Sophie

Sophie

distrib > Mandriva > 9.1 > ppc > by-pkgid > 897076e0894970e79aab1e67cc586772 > files > 26

krb5-server-1.2.7-1.4.91mdk.ppc.rpm

<HTML>
<HEAD>
<!-- Created by texi2html 1.56k from admin.texinfo on 15 November 2002 -->

<TITLE>Kerberos V5 System Administrator's Guide</TITLE>
</HEAD>
<BODY>
<H1>Kerberos V5 System Administrator's Guide</H1>
<H2>Release:  1.2</H2>
<H2>Document Edition:  1.0</H2>
<H2>Last updated:  June 16, 2000</H2>
<ADDRESS>MIT</ADDRESS>
<P>
<P><HR><P>


<H1><A NAME="SEC1" HREF="admin_toc.html#TOC1">Copyright</A></H1>
<P>
Copyright (C) 1985-2001 by the Massachusetts Institute of Technology. 



<BLOCKQUOTE>
<P>
Export of software employing encryption from the United States of
America may require a specific license from the United States
Government.  It is the responsibility of any person or organization
contemplating export to obtain such a license before exporting.
</BLOCKQUOTE>

<P>
WITHIN THAT CONSTRAINT, permission to use, copy, modify, and distribute
this software and its documentation for any purpose and without fee is
hereby granted, provided that the above copyright notice appear in all
copies and that both that copyright notice and this permission notice
appear in supporting documentation, and that the name of M.I.T. not be
used in advertising or publicity pertaining to distribution of the
software without specific, written prior permission.  Furthermore if you
modify this software you must label your software as modified software
and not distribute it in such a fashion that it might be confused with
the original MIT software.  M.I.T. makes no representations about the
suitability of this software for any purpose.  It is provided "as is"
without express or implied warranty.


<P>
@hrule


<P>
The following copyright and permission notice applies to the OpenVision
Kerberos Administration system located in kadmin/create, kadmin/dbutil,
kadmin/passwd, kadmin/server, lib/kadm5, and portions of lib/rpc:



<BLOCKQUOTE>
<P>
Copyright, OpenVision Technologies, Inc., 1996, All Rights Reserved
     
WARNING:  Retrieving the OpenVision Kerberos Administration system source
code, as described below, indicates your acceptance of the following
terms.  If you do not agree to the following terms, do not retrieve the
OpenVision Kerberos administration system.
     
You may freely use and distribute the Source Code and Object Code
compiled from it, with or without modification, but this Source Code is
provided to you "AS IS" EXCLUSIVE OF ANY WARRANTY, INCLUDING, WITHOUT
LIMITATION, ANY WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A
PARTICULAR PURPOSE, OR ANY OTHER WARRANTY, WHETHER EXPRESS OR IMPLIED.
IN NO EVENT WILL OPENVISION HAVE ANY LIABILITY FOR ANY LOST PROFITS,
LOSS OF DATA OR COSTS OF PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES, OR
FOR ANY SPECIAL, INDIRECT, OR CONSEQUENTIAL DAMAGES ARISING OUT OF THIS
AGREEMENT, INCLUDING, WITHOUT LIMITATION, THOSE RESULTING FROM THE USE
OF THE SOURCE CODE, OR THE FAILURE OF THE SOURCE CODE TO PERFORM, OR FOR
ANY OTHER REASON.


<P>
OpenVision retains all copyrights in the donated Source Code. OpenVision
also retains copyright to derivative works of the Source Code, whether
created by OpenVision or by a third party. The OpenVision copyright
notice must be preserved if derivative works are made based on the
donated Source Code.
     
OpenVision Technologies, Inc. has donated this Kerberos Administration
system to MIT for inclusion in the standard Kerberos 5 distribution.
This donation underscores our commitment to continuing Kerberos
technology development and our gratitude for the valuable work which has
been performed by MIT and the Kerberos community.
</BLOCKQUOTE>

<P>
@hrule


<P>
Kerberos V5 includes documentation and software developed at the
University of California at Berkeley, which includes this copyright
notice:


<P>
Copyright (C) 1983 Regents of the University of California.<BR>
All rights reserved.


