (which you want the user to change immediately), you would type
the following.  (Note:  each line beginning with =&gt; is a
continuation of the previous line.)

<pre>
<b>kadmin:</b> addprinc david -expire "1/1/2000 12:01am EST" -policy stduser
=&gt;  +needchange
<b>Enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the password.</i>
<b>Re-enter password for principal
david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type it again.</i>
<b>Principal "david@ATHENA.MIT.EDU" created.
kadmin:</b>
</pre>

<p>If you will need cross-realm authentication, you need to add principals
for the other realm's TGT to each realm.  For example, if you need to
do cross-realm authentication between the realms ATHENA.MIT.EDU
and EXAMPLE.COM, you would need to add the principals <br>
<code>krbtgt/EXAMPLE.COM@ATHENA.MIT.EDU</code> and
<code>krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM</code> to both
databases.  You need to be sure the passwords and the key version
numbers (kvno) are the same in both databases.  This may require
explicitly setting the kvno with the <code>-kvno</code> option.  See
<a href="#Cross-realm%20Authentication">Cross-realm Authentication</a> for more details.

<p><hr>
Node:<a name="Deleting%20Principals">Deleting Principals</a>,
Next:<a rel=next href="#Changing%20Passwords">Changing Passwords</a>,
Previous:<a rel=previous href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>,
Up:<a rel=up href="#Principals">Principals</a>
<br>

<h3>Deleting Principals</h3>

<p>To delete a principal, use the kadmin <code>delete_principal</code> command,
which requires the "delete" administrative privilege.  The syntax is:

<pre><b>delete_principal</b> [<b>-force</b>] <i>principal</i>
</pre>

<p><code>delete_principal</code> has the alias <code>delprinc</code>.  The
<code>-force</code> option causes <code>delete_principal</code> not to ask if you're
sure.  For example:

<pre><b>kadmin:</b> delprinc jennifer
<b>Are you sure you want to delete the principal
"jennifer@ATHENA.MIT.EDU"? (yes/no):</b> yes
<b>Principal "jennifer@ATHENA.MIT.EDU" deleted.
Make sure that you have removed this principal from
all ACLs before reusing.
kadmin:</b>
</pre>

<p><hr>
Node:<a name="Changing%20Passwords">Changing Passwords</a>,
Previous:<a rel=previous href="#Deleting%20Principals">Deleting Principals</a>,
Up:<a rel=up href="#Principals">Principals</a>
<br>

<h3>Changing Passwords</h3>

<p>To change a principal's password use the kadmin <code>change_password</code>
command, which requires the "modify" administrative privilege (unless
the principal is changing his/her own password).  The syntax is:

<pre><b>change_password</b> [<i>options</i>] <i>principal</i>
</pre>

<p>The <code>change_password</code> option has the alias <code>cpw</code>. 
<code>change_password</code> takes the following options:

<dl>
<dt><b>-randkey</b>
<dd>Sets the key of the principal to a random value.

<br><dt><b><b>-pw</b> <i>password</i></b>
<dd>Sets the password to the string <i>password</i>.  MIT does not
recommend using this option.

<br><dt><b><b>-e</b> <i>"enc:salt..."</i></b>
<dd>Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and
<a href="#Salts">Salts</a> for possible values.

<br><dt><b><b>-keepold</b></b>
<dd>Keeps the previous kvno's keys around.  There is no easy way to delete
the old keys, and this flag is usually not necessary except perhaps for
TGS keys.  Don't use this flag unless you know what you're doing.

</dl>

<p>For example:

<pre><b>kadmin:</b> cpw david
<b>Enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type the new password.</i>
<b>Re-enter password for principal david@ATHENA.MIT.EDU:</b>  <i>&lt;= Type it again.</i>
<b>Password for david@ATHENA.MIT.EDU changed.
kadmin:</b>
</pre>

<p>Note that <code>change_password</code> will not let you change the password to
one that is in the principal's password history.

<p><hr>
Node:<a name="Policies">Policies</a>,
Next:<a rel=next href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Previous:<a rel=previous href="#Principals">Principals</a>,
Up:<a rel=up href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>

<h2>Policies</h2>

<p>A policy is a set of rules governing passwords.  Policies can dictate
minimum and maximum password lifetimes, minimum number of characters and
character classes a password must contain, and the number of old
passwords kept in the database.

<ul>
<li><a href="#Retrieving%20Policies">Retrieving Policies</a>: 
<li><a href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>: 
<li><a href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>: 
<li><a href="#Deleting%20Policies">Deleting Policies</a>: 
</ul>

<p><hr>
Node:<a name="Retrieving%20Policies">Retrieving Policies</a>,
Next:<a rel=next href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>,
Previous:<a rel=previous href="#Policies">Policies</a>,
Up:<a rel=up href="#Policies">Policies</a>
<br>

<h3>Retrieving Policies</h3>

<p>To retrieve a policy, use the kadmin <code>get_policy</code> command, which
requires the "inquire" administrative privilege.  The syntax is:

<pre><b>get_policy</b> [<b>-terse</b>] <i>policy</i>
</pre>

<p>The <code>get_policy</code> command has the alias <code>getpol</code>.  For example:

<pre><b>kadmin:</b> get_policy admin
<b>Policy: admin
Maximum password life: 180 days 00:00:00
Minimum password life: 00:00:00
Minimum password length: 6
Minimum number of password character classes: 2
Number of old keys kept: 5
Reference count: 17
kadmin:</b>
</pre>

<p>The <dfn>reference count</dfn> is the number of principals using
that policy.

<p>The <code>get_policy</code> command has a <code>-terse</code> option, which lists
each field as a quoted, tab-separated string.  For example:

<pre><b>kadmin:</b> get_policy -terse admin
<b>admin   15552000        0       6       2       5       17
kadmin:</b>
</pre>

<p><hr>
Node:<a name="Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>,
Next:<a rel=next href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>,
Previous:<a rel=previous href="#Retrieving%20Policies">Retrieving Policies</a>,
Up:<a rel=up href="#Policies">Policies</a>
<br>

<h3>Retrieving the List of Policies</h3>

<p>You can retrieve the list of policies with the kadmin
<code>list_policies</code> command, which requires the "list" privilege.  The
syntax is:

<pre><b>list_policies</b> [<i>expression</i>]
</pre>

<p>where <i>expression</i> is a shell-style glob expression that can
contain the characters *, ?, and [].  All policy names matching the
expression are displayed.  The <code>list_policies</code> command has the aliases
<code>listpols</code>, <code>get_policies</code>, and <code>getpols</code>.  For example:

<pre><b>kadmin:</b>  listpols
<b>test-pol
dict-only
once-a-min
test-pol-nopw</b>

<b>kadmin:</b>  listpols t*
<b>test-pol
test-pol-nopw
kadmin:</b>
</pre>

<p><hr>
Node:<a name="Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>,
Next:<a rel=next href="#Deleting%20Policies">Deleting Policies</a>,
Previous:<a rel=previous href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>,
Up:<a rel=up href="#Policies">Policies</a>
<br>

<h3>Adding or Modifying Policies</h3>

<p>To add a new policy, use the kadmin <code>add_policy</code> command, which
requires the "add" administrative privilege.  The syntax is:

<pre><b>add_policy</b> [<i>options</i>] <i>policy_name</i>
</pre>

<p>To modify attributes of a principal, use the kadmin <code>modify_policy</code>
command, which requires the "modify" administrative privilege.  The
syntax is:

<pre><b>modify_policy</b> [<i>options</i>] <i>policy_name</i>
</pre>

<p><code>add_policy</code> has the alias <code>addpol</code>. 
<code>modify_poilcy</code> has the alias <code>modpol</code>.

<p>The <code>add_policy</code> and <code>modify_policy</code> commands take the
following switches:

<dl>
<dt><b>-maxlife <i>time</i></b>
<dd>Sets the maximum lifetime of a password to <i>time</i>.

<br><dt><b>-minlife <i>time</i></b>
<dd>Sets the minimum lifetime of a password to <i>time</i>.

<br><dt><b>-minlength <i>length</i></b>
<dd>Sets the minimum length of a password to <i>length</i> characters.

<br><dt><b>-minclasses <i>number</i></b>
<dd>Requires at least <i>number</i> of character classes in a password.

<br><dt><b>-history <i>number</i></b>
<dd>Sets the number of past keys kept for a principal to <i>number</i>. 
</dl>

<p><hr>
Node:<a name="Deleting%20Policies">Deleting Policies</a>,
Previous:<a rel=previous href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>,
Up:<a rel=up href="#Policies">Policies</a>
<br>

<h3>Deleting Policies</h3>

<p>To delete a policy, use the <code>kadmin</code> <code>delete_policy</code> command,
which requires the "delete" administrative privilege.  The syntax is:

<pre><b>delete_policy [-force]</b> <i>policy_name</i>
</pre>

<p>The <code>delete_policy</code> command has the alias <code>delpol</code>. 
It prompts for confirmation before deletion. 
For example:

<pre><b>kadmin:</b> delete_policy guests
<b>Are you sure you want to delete the policy "guests"?
(yes/no):</b> yes
<b>kadmin:</b>
</pre>

<p>Note that you must cancel the policy from all principals before deleting
it.  The <code>delete_policy</code> command will fail if it is in use by any
principals.

<p><hr>
Node:<a name="Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Next:<a rel=next href="#Cross-realm%20Authentication">Cross-realm Authentication</a>,
Previous:<a rel=previous href="#Policies">Policies</a>,
Up:<a rel=up href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>

<h2>Global Operations on the Kerberos Database</h2>

<ul>
<li><a href="#Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>: 
<li><a href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>: 
<li><a href="#Creating%20a%20Stash%20File">Creating a Stash File</a>: 
<li><a href="#Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>: 
</ul>

<p>The <code>kdb5_util</code> command is the primary tool for administrating the
Kerberos database.  The syntax is:

<pre><b>kdb5_util</b> <i>command</i> [<i>kdb5_util_options</i>] [<i>command_options</i>]
</pre>

<p>The <code>kdb5_util</code> command takes the following options, which override
the defaults specified in the configuration files:

<dl>
<dt><b>-r <i>realm</i></b>
<dd>specifies the the Kerberos realm of the database.

<dt><b>-d <i>database_name</i></b>
<dd>specifies the name under which the principal database is stored.

<dt><b>-k <i>master_key_type</i></b>
<dd>specifies the key type of the master key in the database.

<dt><b>-M <i>master_key_name</i></b>
<dd>specifies the principal name of the master key in the database.

<dt><b>-m</b>
<dd>indicates that the master database password should be read from the TTY
rather than fetched from a file on disk.

<dt><b>-sf <i>stash_file</i></b>
<dd>specifies the stash file of the master database password

<dt><b>-P <i>password</i></b>
<dd>specifies the master database password.  MIT does not
recommend using this option.