<P>
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are
met:

<OL>
<LI>

Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer.
<LI>

Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution.
<LI>

All advertising materials mentioning features or use of this software
must display the following acknowledgement:

<BLOCKQUOTE>
<P>
This product includes software developed by the University of
California, Berkeley and its contributors.
</BLOCKQUOTE>

<LI>

Neither the name of the University nor the names of its contributors
may be used to endorse or promote products derived from this software
without specific prior written permission.
</OL>

<P>
@hrule


<P>
Permission is granted to make and distribute verbatim copies of this
manual provided the copyright notices and this permission notice are
preserved on all copies.


<P>
Permission is granted to copy and distribute modified versions of this
manual under the conditions for verbatim copying, provided also that the
entire resulting derived work is distributed under the terms of a
permission notice identical to this one.


<P>
Permission is granted to copy and distribute translations of this manual
into another language, under the above conditions for modified versions.
@pagealignmacro




<H1><A NAME="SEC2" HREF="admin_toc.html#TOC2">Introduction</A></H1>



<H2><A NAME="SEC3" HREF="admin_toc.html#TOC3">Why Should I use Kerberos?</A></H2>

<P>
Since Kerberos negotiates authenticated, and optionally encrypted,
communications between two points anywhere on the internet, it provides
a layer of security that is not dependent on which side of a firewall
either client is on.  Since studies have shown that half of the computer
security breaches in industry happen from <I>inside</I> firewalls,
Kerberos V5 from MIT will play a vital role in the
security of your network.




<H2><A NAME="SEC4" HREF="admin_toc.html#TOC4">Documentation for Kerberos V5</A></H2>

<P>
This document is one piece of the document set for Kerberos V5.  The
documents, and their intended audiences, are:



<UL>
<LI>

<B>Kerberos V5 Installation Guide</B>:  a concise guide for installing
Kerberos V5.  Kerberos administrators (particularly whoever will be
making site-wide decisions about the installation) and the system
administrators who will be installing the software should read this
guide.

<LI>

<B>Kerberos V5 System Administrator's Guide</B>:  a sysadmin's guide to
administering a Kerberos installation.  The System Administrator's Guide
describes the administration software and suggests policies and
procedures for administering a Kerberos installation.  Anyone who will
have administrative access to your Kerberos database should read this
guide.

<LI>

<B>Kerberos V5 UNIX User's Guide</B>:  a guide to using the Kerberos
UNIX client programs.  All users on UNIX systems should read this guide,
particularly the "Tutorial" section.
</UL>



<H2><A NAME="SEC5" HREF="admin_toc.html#TOC5">Overview of This Guide</A></H2>

<P>
The next chapter describes how Kerberos works.


<P>
Chapter three describes administration of the principals in the Kerberos
database.


<P>
Chapter four describes administrative programs for manipulating the
Kerberos database as a whole.


<P>
Chapter five describes issues to consider when adding an application
server to the database.


<P>
Chapter six describes our problem reporting system.


<P>
The appendices include sample configuration files, the list of Kerberos
error messages, and a complete list of the time zones understood by
<CODE>kadmin</CODE>.




<H1><A NAME="SEC6" HREF="admin_toc.html#TOC6">How Kerberos Works</A></H1>

<P>
This section provides a simplified description of a general user's
interaction with the Kerberos system.  This interaction happens
transparently--users don't need to know and probably don't care about
what's going on--but Kerberos administrators might find a schematic
description of the process useful.  This description glosses over a lot
of details; for more information, see <I>Kerberos: An Authentication
Service for Open Network Systems</I>, a paper presented at Winter USENIX
1988, in Dallas, Texas.  This paper can be retreived by FTP from
<CODE>athena-dist.mit.edu</CODE>, in the location:
<CODE>/pub/ATHENA/kerberos/doc/USENIX.ps</CODE>.