</dl>

<p><hr>
Node:<a name="Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>,
Next:<a rel=next href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>,
Previous:<a rel=previous href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Up:<a rel=up href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>

<h3>Dumping a Kerberos Database to a File</h3>

<p>To dump a Kerberos database into a file, use the <code>kdb5_util</code>
<code>dump</code> command on one of the KDCs.  The syntax is:

<pre><b>kdb5_util dump</b> [<b>-old</b>] [<b>-b6</b>] [<b>-b7</b>] [<b>-ov</b>]
[<b>-verbose</b>] [-mkey_convert] [-new_mkey_file] [<i>filename</i>
[<i>principals...</i>]]
</pre>

<p>The <code>kdb5_util dump</code> command takes the following options:

<dl>
<dt><b>-old</b>
<dd>causes the dump to be in the Kerberos 5 Beta 5 and earlier dump format
("kdb5_edit load_dump version 2.0"). 
<dt><b>-b6</b>
<dd>causes the dump to be in the Kerberos 5 Beta 6 format ("kdb5_edit
load_dump version 3.0"). 
<dt><b>-b7</b>
<dd>causes the dump to be in the Kerberos 5 Beta 7 format ("kdbt_edit
load_dump version 4"). 
<dt><b>-ov</b>
<dd>causes the dump to be in ovsec_adm_export format.  Currently, the only
way to preserve per-principal policy information is to use this in
conjunction with a normal dump. 
<dt><b>-verbose</b>
<dd>causes the name of each principal and policy to be printed as it is
dumped. 
<dt><b>-mkey_convert</b>
<dd>prompts for a new master password, and then dumps the database with
all keys reencrypted in this new master key
<dt><b>-new_mkey_file</b>
<dd>reads a new key from the default keytab and then dumps the database
with all keys reencrypted in this new master key
</dl>

<p>For example:

<pre><b>shell%</b> kdb5_util dump dumpfile
<b>shell%</b>
</pre>

<pre><b>shell%</b> kbd5_util dump -verbose dumpfile
<b>kadmin/admin@ATHENA.MIT.EDU
krbtgt/ATHENA.MIT.EDU@ATHENA.MIT.EDU
kadmin/history@ATHENA.MIT.EDU
K/M@ATHENA.MIT.EDU
kadmin/changepw@ATHENA.MIT.EDU
shell%</b>
</pre>

<p>If you specify which principals to dump, you must use the full
principal, as in the following example.  (The line beginning with
=&gt; is a continuation of the previous line.):

<pre><b>shell%</b> kdb5_util dump -verbose dumpfile K/M@ATHENA.MIT.EDU
=&gt; kadmin/admin@ATHENA.MIT.EDU
<b>kadmin/admin@ATHENA.MIT.EDU
K/M@ATHENA.MIT.EDU
shell%</b>
</pre>

<p>Otherwise, the principals will not match those in the database and will
not be dumped:

<pre><b>shell%</b> kdb5_util dump -verbose dumpfile K/M kadmin/admin
<b>shell%</b>
</pre>

<p>If you do not specify a dump file, <code>kdb5_util</code> will dump the
database to the standard output.

<p>There is currently a bug where the default dump format omits the
per-principal policy information.  In order to dump all the data
contained in the Kerberos database, you must perform a normal dump (with
no option flags) and an additional dump using the "-ov" flag to a
different file.

<p><hr>
Node:<a name="Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>,
Next:<a rel=next href="#Creating%20a%20Stash%20File">Creating a Stash File</a>,
Previous:<a rel=previous href="#Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>,
Up:<a rel=up href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>

<h3>Restoring a Kerberos Database from a Dump File</h3>

<p>To restore a Kerberos database dump from a file, use the
<code>kdb5_util</code> <code>load</code> command on one of the KDCs.  The syntax
is:

<pre><b>kdb5_util load</b> [<b>-old</b>] [<b>-b6</b>] [<b>-b7</b>] [<b>-ov</b>] [<b>-verbose</b>]
[<b>-update</b>] [<b>-hash</b>] <i>dumpfilename</i> <i>dbname</i> [<i>admin_dbname</i>]
</pre>

<p>The <code>kdb5_util load</code> command takes the following options:

<dl>
<dt><b>-old</b>
<dd>requires the dump to be in the Kerberos 5 Beta 5 and earlier dump format
("kdb5_edit load_dump version 2.0"). 
<dt><b>-b6</b>
<dd>requires the dump to be in the Kerberos 5 Beta 6 format ("kdb5_edit
load_dump version 3.0"). 
<dt><b>-b7</b>
<dd>requires the dump to be in the Kerberos 5 Beta 7 format ("kdb5_edit
load_dump version 4"). 
<dt><b>-ov</b>
<dd>requires the dump to be in ovsec_adm_export format. 
<dt><b>-verbose</b>
<dd>causes the name of each principal and policy to be printed as it is
loaded. 
<dt><b>-update</b>
<dd>causes records from the dump file to be updated in or added to the
existing database.  This is useful in conjunction with an
ovsec_adm_export format dump if you want to preserve per-principal
policy information, since the current default format does not contain
this data. 
<dt><b>-hash</b>
<dd>causes the database to be stored as a hash rather than a binary tree. 
</dl>

<p>For example:

<pre><b>shell%</b> kdb5_util load dumpfile principal
<b>shell%</b>
</pre>

<pre><b>shell%</b> kdb5_util load -update dumpfile principal
<b>shell%</b>
</pre>

<p>If the database file exists, and the <b>-update</b> flag was not given,
<code>kdb5_util</code> will overwrite the existing database.

<p><hr>
Node:<a name="Creating%20a%20Stash%20File">Creating a Stash File</a>,
Next:<a rel=next href="#Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>,
Previous:<a rel=previous href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>,
Up:<a rel=up href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>

<h3>Creating a Stash File</h3>

<p>A stash file allows a KDC to authenticate itself to the database
utilities, such as <code>kadmin</code>, <code>kadmind</code>, <code>krb5kdc</code>, and
<code>kdb5_util</code>.

<p>To create a stash file, use the <code>kdb5_util</code> <code>stash</code> command. 
The syntax is:

<pre><b>kdb5_util stash</b> [<b>-f</b> <i>keyfile</i>]
</pre>

<p>For example:

<pre><b>shell%</b> kdb5_util stash
<b>kdb5_util: Cannot find/read stored master key while reading master key
kdb5_util: Warning: proceeding without master key</b>
<b>Enter KDC database master key:</b>  <i>&lt;= Type the KDC database master password.</i>
<b>shell%</b>
</pre>

<p>If you do not specify a stash file, <code>kdb5_util</code> will stash the key
in the file specified in your <code>kdc.conf</code> file.

<p><hr>
Node:<a name="Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>,
Previous:<a rel=previous href="#Creating%20a%20Stash%20File">Creating a Stash File</a>,
Up:<a rel=up href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<br>

<h3>Creating and Destroying a Kerberos Database</h3>

<p>If you need to create a new Kerberos database, use the <code>kdb5_util</code>
<code>create</code> command.  The syntax is:

<pre><b>kdb5_util create</b> [<b>-s</b>]
</pre>

<p>If you specify the <code>-s</code> option, <code>kdb5_util</code> will stash a copy
of the master key in a stash file.  (See <a href="#Creating%20a%20Stash%20File">Creating a Stash File</a>.)  For
example:

<pre><b>shell%</b> /usr/local/sbin/kdb5_util -r ATHENA.MIT.EDU create -s
<b>kdb5_util: No such file or directory while setting active database to
=&gt; '/usr/local/var/krb5kdc/principal'
Initializing database '/usr/local/var/krb5kdc/principal' for
=&gt; realm 'ATHENA.MIT.EDU',
master key name 'K/M@ATHENA.MIT.EDU'
You will be prompted for the database Master Password.
It is important that you NOT FORGET this password.</b>
<b>Enter KDC database master key:</b>  <i>&lt;= Type the master password.</i>
<b>Re-enter KDC database master key to verify:</b>  <i>&lt;= Type it again.</i>
<b>shell%</b>
</pre>

<p>If you need to destroy the current Kerberos database, use the
<code>kdb5_util</code> <code>destroy</code> command.  The syntax is:

<pre><b>kdb5_util destroy</b> [<b>-f</b>]
</pre>

<p>The <code>destroy</code> command destroys the database, first overwriting the
disk sectors and then unlinking the files.  If you specify the
<code>-f</code> option, <code>kdb5_util</code> will not prompt you for a
confirmation before destroying the database.

<pre><b>shell%</b> /usr/local/sbin/kdb5_util -r ATHENA.MIT.EDU destroy
<b>kdb5_util: Deleting KDC database stored in /usr/local/var/krb5kdc/principal, are you sure
(type yes to confirm)?</b> <i>&lt;== yes</i>
<b>OK, deleting database '/usr/local/var/krb5kdc/principal'...</b>

<b>shell%</b>
</pre>

<p><hr>
Node:<a name="Cross-realm%20Authentication">Cross-realm Authentication</a>,
Previous:<a rel=previous href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>,
Up:<a rel=up href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<br>

<h2>Cross-realm Authentication</h2>

<p>In order for a KDC in one realm to authenticate Kerberos users in a
different realm, it must share a key with the KDC in the other realm. 
In both databases, there must be krbtgt service principals for realms. 
These principals should all have the same passwords, key version
numbers, and encryption types.  For example, if the administrators of
ATHENA.MIT.EDU and EXAMPLE.COM wanted to authenticate
across the realms, they would run the following commands on the KDCs in
<i>both</i> realms:

<pre><b>shell%:</b> kadmin.local -e "des3-hmac-sha1:normal des-cbc-crc:v4"
<b>kadmin:</b> add_princ -requires_preauth krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM
<b>Enter password for principal krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM:</b>
<b>Re-enter password for principal krbtgt/ATHENA.MIT.EDU@EXAMPLE.COM:</b>
<b>kadmin:</b> add_princ -requires_preauth krbtgt/EXAMPLE.COM@ATHENA.MIT.EDU
<b>Enter password for principal krbtgt/EXAMPLE.COM@ATHENA.MIT.EDU:</b>
<b>Enter password for principal krbtgt/EXAMPLE.COM@{No value for `PRIMARYREALML'}:</b>
<b>kadmin:</b>
</pre>

<p>Even if most principals in a realm are generally created with the
requires_preauth flag enabled, this flag is not desirable on
cross-realm authentication keys because doing so makes it impossible to
disable preauthentication on a service-by-service basis.  Disabling it
as in the example above is recommended.

<p>It is also very important that these principals have good passwords. 
MIT recommends that TGT principal passwords be at least 26
characters of random ASCII text.

<p><hr>
Node:<a name="Application%20Servers">Application Servers</a>,
Next:<a rel=next href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Previous:<a rel=previous href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Application Servers</h1>

<p>If you need to install the Kerberos V5 programs on an application
server, please refer to the Kerberos V5 Installation Guide.  Once
you have installed the software, you need to add that host to the
Kerberos database (see <a href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>), and generate
a <dfn>keytab</dfn> for that host, that contains the host's key.  You also
need to make sure the host's clock is within your maximum clock skew of
the KDCs.

<ul>
<li><a href="#Keytabs">Keytabs</a>: 
<li><a href="#Clock%20Skew">Clock Skew</a>: 
<li><a href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>: 
<li><a href="#Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>: 
</ul>

<p><hr>
Node:<a name="Keytabs">Keytabs</a>,
Next:<a rel=next href="#Clock%20Skew">Clock Skew</a>,
Previous:<a rel=previous href="#Application%20Servers">Application Servers</a>,
Up:<a rel=up href="#Application%20Servers">Application Servers</a>
<br>

<h2>Keytabs</h2>

<p>A <dfn>keytab</dfn> is a host's copy of its own keylist, which is analogous
to a user's password.  An application server that needs to authenticate
itself to the KDC has to have a keytab that contains its own principal
and key.  Just as it is important for users to protect their passwords,
it is equally important for hosts to protect their keytabs.  You should
always store keytab files on local disk, and make them readable only by
root, and you should never send a keytab file over a network in the
clear.  Ideally, you should run the <code>kadmin</code> command to extract a
keytab on the host on which the keytab is to reside.

<ul>
<li><a href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>: 
<li><a href="#Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>: 
</ul>

<p><hr>
Node:<a name="Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>,
Next:<a rel=next href="#Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>,
Previous:<a rel=previous href="#Keytabs">Keytabs</a>,
Up:<a rel=up href="#Keytabs">Keytabs</a>
<br>

<h3>Adding Principals to Keytabs</h3>

<p>To generate a keytab, or to add a principal to an existing keytab, use
the <code>ktadd</code> command from <code>kadmin</code>, which requires the
"inquire" administrative privilege.  (If you use the <b>-glob</b>
<i>princ_exp</i> option, it also requires the "list" administrative
privilege.)  The syntax is:

<pre><b>ktadd</b> [<b>-k[eytab]</b> <i>keytab</i>] [<b>-q</b>] [<b>-e</b>
<i>key:salt_list</i>] [<i>principal</i> | <b>-glob</b> <i>princ_exp</i>]
[<i><small>...</small></i>]
</pre>

<p>The <code>ktadd</code> command takes the following switches:

<dl>
<dt><b>-k[eytab] <i>keytab</i></b>
<dd>use <i>keytab</i> as the keytab file.  Otherwise, <code>ktadd</code> will use the
default keytab file (<code>/etc/krb5.keytab</code>).

<br><dt><b><b>-e</b> <i>"enc:salt..."</i></b>
<dd>Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See <a href="#Supported%20Encryption%20Types">Supported Encryption Types</a> and
<a href="#Salts">Salts</a> for all possible values.

<br><dt><b>-q</b>
<dd>run in quiet mode.  This causes <code>ktadd</code> to display less verbose
information.

<br><dt><b><i>principal</i> | -glob <i>principal expression</i></b>
<dd>add <i>principal</i>, or all principals matching <i>principal expression</i>
to the keytab.  The rules for <i>principal expression</i> are the same as
for the kadmin <code>list_principals</code> (see <a href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>) command. 
</dl>

<p>Here is a sample session, using configuration files that enable only
<code>des-cbc-crc</code> encryption. (The line beginning with =&gt; is a
continuation of the previous line.)

<pre><b>kadmin:</b> ktadd host/daffodil.mit.edu@ATHENA.MIT.EDU
<b>kadmin: Entry for principal host/daffodil.mit.edu@ATHENA.MIT.EDU with
     kvno 2, encryption type DES-CBC-CRC added to keytab
     WRFILE:/etc/krb5.keytab.
kadmin:</b>
</pre>

<pre><b>kadmin:</b> ktadd -k /usr/local/var/krb5kdc/kadmind.keytab
=&gt; kadmin/admin kadmin/changepw
<b>kadmin: Entry for principal kadmin/admin@ATHENA.MIT.EDU with
     kvno 3, encryption type DES-CBC-CRC added to keytab
     WRFILE:/usr/local/var/krb5kdc/kadmind.keytab.
kadmin:</b>
</pre>

<p><hr>
Node:<a name="Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>,
Previous:<a rel=previous href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>,
Up:<a rel=up href="#Keytabs">Keytabs</a>
<br>

<h3>Removing Principals from Keytabs</h3>

<p>To remove a principal from an existing keytab, use the kadmin
<code>ktremove</code> command.  The syntax is:

<pre><b>ktremove</b> [<b>-k[eytab]</b> <i>keytab</i>] [<b>-q</b>] <i>principal</i> [<i>kvno</i> | <b>all</b> | <b>old</b>]
</pre>

<p>The <code>ktremove</code> command takes the following switches:

<dl>
<dt><b>-k[eytab] <i>keytab</i></b>
<dd>use <i>keytab</i> as the keytab file.  Otherwise, <code>ktremove</code> will use
the default keytab file (<code>/etc/krb5.keytab</code>).

<br><dt><b>-q</b>
<dd>run in quiet mode.  This causes <code>ktremove</code> to display less verbose
information.

<br><dt><b><i>principal</i></b>
<dd>the principal to remove from the keytab.  (Required.)

<br><dt><b><i>kvno</i></b>
<dd>remove all entries for the specified principal whose Key Version Numbers
match <i>kvno</i>.

<br><dt><b>all</b>
<dd>remove all entries for the specified principal

<br><dt><b>old</b>
<dd>remove all entries for the specified principal except those with the
highest kvno. 
</dl>

<p>For example:

<pre><b>kadmin:</b> ktremove -k /usr/local/var/krb5kdc/kadmind.keytab kadmin/admin
<b>kadmin: Entry for principal kadmin/admin with kvno 3 removed
     from keytab WRFILE:/usr/local/var/krb5kdc/kadmind.keytab.
kadmin:</b>
</pre>

<p><hr>
Node:<a name="Clock%20Skew">Clock Skew</a>,
Next:<a rel=next href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>,
Previous:<a rel=previous href="#Keytabs">Keytabs</a>,
Up:<a rel=up href="#Application%20Servers">Application Servers</a>
<br>

<h2>Clock Skew</h2>

<p>In order to prevent intruders from resetting their system clocks in
order to continue to use expired tickets, Kerberos V5 is set up to
reject ticket requests from any host whose clock is not within the
specified maximum clock skew of the KDC (as specified in the
<code>kdc.conf</code> file).  Similarly, hosts are configured to reject
responses from any KDC whose clock is not within the specified maximum
clock skew of the host (as specified in the <code>krb5.conf</code> file).  The
default value for maximum clock skew is 300 seconds, or five minutes.

MIT suggests that you add a line to client machines'
<code>/etc/rc</code> files to synchronize the machine's clock to your KDC at
boot time.  On UNIX hosts, assuming you had a kdc called
<code>kerberos</code> in your realm, this would be:

<pre>gettime -s kerberos
</pre>

<p>If the host is not likely to be rebooted frequently, you may also want
to set up a cron job that adjusts the time on a regular basis.

<p><hr>
Node:<a name="Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>,
Next:<a rel=next href="#Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>,
Previous:<a rel=previous href="#Clock%20Skew">Clock Skew</a>,
Up:<a rel=up href="#Application%20Servers">Application Servers</a>
<br>

<h2>Getting DNS Information Correct</h2>

<p>Several aspects of Kerberos rely on name service.  In order for Kerberos
to provide its high level of security, it is less forgiving of name
service problems than some other parts of your network.  It is important
that your Domain Name System (DNS) entries and your hosts have the
correct information.

<p>Each host's canonical name must be the fully-qualified host name
(including the domain), and each host's IP address must reverse-resolve
to the canonical name.

<p>Other than the <code>localhost</code> entry, make all entries in each
machine's <code>/etc/hosts</code> file in the following form:

<pre>IP address      fully-qualified hostname        aliases
</pre>

<p>Here is a sample <code>/etc/hosts</code> file:

<pre># this is a comment
127.0.0.1       localhost localhost@mit.edu
10.0.0.6       daffodil.mit.edu trillium wake-robin
</pre>

<p>Additionally, on Solaris machines, you need to be sure the "hosts"
entry in the file <br> <code>/etc/nsswitch.conf</code> includes the source
"dns" as well as "file".

<p>Finally, each host's keytab file must include a host/key pair for the
host's canonical name.  You can list the keys in a keytab file by
issuing the command <code>klist -k</code>.  For example:

<pre>viola# klist -k
Keytab name: /etc/krb5.keytab
KVNO Principal
---- ------------------------------------------------------------
   1 host/daffodil.mit.edu@ATHENA.MIT.EDU
</pre>

<p>If you telnet to the host with a fresh credentials cache (ticket file),
and then <code>klist</code>, the host's service principal should be
<i>host/fully-qualified-hostname@REALM_NAME</i>.

<p><hr>
Node:<a name="Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>,
Previous:<a rel=previous href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>,
Up:<a rel=up href="#Application%20Servers">Application Servers</a>
<br>

<h2>Configuring Your Firewall to Work With Kerberos V5</h2>

<p>If you need off-site users to be able to get Kerberos tickets in your
realm, they must be able to get to your KDC.  This requires either that
you have a slave KDC outside your firewall, or you configure your
firewall to allow UDP requests into at least one of your KDCs, on
whichever port the KDC is running.  (The default is port
88; other ports may be specified in the KDC's kdc.conf
file.)  Similarly, if you need off-site users to be able to change
their passwords in your realm, they must be able to get to your
Kerberos admin server.  The default port for the admin server is
749.

<p>If your on-site users inside your firewall will need to get to KDCs in
other realms, you will also need to configure your firewall to allow
outgoing TCP and UDP requests to port 88. 
Additionally, if they will need to get to any Kerberos V4 KDCs, you may
also need to allow TCP and UDP requests to port
750.  If your on-site users inside your firewall
will need to get to Kerberos admin servers in other realms, you will
also need to allow outgoing TCP and UDP requests to port
749.

<p>If any of your KDCs are outside your firewall, you will need to allow
<code>kprop</code> requests to get through to the remote KDC.  <code>Kprop</code>
uses the krb5_prop service on port 754 (tcp).

<p>If you need your off-site users to have access to machines inside your
firewall, you need to allow TCP connections from their off-site hosts on
the appropriate ports for the programs they will be using.  The
following lines from <code>/etc/services</code> show the default port numbers
for the Kerberos V5 programs:

<pre>ftp           21/tcp           # Kerberos ftp and telnet use the
telnet        23/tcp           # default ports
kerberos      88/udp    kdc    # Kerberos V5 KDC
kerberos      88/tcp    kdc    # Kerberos V5 KDC
klogin        543/tcp          # Kerberos authenticated rlogin
kshell        544/tcp   cmd    # and remote shell
kerberos-adm  749/tcp          # Kerberos 5 admin/changepw
kerberos-adm  749/udp          # Kerberos 5 admin/changepw
krb5_prop     754/tcp          # Kerberos slave propagation
eklogin       2105/tcp         # Kerberos auth. &amp; encrypted rlogin
krb524        4444/tcp         # Kerberos 5 to 4 ticket translator
</pre>

<p>By default, Kerberos V5 <code>telnet</code> and <code>ftp</code> use the same
ports as the standard <code>telnet</code> and <code>ftp</code> programs, so if you
already allow telnet and ftp connections through your firewall, the
Kerberos V5 versions will get through as well.  If you do not
already allow telnet and ftp connections through your firewall, but need
your users to be able to use Kerberos V5 telnet and ftp, you can
either allow ftp and telnet connections on the standard ports, or switch
these programs to non-default port numbers and allow ftp and telnet
connections on those ports to get through.