<H2><A NAME="SEC7" HREF="admin_toc.html#TOC7">Network Services and Their Client Programs</A></H2>

<P>
In an environment that provides network services, you use <EM>client</EM>
programs to request <EM>services</EM> from <EM>server</EM> programs that are
somewhere on the network.  Suppose you have logged in to a workstation
and you want to <SAMP>`rlogin'</SAMP> to a typical UNIX host.  You use the local
<SAMP>`rlogin'</SAMP> client program to contact the remote machine's
<SAMP>`rlogind'</SAMP> daemon.




<H2><A NAME="SEC8" HREF="admin_toc.html#TOC8">Kerberos Tickets</A></H2>

<P>
Under Kerberos, the <SAMP>`klogind'</SAMP> daemon allows you to login to a
remote machine if you can provide <SAMP>`klogind'</SAMP> a Kerberos ticket
which proves your identity.  In addition to the ticket, you must also
have possession of the corresponding ticket session key. The
combination of a ticket and the ticket's session key is known as a credential.


<P>
Typically, a client program automatically obtains credentials
identifying the person using the client program.  The credentials are
obtained from a Kerberos server that resides somewhere on the network.
A Kerberos server maintains a database of user, server, and password
information.




<H2><A NAME="SEC9" HREF="admin_toc.html#TOC9">The Kerberos Database</A></H2>

<P>
Kerberos will give you credentials only if you have an entry in the
Kerberos server's <EM>Kerberos database</EM>.  Your database entry includes
your Kerberos <EM>principal</EM> (an identifying string, which is often
just your username), and your Kerberos password.  Every Kerberos user
must have an entry in this database.




<H2><A NAME="SEC10" HREF="admin_toc.html#TOC10">Kerberos Realms</A></H2>

<P>
Each administrative domain will have its own Kerberos database, which
contains information about the users and services for that particular
site or administrative domain.  This administrative domain is the
<EM>Kerberos realm</EM>.


<P>
Each Kerberos realm will have at least one Kerberos server, where the
master Kerberos database for that site or administrative domain is
stored.  A Kerberos realm may also have one or more <EM>slave servers</EM>,
which have read-only copies of the Kerberos database that are
periodically propagated from the master server.  For more details on how
this is done, see the "Set Up the Slave KDCs for Database Propagation"
and "Propagate the Database to Each Slave KDC" sections of the
Kerberos V5 Installation Guide.




<H2><A NAME="SEC11" HREF="admin_toc.html#TOC11">The Ticket-Granting Ticket</A></H2>

<P>
The <SAMP>`kinit'</SAMP> command prompts for your password.  If you enter it
successfully, you will obtain a <EM>ticket-granting ticket</EM> and a
<EM>ticket session key</EM> which gives you the right to use the ticket.
This combination of the ticket and its associated key is known as your
<EM>credentials</EM>.  As illustrated below, client programs use your
ticket-granting ticket credentials in order to obtain client-specific
credentials as needed.


<P>
Your credentials are stored in a <EM>credentials cache</EM>, which is often
just a file in <CODE>/tmp</CODE>.  The credentials cache is also called the
<EM>ticket file</EM>, especially in Kerberos V4 documentation.  Note,
however, that a credentials cache does not have to be stored in a file.




<H2><A NAME="SEC12" HREF="admin_toc.html#TOC12">Network Services and the Master Database</A></H2>

<P>
The master database also contains entries for all network services that
require Kerberos authentication.  Suppose that your site has a machine,
<SAMP>`laughter.mit.edu'</SAMP>, that requires Kerberos
authentication from anyone who wants to <SAMP>`rlogin'</SAMP> to it.  The host's
Kerberos realm is <SAMP>`ATHENA.MIT.EDU'</SAMP>.