Kerberos V5 <code>rlogin</code> uses the <code>klogin</code> service, which by
default uses port 543.  Encrypted Kerberos V5
rlogin uses the <code>eklogin</code> service, which by default uses port
2105.

Kerberos V5 <code>rsh</code> uses the <code>kshell</code> service, which by
default uses port 544.  However, the server must
be able to make a TCP connection from the kshell port to an arbitrary
port on the client, so if your users are to be able to use <code>rsh</code>
from outside your firewall, the server they connect to must be able to
send outgoing packets to arbitrary port numbers.  Similarly, if your
users need to run <code>rsh</code> from inside your firewall to hosts outside
your firewall, the outside server needs to be able to connect to an
arbitrary port on the machine inside your firewall.  Because
Kerberos V5 <code>rcp</code> uses <code>rsh</code>, the same issues apply.  If
you need to use <code>rsh</code> (or <code>rcp</code>) through your firewall and
are concerned with the security implications of allowing connections to
arbitrary ports, MIT suggests that you have rules that
specifically name these applications and, if possible, list the allowed
hosts.

<p>The book <cite>UNIX System Security</cite>, by David Curry, is a good
starting point for learning to configure firewalls.

<p><hr>
Node:<a name="Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Next:<a rel=next href="#Bug%20Reporting">Bug Reporting</a>,
Previous:<a rel=previous href="#Application%20Servers">Application Servers</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Backups of Secure Hosts</h1>

<p>When you back up a secure host, you should exclude the host's keytab
file from the backup.  If someone obtained a copy of the keytab from a
backup, that person could make any host masquerade as the host whose
keytab was compromised.  This could be particularly dangerous if the
compromised keytab was from one of your KDCs.  If the machine has a disk
crash and the keytab file is lost, it is easy to generate another keytab
file.  (See <a href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>.)  If you are unable to
exclude particular files from backups, you should ensure that the
backups are kept as secure as the host's root password.

<ul>
<li><a href="#Backing%20Up%20the%20Kerberos%20Database">Backing Up the Kerberos Database</a>: 
</ul>

<p><hr>
Node:<a name="Backing%20Up%20the%20Kerberos%20Database">Backing Up the Kerberos Database</a>,
Previous:<a rel=previous href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Up:<a rel=up href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>
<br>

<h2>Backing Up the Kerberos Database</h2>

<p>As with any file, it is possible that your Kerberos database could
become corrupted.  If this happens on one of the slave KDCs, you might
never notice, since the next automatic propagation of the database would
install a fresh copy.  However, if it happens to the master KDC, the
corrupted database would be propagated to all of the slaves during the
next propagation.  For this reason, MIT recommends that you
back up your Kerberos database regularly.  Because the master KDC is
continuously dumping the database to a file in order to propagate it to
the slave KDCs, it is a simple matter to have a cron job periodically
copy the dump file to a secure machine elsewhere on your network.  (Of
course, it is important to make the host where these backups are stored
as secure as your KDCs, and to encrypt its transmission across your
network.)  Then if your database becomes corrupted, you can load the
most recent dump onto the master KDC.  (See <a href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>.)

<p><hr>
Node:<a name="Bug%20Reporting">Bug Reporting</a>,
Next:<a rel=next href="#Appendix">Appendix</a>,
Previous:<a rel=previous href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Bug Reporting</h1>

<p>In any complex software, there will be bugs.  If you have successfully
built and installed Kerberos V5, please use the <code>krb5-send-pr</code>
program to fill out a Problem Report should you encounter any errors in
our software.

<p>Bug reports that include proposed fixes are especially welcome.  If you
do include fixes, please send them using either context diffs or unified
diffs (using <code>diff -c</code> or <code>diff -u</code>, respectively).  Please be
careful when using "cut and paste" or other such means to copy a patch
into a bug report; depending on the system being used, that can result
in converting TAB characters into spaces, which makes applying the
patches more difficult.

<p>The <code>krb5-send-pr</code> program is installed in the directory
<code>/usr/local/sbin</code>.

<p>The <code>krb5-send-pr</code> program enters the problem report into our
Problem Report Management System (PRMS), which automatically assigns it
to the engineer best able to help you with problems in the assigned
category.

<p>The <code>krb5-send-pr</code> program will try to intelligently fill in as
many fields as it can.  You need to choose the <dfn>category</dfn>,
<dfn>class</dfn>, <dfn>severity</dfn>, and <dfn>priority</dfn> of the problem, as well
as giving us as much information as you can about its exact nature.

<p>The PR <b>category</b> will be one of:

<pre>krb5-admin   krb5-appl    krb5-build   krb5-clients
krb5-doc     krb5-kdc     krb5-libs    krb5-misc
pty          telnet       test
</pre>

<p>Choose the category that best describes the area under which your
problem falls.

<p>The <b>class</b> can be <dfn>sw-bug</dfn>, <dfn>doc-bug</dfn>, <dfn>change-request</dfn>,
or <dfn>support</dfn>.  The first two are exactly as their names imply.  Use
<i>change-request</i> when the software is behaving according to
specifications, but you want to request changes in some feature or
behavior.  The <i>support</i> class is intended for more general questions
about building or using Kerberos V5.

<p>The <b>severity</b> of the problem indicates the problem's impact on the
usability of Kerberos V5.  If a problem is <dfn>critical</dfn>, that
means the product, component or concept is completely non-operational,
or some essential functionality is missing, and no workaround is known. 
A <dfn>serious</dfn> problem is one in which the product, component or
concept is not working properly or significant functionality is missing. 
Problems that would otherwise be considered <i>critical</i> are rated
<i>serious</i> when a workaround is known.  A <dfn>non-critical</dfn> problem is
one that is indeed a problem, but one that is having a minimal effect on
your ability to use Kerberos V5.  <i>E.g.</i>, The product, component
or concept is working in general, but lacks features, has irritating
behavior, does something wrong, or doesn't match its documentation.  The
default severity is <i>serious</i>.

<p>The <b>priority</b> indicates how urgent this particular problem is in
relation to your work.  Note that low priority does not imply low
importance. 
A priority of <dfn>high</dfn> means a solution is needed as soon as possible. 
A priority of <dfn>medium</dfn> means the problem should be solved no later
than the next release.  A priority of <dfn>low</dfn> means the problem should
be solved in a future release, but it is not important to your work how
soon this happens.  The default priority is <i>medium</i>.

<p>Note that a given severity does not necessarily imply a given priority. 
For example, a non-critical problem might still have a high priority if
you are faced with a hard deadline.  Conversely, a serious problem might
have a low priority if the feature it is disabling is one that you do
not need.

<p>It is important that you fill in the <i>release</i> field and tell us
what changes you have made, if any.

<p>A sample filled-out form from a company named "Toasters, Inc." might
look like this:

<pre>To: krb5-bugs@mit.edu
Subject: misspelled "Kerberos" in title of installation guide
From: jcb
Reply-To: jcb
Cc:
X-send-pr-version: 3.99


&gt;Submitter-Id:	mit
&gt;Originator:	Jeffrey C. Gilman Bigler
&gt;Organization:
mit
&gt;Confidential:	no
&gt;Synopsis:	Misspelled "Kerberos" in title of installation guide
&gt;Severity:	non-critical
&gt;Priority:	low
&gt;Category:	krb5-doc
&gt;Class:		doc-bug
&gt;Release:	1.0-development
&gt;Environment:
	&lt;machine, os, target, libraries (multiple lines)&gt;
System: ULTRIX imbrium 4.2 0 RISC
Machine: mips
&gt;Description:
        Misspelled "Kerberos" in title of "Kerboros V5 Installation Guide"
&gt;How-To-Repeat:
        N/A
&gt;Fix:
        Correct the spelling.
</pre>

<p>If the <code>krb5-send-pr</code> program does not work for you, or if you did
not get far enough in the process to have an installed and working
<code>krb5-send-pr</code>, you can generate your own form, using the above as
an example.

<p><hr>
Node:<a name="Appendix">Appendix</a>,
Previous:<a rel=previous href="#Bug%20Reporting">Bug Reporting</a>,
Up:<a rel=up href="#Top">Top</a>
<br>

<h1>Appendix</h1>

<ul>
<li><a href="#Errors">Errors</a>: 
<li><a href="#kadmin%20Time%20Zones">kadmin Time Zones</a>: 
</ul>

<p><hr>
Node:<a name="Errors">Errors</a>,
Next:<a rel=next href="#kadmin%20Time%20Zones">kadmin Time Zones</a>,
Previous:<a rel=previous href="#Appendix">Appendix</a>,
Up:<a rel=up href="#Appendix">Appendix</a>
<br>

<h2>Kerberos Error Messages</h2>

<ul>
<li><a href="#Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>: 
<li><a href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>: 
<li><a href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>: 
<li><a href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>: 
<li><a href="#GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>: 
</ul>

<p><hr>
Node:<a name="Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>,
Next:<a rel=next href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>,
Previous:<a rel=previous href="#Errors">Errors</a>,
Up:<a rel=up href="#Errors">Errors</a>
<br>

<h3>Kerberos V5 Library Error Codes</h3>

<p>This is the Kerberos v5 library error code table.  Protocol error codes
are <br> ERROR_TABLE_BASE_krb5 + the protocol error code number; other
error codes start at ERROR_TABLE_BASE_krb5 + 128.