<P>
This service must be registered in the Kerberos database, using the
proper service name, which in this case is the <EM>principal</EM>:



<PRE>
host/laughter.mit.edu@ATHENA.MIT.EDU
</PRE>

<P>
The <SAMP>`/'</SAMP> character separates the Kerberos <EM>primary</EM> (in this
case, <SAMP>`host'</SAMP>) from the <EM>instance</EM> (in this case,
<SAMP>`laughter.mit.edu'</SAMP>); the <SAMP>`@'</SAMP> character separates
the realm name (in this case, <SAMP>`ATHENA.MIT.EDU'</SAMP>) from the rest
of the principal.  The primary, <SAMP>`host'</SAMP>, denotes the name or type of
the service that is being offered:  generic host-level access to the
machine.  The instance, <SAMP>`laughter.mit.edu'</SAMP>, names the
specific machine that is offering this service.  There will generally be
many different machines, each offering one particular type of service,
and the instance serves to give each one of these servers a different
Kerberos principal.




<H3><A NAME="SEC13" HREF="admin_toc.html#TOC13">The Keytab File</A></H3>

<P>
For each service, there must also be a <EM>service key</EM> known only by
Kerberos and the service.  On the Kerberos server, the service key is
stored in the Kerberos database.


<P>
On the server host, these service keys are stored in <EM>key tables</EM>,
which are files known as <EM>keytabs</EM>.<A NAME="DOCF1" HREF="admin_foot.html#FOOT1">(1)</A>  For example, the service keys used by
services that run as root are usually stored in the keytab file
<CODE>/etc/krb5.keytab</CODE>.  <B>N.B.:</B> This service key is the equivalent
of the service's password, and must be kept secure.  Data which is meant
to be read only by the service is encrypted using this key.




<H2><A NAME="SEC14" HREF="admin_toc.html#TOC14">The User/Kerberos Interaction</A></H2>

<P>
Suppose that you walk up to a host intending to login to it, and then
<SAMP>`rlogin'</SAMP> to the machine <SAMP>`laughter'</SAMP>.  Here's what happens:



<OL>
<LI>

You login to the workstation and use the <SAMP>`kinit'</SAMP> command to get a
ticket-granting ticket.  This command prompts you for your Kerberos
password.  (On systems running the Kerberos V5 <SAMP>`login'</SAMP> program,
this may be done as part of the login process, not requiring the user to
run a separate program.)


<OL>
<LI>

The <SAMP>`kinit'</SAMP> command sends your request to the Kerberos master
server machine.  The server software looks for your principal name's
entry in the Kerberos database.

<LI>

If this entry exists, the Kerberos server creates and returns a
ticket-granting ticket and the key which allows you to use it, encrypted
by your password.  If <SAMP>`kinit'</SAMP> can decrypt the Kerberos reply using
the password you provide, it stores this ticket in a credentials cache
on your local machine for later use.  The name of the credentials cache
can be specified in the <SAMP>`KRB5CCNAME'</SAMP> environment variable.  If this
variable is not set, the name of the file will be
<TT>`/tmp/krb5cc_&#60;uid&#62;'</TT>, where &#60;uid&#62; is your UNIX user-id, represented
in decimal format.
</OL>

<LI>

Now you use the <SAMP>`rlogin'</SAMP> client to access the machine
<SAMP>`laughter'</SAMP>.


<PRE>
host% <B>rlogin laughter</B>
</PRE>


<OL>
<LI>

The <SAMP>`rlogin'</SAMP> client checks your ticket file to see if you have a
ticket for the <SAMP>`host'</SAMP> service for <SAMP>`laughter'</SAMP>.  You don't, so
<SAMP>`rlogin'</SAMP> uses the credential cache's ticket-granting ticket to make
a request to the master server's ticket-granting service.

<LI>

This ticket-granting service receives the request for a ticket for
<SAMP>`host/laughter.mit.edu'</SAMP>, and looks in the master
database for an entry for <SAMP>`host/laughter.mit.edu'</SAMP>.
If the entry exists, the ticket-granting service issues you a ticket for
that service.  That ticket is also cached in your credentials cache.