<ol type=1 start=0>
</p><li>KRB5KDC_ERR_NONE:  No error
<li>KRB5KDC_ERR_NAME_EXP:  Client's entry in database has expired
<li>KRB5KDC_ERR_SERVICE_EXP:  Server's entry in database has expired
<li>KRB5KDC_ERR_BAD_PVNO:  Requested protocol version not supported
<li>KRB5KDC_ERR_C_OLD_MAST_KVNO:  Client's key is encrypted in an old master
key
<li>KRB5KDC_ERR_S_OLD_MAST_KVNO:  Server's key is encrypted in an old master
key
<li>KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN:  Client not found in Kerberos database
<li>KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:  Server not found in Kerberos database
<li>KRB5KDC_ERR_PRINCIPAL_NOT_UNIQUE:  Principal has multiple entries in
Kerberos database
<li>KRB5KDC_ERR_NULL_KEY:  Client or server has a null key
<li>KRB5KDC_ERR_CANNOT_POSTDATE:  Ticket is ineligible for postdating
<li>KRB5KDC_ERR_NEVER_VALID:  Requested effective lifetime is negative or
too short
<li>KRB5KDC_ERR_POLICY:  KDC policy rejects request
<li>KRB5KDC_ERR_BADOPTION:  KDC can't fulfill requested option
<li>KRB5KDC_ERR_ETYPE_NOSUPP:  KDC has no support for encryption type
<li>KRB5KDC_ERR_SUMTYPE_NOSUPP:  KDC has no support for checksum type
<li>KRB5KDC_ERR_PADATA_TYPE_NOSUPP:  KDC has no support for padata type
<li>KRB5KDC_ERR_TRTYPE_NOSUPP:  KDC has no support for transited type
<li>KRB5KDC_ERR_CLIENT_REVOKED:  Clients credentials have been revoked
<li>KRB5KDC_ERR_SERVICE_REVOKED:  Credentials for server have been revoked
<li>KRB5KDC_ERR_TGT_REVOKED:  TGT has been revoked
<li>KRB5KDC_ERR_CLIENT_NOTYET:  Client not yet valid - try again later
<li>KRB5KDC_ERR_SERVICE_NOTYET:  Server not yet valid - try again later
<li>KRB5KDC_ERR_KEY_EXP:  Password has expired
<li>KRB5KDC_ERR_PREAUTH_FAILED:  Preauthentication failed
<li>KRB5KDC_ERR_PREAUTH_REQUIRED:  Additional pre-authentication required
<li>KRB5KDC_ERR_SERVER_NOMATCH:  Requested server and ticket don't match
<li>KRB5PLACEHOLD_27:  KRB5 error code 27
<li>KRB5PLACEHOLD_28:  KRB5 error code 28
<li>KRB5PLACEHOLD_29:  KRB5 error code 29
<li>KRB5PLACEHOLD_30:  KRB5 error code 30
<li>KRB5KRB_AP_ERR_BAD_INTEGRITY:  Decrypt integrity check failed
<li>KRB5KRB_AP_ERR_TKT_EXPIRED:  Ticket expired
<li>KRB5KRB_AP_ERR_TKT_NYV:  Ticket not yet valid
<li>KRB5KRB_AP_ERR_REPEAT:  Request is a replay
<li>KRB5KRB_AP_ERR_NOT_US:  The ticket isn't for us
<li>KRB5KRB_AP_ERR_BADMATCH:  Ticket/authenticator don't match
<li>KRB5KRB_AP_ERR_SKEW:  Clock skew too great
<li>KRB5KRB_AP_ERR_BADADDR:  Incorrect net address
<li>KRB5KRB_AP_ERR_BADVERSION:  Protocol version mismatch
<li>KRB5KRB_AP_ERR_MSG_TYPE:  Invalid message type
<li>KRB5KRB_AP_ERR_MODIFIED:  Message stream modified
<li>KRB5KRB_AP_ERR_BADORDER:  Message out of order
<li>KRB5KRB_AP_ERR_ILL_CR_TKT:  Illegal cross-realm ticket
<li>KRB5KRB_AP_ERR_BADKEYVER:  Key version is not available
<li>KRB5KRB_AP_ERR_NOKEY:  Service key not available
<li>KRB5KRB_AP_ERR_MUT_FAIL:  Mutual authentication failed
<li>KRB5KRB_AP_ERR_BADDIRECTION:  Incorrect message direction
<li>KRB5KRB_AP_ERR_METHOD:  Alternative authentication method required
<li>KRB5KRB_AP_ERR_BADSEQ:  Incorrect sequence number in message
<li>KRB5KRB_AP_ERR_INAPP_CKSUM:  Inappropriate type of checksum in message
<li>KRB5KRB_AP_PATH_NOT_ACCEPTED: Policy rejects transited path
<li>KRB5KRB_ERR_RESPONSE_TOO_BIG: Response too big for UDP, retry with TCP
<li>KRB5PLACEHOLD_53:  KRB5 error code 53
<li>KRB5PLACEHOLD_54:  KRB5 error code 54
<li>KRB5PLACEHOLD_55:  KRB5 error code 55
<li>KRB5PLACEHOLD_56:  KRB5 error code 56
<li>KRB5PLACEHOLD_57:  KRB5 error code 57
<li>KRB5PLACEHOLD_58:  KRB5 error code 58
<li>KRB5PLACEHOLD_59:  KRB5 error code 59
<li>KRB5KRB_ERR_GENERIC:  Generic error (see e-text)
<li>KRB5KRB_ERR_FIELD_TOOLONG:  Field is too long for this implementation
<li>KRB5PLACEHOLD_62:  KRB5 error code 62
<li>KRB5PLACEHOLD_63:  KRB5 error code 63
<li>KRB5PLACEHOLD_64:  KRB5 error code 64
<li>KRB5PLACEHOLD_65:  KRB5 error code 65
<li>KRB5PLACEHOLD_66:  KRB5 error code 66
<li>KRB5PLACEHOLD_67:  KRB5 error code 67
<li>KRB5PLACEHOLD_68:  KRB5 error code 68
<li>KRB5PLACEHOLD_69:  KRB5 error code 69
<li>KRB5PLACEHOLD_70:  KRB5 error code 70
<li>KRB5PLACEHOLD_71:  KRB5 error code 71
<li>KRB5PLACEHOLD_72:  KRB5 error code 72
<li>KRB5PLACEHOLD_73:  KRB5 error code 73
<li>KRB5PLACEHOLD_74:  KRB5 error code 74
<li>KRB5PLACEHOLD_75:  KRB5 error code 75
<li>KRB5PLACEHOLD_76:  KRB5 error code 76
<li>KRB5PLACEHOLD_77:  KRB5 error code 77
<li>KRB5PLACEHOLD_78:  KRB5 error code 78
<li>KRB5PLACEHOLD_79:  KRB5 error code 79
<li>KRB5PLACEHOLD_80:  KRB5 error code 80
<li>KRB5PLACEHOLD_81:  KRB5 error code 81
<li>KRB5PLACEHOLD_82:  KRB5 error code 82
<li>KRB5PLACEHOLD_83:  KRB5 error code 83
<li>KRB5PLACEHOLD_84:  KRB5 error code 84
<li>KRB5PLACEHOLD_85:  KRB5 error code 85
<li>KRB5PLACEHOLD_86:  KRB5 error code 86
<li>KRB5PLACEHOLD_87:  KRB5 error code 87
<li>KRB5PLACEHOLD_88:  KRB5 error code 88
<li>KRB5PLACEHOLD_89:  KRB5 error code 89
<li>KRB5PLACEHOLD_90:  KRB5 error code 90
<li>KRB5PLACEHOLD_91:  KRB5 error code 91
<li>KRB5PLACEHOLD_92:  KRB5 error code 92
<li>KRB5PLACEHOLD_93:  KRB5 error code 93
<li>KRB5PLACEHOLD_94:  KRB5 error code 94
<li>KRB5PLACEHOLD_95:  KRB5 error code 95
<li>KRB5PLACEHOLD_96:  KRB5 error code 96
<li>KRB5PLACEHOLD_97:  KRB5 error code 97
<li>KRB5PLACEHOLD_98:  KRB5 error code 98
<li>KRB5PLACEHOLD_99:  KRB5 error code 99
<li>KRB5PLACEHOLD_100:  KRB5 error code 100
<li>KRB5PLACEHOLD_101:  KRB5 error code 101
<li>KRB5PLACEHOLD_102:  KRB5 error code 102
<li>KRB5PLACEHOLD_103:  KRB5 error code 103
<li>KRB5PLACEHOLD_104:  KRB5 error code 104
<li>KRB5PLACEHOLD_105:  KRB5 error code 105
<li>KRB5PLACEHOLD_106:  KRB5 error code 106
<li>KRB5PLACEHOLD_107:  KRB5 error code 107
<li>KRB5PLACEHOLD_108:  KRB5 error code 108
<li>KRB5PLACEHOLD_109:  KRB5 error code 109
<li>KRB5PLACEHOLD_110:  KRB5 error code 110
<li>KRB5PLACEHOLD_111:  KRB5 error code 111
<li>KRB5PLACEHOLD_112:  KRB5 error code 112
<li>KRB5PLACEHOLD_113:  KRB5 error code 113
<li>KRB5PLACEHOLD_114:  KRB5 error code 114
<li>KRB5PLACEHOLD_115:  KRB5 error code 115
<li>KRB5PLACEHOLD_116:  KRB5 error code 116
<li>KRB5PLACEHOLD_117:  KRB5 error code 117
<li>KRB5PLACEHOLD_118:  KRB5 error code 118
<li>KRB5PLACEHOLD_119:  KRB5 error code 119
<li>KRB5PLACEHOLD_120:  KRB5 error code 120
<li>KRB5PLACEHOLD_121:  KRB5 error code 121
<li>KRB5PLACEHOLD_122:  KRB5 error code 122
<li>KRB5PLACEHOLD_123:  KRB5 error code 123
<li>KRB5PLACEHOLD_124:  KRB5 error code 124
<li>KRB5PLACEHOLD_125:  KRB5 error code 125
<li>KRB5PLACEHOLD_126:  KRB5 error code 126
<li>KRB5PLACEHOLD_127:  KRB5 error code 127
<li>KRB5_ERR_RCSID:  (RCS Id string for the krb5 error table)
<li>KRB5_LIBOS_BADLOCKFLAG:  Invalid flag for file lock mode
<li>KRB5_LIBOS_CANTREADPWD:  Cannot read password
<li>KRB5_LIBOS_BADPWDMATCH:  Password mismatch
<li>KRB5_LIBOS_PWDINTR:  Password read interrupted
<li>KRB5_PARSE_ILLCHAR:  Illegal character in component name
<li>KRB5_PARSE_MALFORMED:  Malformed representation of principal
<li>KRB5_CONFIG_CANTOPEN:  Can't open/find Kerberos configuration file
<li>KRB5_CONFIG_BADFORMAT:  Improper format of Kerberos configuration file
<li>KRB5_CONFIG_NOTENUFSPACE:  Insufficient space to return complete
information
<li>KRB5_BADMSGTYPE:  Invalid message type specified for encoding
<li>KRB5_CC_BADNAME:  Credential cache name malformed
<li>KRB5_CC_UNKNOWN_TYPE:  Unknown credential cache type
<li>KRB5_CC_NOTFOUND:  Matching credential not found
<li>KRB5_CC_END:  End of credential cache reached
<li>KRB5_NO_TKT_SUPPLIED:  Request did not supply a ticket
<li>KRB5KRB_AP_WRONG_PRINC:  Wrong principal in request
<li>KRB5KRB_AP_ERR_TKT_INVALID:  Ticket has invalid flag set
<li>KRB5_PRINC_NOMATCH:  Requested principal and ticket don't match
<li>KRB5_KDCREP_MODIFIED:  KDC reply did not match expectations
<li>KRB5_KDCREP_SKEW:  Clock skew too great in KDC reply
<li>KRB5_IN_TKT_REALM_MISMATCH:  Client/server realm mismatch in initial
ticket request
<li>KRB5_PROG_ETYPE_NOSUPP:  Program lacks support for encryption type
<li>KRB5_PROG_KEYTYPE_NOSUPP:  Program lacks support for key type
<li>KRB5_WRONG_ETYPE:  Requested encryption type not used in message
<li>KRB5_PROG_SUMTYPE_NOSUPP:  Program lacks support for checksum type
<li>KRB5_REALM_UNKNOWN:  Cannot find KDC for requested realm
<li>KRB5_SERVICE_UNKNOWN:  Kerberos service unknown
<li>KRB5_KDC_UNREACH:  Cannot contact any KDC for requested realm
<li>KRB5_NO_LOCALNAME:  No local name found for principal name
<li>KRB5_MUTUAL_FAILED:  Mutual authentication failed
<li>KRB5_RC_TYPE_EXISTS:  Replay cache type is already registered
<li>KRB5_RC_MALLOC:  No more memory to allocate (in replay cache code)
<li>KRB5_RC_TYPE_NOTFOUND:  Replay cache type is unknown
<li>KRB5_RC_UNKNOWN:  Generic unknown RC error
<li>KRB5_RC_REPLAY:  Message is a replay
<li>KRB5_RC_IO:  Replay I/O operation failed XXX
<li>KRB5_RC_NOIO:  Replay cache type does not support non-volatile storage
<li>KRB5_RC_PARSE:  Replay cache name parse/format error
<li>KRB5_RC_IO_EOF:  End-of-file on replay cache I/O
<li>KRB5_RC_IO_MALLOC:  No more memory to allocate (in replay cache I/O
code)
<li>KRB5_RC_IO_PERM:  Permission denied in replay cache code
<li>KRB5_RC_IO_IO:  I/O error in replay cache i/o code
<li>KRB5_RC_IO_UNKNOWN:  Generic unknown RC/IO error
<li>KRB5_RC_IO_SPACE:  Insufficient system space to store replay information
<li>KRB5_TRANS_CANTOPEN:  Can't open/find realm translation file
<li>KRB5_TRANS_BADFORMAT:  Improper format of realm translation file
<li>KRB5_LNAME_CANTOPEN:  Can't open/find lname translation database
<li>KRB5_LNAME_NOTRANS:  No translation available for requested principal
<li>KRB5_LNAME_BADFORMAT:  Improper format of translation database entry
<li>KRB5_CRYPTO_INTERNAL:  Cryptosystem internal error
<li>KRB5_KT_BADNAME:  Key table name malformed
<li>KRB5_KT_UNKNOWN_TYPE:  Unknown Key table type
<li>KRB5_KT_NOTFOUND:  Key table entry not found
<li>KRB5_KT_END:  End of key table reached
<li>KRB5_KT_NOWRITE:  Cannot write to specified key table
<li>KRB5_KT_IOERR:  Error writing to key table
<li>KRB5_NO_TKT_IN_RLM:  Cannot find ticket for requested realm
<li>KRB5DES_BAD_KEYPAR:  DES key has bad parity
<li>KRB5DES_WEAK_KEY:  DES key is a weak key
<li>KRB5_BAD_ENCTYPE:  Bad encryption type
<li>KRB5_BAD_KEYSIZE:  Key size is incompatible with encryption type
<li>KRB5_BAD_MSIZE:  Message size is incompatible with encryption type
<li>KRB5_CC_TYPE_EXISTS:  Credentials cache type is already registered. 
<li>KRB5_KT_TYPE_EXISTS:  Key table type is already registered. 
<li>KRB5_CC_IO:  Credentials cache I/O operation failed XXX
<li>KRB5_FCC_PERM:  Credentials cache file permissions incorrect
<li>KRB5_FCC_NOFILE:  No credentials cache found
<li>KRB5_FCC_INTERNAL:  Internal credentials cache error
<li>KRB5_CC_WRITE:  Error writing to credentials cache
<li>KRB5_CC_NOMEM:  No more memory to allocate (in credentials cache code)
<li>KRB5_CC_FORMAT:  Bad format in credentials cache
<li>KRB5_INVALID_FLAGS:  Invalid KDC option combination (library internal
error) [for dual tgt library calls]
<li>KRB5_NO_2ND_TKT:  Request missing second ticket [for dual tgt library
calls]
<li>KRB5_NOCREDS_SUPPLIED:  No credentials supplied to library routine
<li>KRB5_SENDAUTH_BADAUTHVERS:  Bad sendauth version was sent
<li>KRB5_SENDAUTH_BADAPPLVERS:  Bad application version was sent (via
sendauth)
<li>KRB5_SENDAUTH_BADRESPONSE:  Bad response (during sendauth exchange)
<li>KRB5_SENDAUTH_REJECTED:  Server rejected authentication (during sendauth
exchange)
<li>KRB5_PREAUTH_BAD_TYPE:  Unsupported preauthentication type
<li>KRB5_PREAUTH_NO_KEY:  Required preauthentication key not supplied
<li>KRB5_PREAUTH_FAILED:  Generic preauthentication failure
<li>KRB5_RCACHE_BADVNO:  Unsupported replay cache format version number
<li>KRB5_CCACHE_BADVNO:  Unsupported credentials cache format version number
<li>KRB5_KEYTAB_BADVNO:  Unsupported key table format version number
<li>KRB5_PROG_ATYPE_NOSUPP:  Program lacks support for address type
<li>KRB5_RC_REQUIRED:  Message replay detection requires rcache parameter
<li>KRB5_ERR_BAD_HOSTNAME:  Hostname cannot be canonicalized
<li>KRB5_ERR_HOST_REALM_UNKNOWN:  Cannot determine realm for host
<li>KRB5_SNAME_UNSUPP_NAMETYPE:  Conversion to service principal undefined
for name type
<li>KRB5KRB_AP_ERR_V4_REPLY:  Initial Ticket response appears to be Version
4 error
<li>KRB5_REALM_CANT_RESOLVE:  Cannot resolve KDC for requested realm
<li>KRB5_TKT_NOT_FORWARDABLE:  Requesting ticket can't get forwardable
tickets
<li>KRB5_FWD_BAD_PRINCIPAL:  Bad principal name while trying to forward
credentials
<li>KRB5_GET_IN_TKT_LOOP:  Looping detected inside krb5_get_in_tkt
<li>KRB5_CONFIG_NODEFREALM:  Configuration file does not specify default realm
<li>KRB5_SAM_UNSUPPORTED:  Bad SAM flags in obtain_sam_padata
<li>KRB5_KT_NAME_TOOLONG: Keytab name too long
<li>KRB5_KT_KVNONOTFOUND: Key version number for principal in key table is incorrect
<li>KRB5_APPL_EXPIRED: This application has expired
<li>KRB5_LIB_EXPIRED: This Krb5 library has expired
<li>KRB5_CHPW_PWDNULL: New password cannot be zero length
<li>KRB5_CHPW_FAIL: Password change failed
<li>KRB5_KT_FORMAT: Bad format in keytab
<li>KRB5_NOPERM_ETYPE: Encryption type not permitted
<li>KRB5_CONFIG_ETYPE_NOSUPP: No supported encryption types (config file error?) 
<li>KRB5_OBSOLETE_FN: Program called an obsolete, deleted function
<li>KRB5_EAI_FAIL: unknown getaddrinfo failure
<li>KRB5_EAI_NODATA: no data available for host/domain name
<li>KRB5_EAI_NONAME: host/domain name not found
<li>KRB5_EAI_SERVICE: service name unknown
<li>KRB5_ERR_NUMERIC_REALM: Cannot determine realm for numeric host address
</ol>

<p><hr>
Node:<a name="Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>,
Next:<a rel=next href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>,
Previous:<a rel=previous href="#Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>,
Up:<a rel=up href="#Errors">Errors</a>
<br>

<h3>Kerberos V5 Database Library Error Codes</h3>

<p>This is the Kerberos v5 database library error code table.

<ol type=1 start=0>
</p><li>KRB5_KDB_RCSID:  (RCS Id string for the kdb error table)
<li>KRB5_KDB_INUSE:  Entry already exists in database
<li>KRB5_KDB_UK_SERROR:  Database store error
<li>KRB5_KDB_UK_RERROR:  Database read error
<li>KRB5_KDB_UNAUTH:  Insufficient access to perform requested operation
<li>KRB5_KDB_NOENTRY:  No such entry in the database
<li>KRB5_KDB_ILL_WILDCARD:  Illegal use of wildcard
<li>KRB5_KDB_DB_INUSE:  Database is locked or in use-try again later
<li>KRB5_KDB_DB_CHANGED:  Database was modified during read
<li>KRB5_KDB_TRUNCATED_RECORD:  Database record is incomplete or corrupted
<li>KRB5_KDB_RECURSIVELOCK:  Attempt to lock database twice
<li>KRB5_KDB_NOTLOCKED:  Attempt to unlock database when not locked
<li>KRB5_KDB_BADLOCKMODE:  Invalid kdb lock mode
<li>KRB5_KDB_DBNOTINITED:  Database has not been initialized
<li>KRB5_KDB_DBINITED:  Database has already been initialized
<li>KRB5_KDB_ILLDIRECTION:  Bad direction for converting keys
<li>KRB5_KDB_NOMASTERKEY:  Cannot find master key record in database
<li>KRB5_KDB_BADMASTERKEY:  Master key does not match database
<li>KRB5_KDB_INVALIDKEYSIZE:  Key size in database is invalid
<li>KRB5_KDB_CANTREAD_STORED:  Cannot find/read stored master key
<li>KRB5_KDB_BADSTORED_MKEY:  Stored master key is corrupted
<li>KRB5_KDB_CANTLOCK_DB:  Insufficient access to lock database
<li>KRB5_KDB_DB_CORRUPT:  Database format error
<li>KRB5_KDB_BAD_VERSION:  Unsupported version in database entry
<li>KRB5_KDB_BAD_SALTTYPE:  Unsupported salt type
<li>KRB5_KDB_BAD_ENCTYPE:  Unsupported encryption type
<li>KRB5_KDB_BAD_CREATEFLAGS: Bad database creation flags
<li>KRB5_KDB_NO_PERMITTED_KEY: No matching key in entry having a permitted enc type
<li>KRB5_KDB_NO_MATCHING_KEY: No matching key in entry
</ol>

<p><hr>
Node:<a name="Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>,
Next:<a rel=next href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>,
Previous:<a rel=previous href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>,
Up:<a rel=up href="#Errors">Errors</a>
<br>

<h3>Kerberos V5 Magic Numbers Error Codes</h3>

<p>This is the Kerberos v5 magic numbers error code table.