<LI>

The <SAMP>`rlogin'</SAMP> client now sends that ticket to the <SAMP>`laughter'</SAMP>
<SAMP>`klogind'</SAMP> service program.  The service program checks the ticket
by using its own service key.  If the ticket is valid, it now knows your
identity.  If you are allowed to login to <SAMP>`laughter'</SAMP> (because your
username matches one in /etc/passwd, or your Kerberos principal is in
the appropriate <TT>`.k5login'</TT> file), <CODE>klogind</CODE> will let you
login.
</OL>

</OL>



<H2><A NAME="SEC15" HREF="admin_toc.html#TOC15">Definitions</A></H2>

<P>
Following are definitions of some of the Kerberos terminology.


<DL COMPACT>

<DT><B>client</B>
<DD>
an entity that can obtain a ticket.  This entity is usually either a
user or a host.

<DT><B>host</B>
<DD>
a computer that can be accessed over a network.

<DT><B>Kerberos</B>
<DD>
in Greek mythology, the three-headed dog that guards the entrance to the
underworld.  In the computing world, Kerberos is a network security
package that was developed at MIT.

<DT><B>KDC</B>
<DD>
Key Distribution Center.  A machine that issues Kerberos tickets.

<DT><B>keytab</B>
<DD>
a <B>key tab</B>le file containing one or more keys.  A host or service
uses a <EM>keytab</EM> file in much the same way as a user uses his/her
password.

<DT><B>principal</B>
<DD>
a string that names a specific entity to which a set of credentials may
be assigned.  It generally has three parts:

<DL COMPACT>

<DT><B>primary</B>
<DD>
the first part of a Kerberos <I>principal</I>.  In the case of a user, it
is the username.  In the case of a service, it is the name of the
service.

<DT><B>instance</B>
<DD>
the second part of a Kerberos <I>principal</I>.  It gives information that
qualifies the primary.  The instance may be null.  In the case of a
user, the instance is often used to describe the intended use of the
corresponding credentials.  In the case of a host, the instance is the
fully qualified hostname.

<DT><B>realm</B>
<DD>
the logical network served by a single Kerberos database and a set of
Key Distribution Centers.  By convention, realm names are generally all
uppercase letters, to differentiate the realm from the internet domain.
</DL>

The typical format of a typical Kerberos principal is
primary/instance@REALM.

<DT><B>service</B>
<DD>
any program or computer you access over a network.  Examples of services
include "host" (a host, <I>e.g.</I>, when you use <CODE>telnet</CODE> and
<CODE>rsh</CODE>), "ftp" (FTP), "krbtgt" (authentication;
cf. <I>ticket-granting ticket</I>), and "pop" (email).

<DT><B>ticket</B>
<DD>
a temporary set of electronic credentials that verify the identity of a
client for a particular service.

<DT><B>TGT</B>
<DD>
Ticket-Granting Ticket.  A special Kerberos ticket that permits the
client to obtain additional Kerberos tickets within the same Kerberos
realm.
</DL>



<H1><A NAME="SEC16" HREF="admin_toc.html#TOC16">Configuration Files</A></H1>



<H2><A NAME="SEC17" HREF="admin_toc.html#TOC17">krb5.conf</A></H2>

<P>
The <CODE>krb5.conf</CODE> file contains Kerberos configuration information,
including the locations of KDCs and admin servers for the Kerberos
realms of interest, defaults for the current realm and for Kerberos
applications, and mappings of hostnames onto Kerberos realms.  Normally,
you should install your <CODE>krb5.conf</CODE> file in the directory
<CODE>/etc</CODE>.  You can override the default location by setting the
environment variable <SAMP>`KRB5_CONFIG'</SAMP>.


<P>
The <CODE>krb5.conf</CODE> file is set up in the style of a Windows INI file.
Sections are headed by the section name, in square brackets.  Each
section may contain zero or more relations, of the form:



<PRE>
foo = bar
</PRE>

<P>
or



<PRE>
fubar = {
        foo = bar
        baz = quux
}
</PRE>

<P>
The <CODE>krb5.conf</CODE> file may contain any or all of the following seven
sections:


<DL COMPACT>

<DT><B>libdefaults</B>
<DD>
Contains default values used by the Kerberos V5 library.