<ol type=1 start=0>
</p><li>KV5M_NONE:  Kerberos V5 magic number table
<li>KV5M_PRINCIPAL:  Bad magic number for krb5_principal structure
<li>KV5M_DATA:  Bad magic number for krb5_data structure
<li>KV5M_KEYBLOCK:  Bad magic number for krb5_keyblock structure
<li>KV5M_CHECKSUM:  Bad magic number for krb5_checksum structure
<li>KV5M_ENCRYPT_BLOCK:  Bad magic number for krb5_encrypt_block structure
<li>KV5M_ENC_DATA:  Bad magic number for krb5_enc_data structure
<li>KV5M_CRYPTOSYSTEM_ENTRY:  Bad magic number for krb5_cryptosystem_entry
structure
<li>KV5M_CS_TABLE_ENTRY:  Bad magic number for krb5_cs_table_entry structure
<li>KV5M_CHECKSUM_ENTRY:  Bad magic number for krb5_checksum_entry structure
<li>KV5M_AUTHDATA:  Bad magic number for krb5_authdata structure
<li>KV5M_TRANSITED:  Bad magic number for krb5_transited structure
<li>KV5M_ENC_TKT_PART:  Bad magic number for krb5_enc_tkt_part structure
<li>KV5M_TICKET:  Bad magic number for krb5_ticket structure
<li>KV5M_AUTHENTICATOR:  Bad magic number for krb5_authenticator structure
<li>KV5M_TKT_AUTHENT:  Bad magic number for krb5_tkt_authent structure
<li>KV5M_CREDS:  Bad magic number for krb5_creds structure
<li>KV5M_LAST_REQ_ENTRY:  Bad magic number for krb5_last_req_entry structure
<li>KV5M_PA_DATA:  Bad magic number for krb5_pa_data structure
<li>KV5M_KDC_REQ:  Bad magic number for krb5_kdc_req structure
<li>KV5M_ENC_KDC_REP_PART:  Bad magic number for <br>
krb5_enc_kdc_rep_part structure
<li>KV5M_KDC_REP:  Bad magic number for krb5_kdc_rep structure
<li>KV5M_ERROR:  Bad magic number for krb5_error structure
<li>KV5M_AP_REQ:  Bad magic number for krb5_ap_req structure
<li>KV5M_AP_REP:  Bad magic number for krb5_ap_rep structure
<li>KV5M_AP_REP_ENC_PART:  Bad magic number for <br>
krb5_ap_rep_enc_part structure
<li>KV5M_RESPONSE:  Bad magic number for krb5_response structure
<li>KV5M_SAFE:  Bad magic number for krb5_safe structure
<li>KV5M_PRIV:  Bad magic number for krb5_priv structure
<li>KV5M_PRIV_ENC_PART:  Bad magic number for krb5_priv_enc_part structure
<li>KV5M_CRED:  Bad magic number for krb5_cred structure
<li>KV5M_CRED_INFO:  Bad magic number for krb5_cred_info structure
<li>KV5M_CRED_ENC_PART:  Bad magic number for krb5_cred_enc_part structure
<li>KV5M_PWD_DATA:  Bad magic number for krb5_pwd_data structure
<li>KV5M_ADDRESS:  Bad magic number for krb5_address structure
<li>KV5M_KEYTAB_ENTRY:  Bad magic number for krb5_keytab_entry structure
<li>KV5M_CONTEXT:  Bad magic number for krb5_context structure
<li>KV5M_OS_CONTEXT:  Bad magic number for krb5_os_context structure
<li>KV5M_ALT_METHOD:  Bad magic number for krb5_alt_method structure
<li>KV5M_ETYPE_INFO_ENTRY:  Bad magic number for <br>
krb5_etype_info_entry structure
<li>KV5M_DB_CONTEXT:  Bad magic number for krb5_db_context structure
<li>KV5M_AUTH_CONTEXT:  Bad magic number for krb5_auth_context structure
<li>KV5M_KEYTAB:  Bad magic number for krb5_keytab structure
<li>KV5M_RCACHE:  Bad magic number for krb5_rcache structure
<li>KV5M_CCACHE:  Bad magic number for krb5_ccache structure
<li>KV5M_PREAUTH_OPS:  Bad magic number for krb5_preauth_ops
<li>KV5M_SAM_CHALLENGE:  Bad magic number for krb5_sam_challenge
<li>KV5M_SAM_KEY:  Bad magic number for krb5_sam_key
<li>KV5M_ENC_SAM_RESPONSE_ENC:  Bad magic number for <br>
krb5_enc_sam_response_enc
<li>KV5M_SAM_RESPONSE:  Bad magic number for krb5_sam_response
<li>KV5M_PREDICTED_SAM_RESPONSE:  Bad magic number for
krb5_predicted_sam_response
<li>KV5M_PASSWD_PHRASE_ELEMENT:  Bad magic number for passwd_phrase_element
<li>KV5M_GSS_OID: Bad magic number for GSSAPI OID
<li>KV5M_GSS_QUEUE: Bad magic number for GSSAPI QUEUE
</ol>

<p><hr>
Node:<a name="ASN.1%20Error%20Codes">ASN.1 Error Codes</a>,
Next:<a rel=next href="#GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>,
Previous:<a rel=previous href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>,
Up:<a rel=up href="#Errors">Errors</a>
<br>

<h3>ASN.1 Error Codes</h3>

<ol type=1 start=0>
<li>ASN1_BAD_TIMEFORMAT:  ASN.1 failed call to system time library
<li>ASN1_MISSING_FIELD:  ASN.1 structure is missing a required field
<li>ASN1_MISPLACED_FIELD:  ASN.1 unexpected field number
<li>ASN1_TYPE_MISMATCH:  ASN.1 type numbers are inconsistent
<li>ASN1_OVERFLOW:  ASN.1 value too large
<li>ASN1_OVERRUN:  ASN.1 encoding ended unexpectedly
<li>ASN1_BAD_ID:  ASN.1 identifier doesn't match expected value
<li>ASN1_BAD_LENGTH:  ASN.1 length doesn't match expected value
<li>ASN1_BAD_FORMAT:  ASN.1 badly-formatted encoding
<li>ASN1_PARSE_ERROR:  ASN.1 parse error
<li>ASN1_BAD_GMTIME: ASN.1 bad return from gmtime
<li>ASN1_MISMATCH_INDEF: ASN.1 non-constructed indefinite encoding
<li>ASN1_MISSING_EOC: ASN.1 missing expected EOC
</ol>

<p><hr>
Node:<a name="GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>,
Previous:<a rel=previous href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>,
Up:<a rel=up href="#Errors">Errors</a>
<br>

<h3>GSSAPI Error Codes</h3>

<p>Generic GSSAPI Errors:

<ol type=1 start=0>
</p><li>G_BAD_SERVICE_NAME:  No  in SERVICE-NAME name string
<li>G_BAD_STRING_UID: STRING-UID-NAME contains nondigits
<li>G_NOUSER:  UID does not resolve to username
<li>G_VALIDATE_FAILED:  Validation error
<li>G_BUFFER_ALLOC:  Couldn't allocate gss_buffer_t data
<li>G_BAD_MSG_CTX:  Message context invalid
<li>G_WRONG_SIZE:  Buffer is the wrong size
<li>G_BAD_USAGE:  Credential usage type is unknown
<li>G_UNKNOWN_QOP:  Unknown quality of protection specified
<li>G_BAD_HOSTNAME:  Hostname in SERVICE-NAME string could not be
canonicalized
<li>G_WRONG_MECH: Mechanism is incorrect
<li>G_BAD_TOK_HEADER: Token header is malformed or corrupt
<li>G_BAD_DIRECTION: Packet was replayed in wrong direction
<li>G_TOK_TRUNC: Token is missing data
<li>G_REFLECT: Token was reflected
<li>G_WRONG_TOKID: Received token ID does not match expected token ID
</ol>

<p>Kerberos 5 GSSAPI Errors:

<ol type=1 start=0>
</p><li>KG_CCACHE_NOMATCH:  Principal in credential cache does not match desired
name
<li>KG_KEYTAB_NOMATCH:  No principal in keytab matches desired name
<li>KG_TGT_MISSING:  Credential cache has no TGT
<li>KG_NO_SUBKEY:  Authenticator has no subkey
<li>KG_CONTEXT_ESTABLISHED:  Context is already fully established
<li>KG_BAD_SIGN_TYPE:  Unknown signature type in token
<li>KG_BAD_LENGTH:  Invalid field length in token
<li>KG_CTX_INCOMPLETE:  Attempt to use incomplete security context
<li>KG_CONTEXT:  Bad magic number for krb5_gss_ctx_id_t
<li>KG_CRED:  Bad magic number for krb5_gss_cred_id_t
<li>KG_ENC_DESC:  Bad magic number for krb5_gss_enc_desc
<li>KG_BAD_SEQ: Sequence number in token is corrupt
<li>KG_EMPTY_CCACHE: Credential cache is empty
<li>KG_NO_CTYPES: Acceptor and Initiator share no checksum types
</ol>

<p><hr>
Node:<a name="kadmin%20Time%20Zones">kadmin Time Zones</a>,
Previous:<a rel=previous href="#Errors">Errors</a>,
Up:<a rel=up href="#Appendix">Appendix</a>
<br>

<h2>kadmin Time Zones</h2>

<p>This is a complete listing of the time zones recognized by the
<code>kadmin</code> command.

<dl>
<dt><b>gmt</b>
<dd>Greenwich Mean Time
<dt><b>ut, utc</b>
<dd>Universal Time (Coordinated). 
<dt><b>wet</b>
<dd>Western European Time.  (Same as GMT.) 
<dt><b>bst</b>
<dd>British Summer Time.  (1 hour ahead of GMT.) 
<dt><b>wat</b>
<dd>West Africa Time.  (1 hour behind GMT.) 
<dt><b>at</b>
<dd>Azores Time.  (2 hours behind GMT.) 
<dt><b>bst</b>
<dd>Brazil Standard Time.  (3 hours behind GMT.)  Note that the abbreviation
BST also stands for British Summer Time. 
<dt><b>gst</b>
<dd>Greenland Standard Time.  (3 hours behind GMT.)  Note that the
abbreviation GST also stands for Guam Standard Time. 
<dt><b>nft</b>
<dd>Newfoundland Time.  (3.5 hours behind GMT.) 
<dt><b>nst</b>
<dd>Newfoundland Standard Time.  (3.5 hours behind GMT.) 
<dt><b>ndt</b>
<dd>Newfoundland Daylight Time.  (2.5 hours behind GMT.) 
<dt><b>ast</b>
<dd>Atlantic Standard Time.  (4 hours behind GMT.) 
<dt><b>adt</b>
<dd>Atlantic Daylight Time.  (3 hours behind GMT.) 
<dt><b>est</b>
<dd>Eastern Standard Time.  (5 hours behind GMT.) 
<dt><b>edt</b>
<dd>Eastern Daylight Time.  (4 hours behind GMT.) 
<dt><b>cst</b>
<dd>Central Standard Time.  (6 hours behind GMT.) 
<dt><b>cdt</b>
<dd>Central Daylight Time.  (5 hours behind GMT.) 
<dt><b>mst</b>
<dd>Mountain Standard Time.  (7 hours behind GMT.) 
<dt><b>mdt</b>
<dd>Mountain Daylight Time.  (6 hours behind GMT.) 
<dt><b>pst</b>
<dd>Pacific Standard Time.  (8 hours behind GMT.) 
<dt><b>pdt</b>
<dd>Pacific Daylight Time.  (7 hours behind GMT.) 
<dt><b>yst</b>
<dd>Yukon Standard Time.  (9 hours behind GMT.) 
<dt><b>ydt</b>
<dd>Yukon Daylight Time.  (8 hours behind GMT.) 
<dt><b>hst</b>
<dd>Hawaii Standard Time.  (10 hours behind GMT.) 
<dt><b>hdt</b>
<dd>Hawaii Daylight Time.  (9 hours behind GMT.) 
<dt><b>cat</b>
<dd>Central Alaska Time.  (10 hours behind GMT.) 
<dt><b>ahst</b>
<dd>Alaska-Hawaii Standard Time.  (10 hours behind GMT.) 
<dt><b>nt</b>
<dd>Nome Time.  (11 hours behind GMT.) 
<dt><b>idlw</b>
<dd>International Date Line West Time.  (12 hours behind GMT.) 
<dt><b>cet</b>
<dd>Central European Time.  (1 hour ahead of GMT.) 
<dt><b>met</b>
<dd>Middle European Time.  (1 hour ahead of GMT.) 
<dt><b>mewt</b>
<dd>Middle European Winter Time.  (1 hour ahead of GMT.) 
<dt><b>mest</b>
<dd>Middle European Summer Time.  (2 hours ahead of GMT.) 
<dt><b>swt</b>
<dd>Swedish Winter Time.  (1 hour ahead of GMT.) 
<dt><b>sst</b>
<dd>Swedish Summer Time.  (1 hours ahead of GMT.) 
<dt><b>fwt</b>
<dd>French Winter Time.  (1 hour ahead of GMT.) 
<dt><b>fst</b>
<dd>French Summer Time.  (2 hours ahead of GMT.) 
<dt><b>eet</b>
<dd>Eastern Europe Time; Russia Zone 1.  (2 hours ahead of GMT.) 
<dt><b>bt</b>
<dd>Baghdad Time; Russia Zone 2.  (3 hours ahead of GMT.) 
<dt><b>it</b>
<dd>Iran Time.  (3.5 hours ahead of GMT.) 
<dt><b>zp4</b>
<dd>Russia Zone 3.  (4 hours ahead of GMT.) 
<dt><b>zp5</b>
<dd>Russia Zone 4.  (5 hours ahead of GMT.) 
<dt><b>ist</b>
<dd>Indian Standard Time.  (5.5 hours ahead of GMT.) 
<dt><b>zp6</b>
<dd>Russia Zone 5.  (6 hours ahead of GMT.) 
<dt><b>nst</b>
<dd>North Sumatra Time.  (6.5 hours ahead of GMT.)  Note that the
abbreviation NST is also used for Newfoundland Stanard Time. 
<dt><b>sst</b>
<dd>South Sumatra Time; Russia Zone 6.  (7 hours ahead of GMT.)  Note that
SST is also Swedish Summer Time. 
<dt><b>wast</b>
<dd>West Australian Standard Time.  (7 hours ahead of GMT.) 
<dt><b>wadt</b>
<dd>West Australian Daylight Time.  (8 hours ahead of GMT.) 
<dt><b>jt</b>
<dd>Java Time.  (7.5 hours ahead of GMT.) 
<dt><b>cct</b>
<dd>China Coast Time; Russia Zone 7.  (8 hours ahead of GMT.) 
<dt><b>jst</b>
<dd>Japan Standard time; Russia Zone 8.  (9 hours ahead of GMT.) 
<dt><b>kst</b>
<dd>Korean Standard Time.  (9 hours ahead of GMT.) 
<dt><b>cast</b>
<dd>Central Australian Standard Time.  (9.5 hours ahead of GMT.) 
<dt><b>cadt</b>
<dd>Central Australian Daylight Time.  (10.5 hours ahead of GMT.) 
<dt><b>east</b>
<dd>Eastern Australian Standard Time.  (10 hours ahead of GMT.) 
<dt><b>eadt</b>
<dd>Eastern Australian Daylight Time.  (11 hours ahead of GMT.) 
<dt><b>gst</b>
<dd>Guam Standard Time; Russia Zone 9.  (10 hours ahead of GMT.) 
<dt><b>kdt</b>
<dd>Korean Daylight Time.  (10 hours ahead of GMT.) 
<dt><b>nzt</b>
<dd>New Zealand Time.  (12 hours ahead of GMT.) 
<dt><b>nzst</b>
<dd>New Zealand Standard Time.  (12 hours ahead of GMT.) 
<dt><b>nzdt</b>
<dd>New Zealand Daylight Time.  (13 hours ahead of GMT.) 
<dt><b>idle</b>
<dd>International Date Line East.  (12 hours ahead of GMT.) 
</dl>


<h1>Table of Contents</h1>
<ul>
<li><a href="#Copyright">Copyright</a>
<li><a href="#Introduction">Introduction</a>
<ul>
<li><a href="#Why%20Should%20I%20use%20Kerberos%3f">Why Should I use Kerberos?</a>
<li><a href="#Documentation%20for%20Kerberos%20V5">Documentation for Kerberos V5</a>
<li><a href="#Overview%20of%20This%20Guide">Overview of This Guide</a>
</ul>
<li><a href="#How%20Kerberos%20Works">How Kerberos Works</a>
<ul>
<li><a href="#Network%20Services%20and%20Their%20Client%20Programs">Network Services and Their Client Programs</a>
<li><a href="#Kerberos%20Tickets">Kerberos Tickets</a>
<li><a href="#The%20Kerberos%20Database">The Kerberos Database</a>
<li><a href="#Kerberos%20Realms">Kerberos Realms</a>
<li><a href="#The%20Ticket-Granting%20Ticket">The Ticket-Granting Ticket</a>
<li><a href="#Network%20Services%20and%20the%20Master%20Database">Network Services and the Master Database</a>
<ul>
<li><a href="#The%20Keytab%20File">The Keytab File</a>
</ul>
<li><a href="#The%20User%2fKerberos%20Interaction">The User/Kerberos Interaction</a>
<li><a href="#Definitions">Definitions</a>
</ul>
<li><a href="#Configuration%20Files">Configuration Files</a>
<ul>
<li><a href="#Supported%20Encryption%20Types">Supported Encryption Types</a>
<li><a href="#Salts">Salts</a>
<li><a href="#krb5.conf">krb5.conf</a>
<ul>
<li><a href="#libdefaults">[libdefaults]</a>
<li><a href="#appdefaults">[appdefaults]</a>
<li><a href="#login">[login]</a>
<li><a href="#realms%20(krb5.conf)">[realms]</a>
<li><a href="#domain_realm">[domain_realm]</a>
<li><a href="#logging">[logging]</a>
<li><a href="#capaths">[capaths]</a>
<li><a href="#Sample%20krb5.conf%20File">Sample krb5.conf File</a>
</ul>
<li><a href="#kdc.conf">kdc.conf</a>
<ul>
<li><a href="#kdcdefaults">[kdcdefaults]</a>
<li><a href="#realms%20(kdc.conf)">[realms]</a>
<li><a href="#Sample%20kdc.conf%20File">Sample kdc.conf File</a>
</ul>
</ul>
<li><a href="#Using%20DNS">Using DNS</a>
<ul>
<li><a href="#Mapping%20Hostnames%20onto%20Kerberos%20Realms">Mapping Hostnames onto Kerberos Realms</a>
<li><a href="#Hostnames%20for%20KDCs">Hostnames for KDCs</a>
</ul>
<li><a href="#Administrating%20the%20Kerberos%20Database">Administrating the Kerberos Database</a>
<ul>
<li><a href="#Kadmin%20Options">Kadmin Options</a>
<li><a href="#Date%20Format">Date Format</a>
<li><a href="#Principals">Principals</a>
<ul>
<li><a href="#Retrieving%20Information%20About%20a%20Principal">Retrieving Information About a Principal</a>
<ul>
<li><a href="#Attributes">Attributes</a>
<li><a href="#Retrieving%20a%20List%20of%20Principals">Retrieving a List of Principals</a>
</ul>
<li><a href="#Privileges">Privileges</a>
<li><a href="#Adding%20or%20Modifying%20Principals">Adding or Modifying Principals</a>
<li><a href="#Deleting%20Principals">Deleting Principals</a>
<li><a href="#Changing%20Passwords">Changing Passwords</a>
</ul>
<li><a href="#Policies">Policies</a>
<ul>
<li><a href="#Retrieving%20Policies">Retrieving Policies</a>
<li><a href="#Retrieving%20the%20List%20of%20Policies">Retrieving the List of Policies</a>
<li><a href="#Adding%20or%20Modifying%20Policies">Adding or Modifying Policies</a>
<li><a href="#Deleting%20Policies">Deleting Policies</a>
</ul>
<li><a href="#Global%20Operations%20on%20the%20Kerberos%20Database">Global Operations on the Kerberos Database</a>
<ul>
<li><a href="#Dumping%20a%20Kerberos%20Database%20to%20a%20File">Dumping a Kerberos Database to a File</a>
<li><a href="#Restoring%20a%20Kerberos%20Database%20from%20a%20Dump%20File">Restoring a Kerberos Database from a Dump File</a>
<li><a href="#Creating%20a%20Stash%20File">Creating a Stash File</a>
<li><a href="#Creating%20and%20Destroying%20a%20Kerberos%20Database">Creating and Destroying a Kerberos Database</a>
</ul>
<li><a href="#Cross-realm%20Authentication">Cross-realm Authentication</a>
</ul>
<li><a href="#Application%20Servers">Application Servers</a>
<ul>
<li><a href="#Keytabs">Keytabs</a>
<ul>
<li><a href="#Adding%20Principals%20to%20Keytabs">Adding Principals to Keytabs</a>
<li><a href="#Removing%20Principals%20from%20Keytabs">Removing Principals from Keytabs</a>
</ul>
<li><a href="#Clock%20Skew">Clock Skew</a>
<li><a href="#Getting%20DNS%20Information%20Correct">Getting DNS Information Correct</a>
<li><a href="#Configuring%20Your%20Firewall%20to%20Work%20With%20Kerberos%20V5">Configuring Your Firewall to Work With Kerberos V5</a>
</ul>
<li><a href="#Backups%20of%20Secure%20Hosts">Backups of Secure Hosts</a>
<ul>
<li><a href="#Backing%20Up%20the%20Kerberos%20Database">Backing Up the Kerberos Database</a>
</ul>
<li><a href="#Bug%20Reporting">Bug Reporting</a>
<li><a href="#Appendix">Appendix</a>
<ul>
<li><a href="#Errors">Kerberos Error Messages</a>
<ul>
<li><a href="#Kerberos%20V5%20Library%20Error%20Codes">Kerberos V5 Library Error Codes</a>
<li><a href="#Kerberos%20V5%20Database%20Library%20Error%20Codes">Kerberos V5 Database Library Error Codes</a>
<li><a href="#Kerberos%20V5%20Magic%20Numbers%20Error%20Codes">Kerberos V5 Magic Numbers Error Codes</a>
<li><a href="#ASN.1%20Error%20Codes">ASN.1 Error Codes</a>
<li><a href="#GSSAPI%20Error%20Codes">GSSAPI Error Codes</a>
</ul>
<li><a href="#kadmin%20Time%20Zones">kadmin Time Zones</a>
</ul>
</ul>

<hr><h4>Footnotes</h4>
<ol type="1">
<li><a name="fn-1"></a>
<p>Keytabs were called
<dfn>srvtabs</dfn> in Kerberos V4.</p>

<li><a name="fn-2"></a>
<p><code>ank</code> was the short form of the equivalent
command using the deprecated <code>kadmin5</code> database administrative tool. 
It has been kept</p>

</ol><hr>

</body></html>