<DT><B>appdefaults</B>
<DD>
Contains default values used by Kerberos V5 applications.

<DT><B>realms</B>
<DD>
Contains subsections keyed by Kerberos realm names.  Each subsection
describes realm-specific information, including where to find the
Kerberos servers for that realm.

<DT><B>domain_realm</B>
<DD>
Contains relations which map domain names and subdomains onto Kerberos
realm names.  This is used by programs to determine what realm a host
should be in, given its fully qualified domain name.

<DT><B>logging</B>
<DD>
Contains relations which determine how Kerberos programs are to perform
logging.

<DT><B>capaths</B>
<DD>
Contains the authentication paths used with direct (nonhierarchical)
cross-realm authentication.  Entries in this section are used by the
client to determine the intermediate realms which may be used in
cross-realm authentication.  It is also used by the end-service when
checking the transited field for trusted intermediate realms.

<DT><B>kdc</B>
<DD>
For a KDC, may contain the location of the kdc.conf file.
</DL>



<H3><A NAME="SEC18" HREF="admin_toc.html#TOC18">[libdefaults]</A></H3>

<P>
The <CODE>libdefaults</CODE> section may contain any of the following
relations:


<DL COMPACT>

<DT><B>default_realm</B>
<DD>
Identifies the default Kerberos realm for the client.  Set its value to
your Kerberos realm.

<DT><B>default_tgs_enctypes</B>
<DD>
Identifies the supported list of session key encryption types that
should be returned by the KDC.  The list may be delimited with commas or
whitespace.  Currently, the supported encryption types are
"des3-hmac-sha1" and
"des-cbc-crc".  Support for other encryption types is planned in the
future.

<DT><B>default_tkt_enctypes</B>
<DD>
Identifies the supported list of session key encryption
types that should be requested by the client.  The format is the same as
for <EM>default_tkt_enctypes</EM>.  Again, the only supported encryption
types are "des3-hmac-sha1" and "des-cbc-crc".

<DT><B>clockskew</B>
<DD>
Sets the maximum allowable amount of clockskew in seconds that the
library  will tolerate before assuming that a Kerberos message is
invalid.  The default value is 300 seconds, or five minutes.

<DT><B>checksum_type</B>
<DD>
Used for compatability with DCE security servers which do not support
the default CKSUMTYPE_RSA_MD5 used by this version of Kerberos.  A value
of 1 indicates the default checksum type.  Use a value of 2 to use the
CKSUMTYPE_RSA_MD4 instead.  This applies to DCE 1.1 and earlier.

<DT><B>ccache_type</B>
<DD>
Use this parameter on systems which are DCE clients, to specify the type
of cache to be created by kinit, or when forwarded tickets are received.
DCE and Kerberos can share the cache, but some versions of DCE do not
support the default cache as created by this version of Kerberos.  Use a
value of 1 on DCE 1.0.3a systems, and a value of 2 on DCE 1.1 systems.

<DT><B>dns_lookup_kdc</B>
<DD>
Indicate whether DNS SRV records should be used to locate the KDCs and
other servers for a realm, if they are not listed in the information for
the realm.  (Note that the <SAMP>`admin_server'</SAMP> entry must be in the
file, because the DNS implementation for it is incomplete.)

Enabling this option does open up a type of denial-of-service attack, if
someone spoofs the DNS records and redirects you to another server.
However, it's no worse than a denial of service, because that fake KDC
will be unable to decode anything you send it (besides the initial
ticket request, which has no encrypted data), and anything the fake KDC
sends will not be trusted without verification using some secret that it
won't know.

If this option is not specified but <SAMP>`dns_fallback'</SAMP> is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
enable this option.  If the DNS support is not compiled in, this entry
has no effect.

<DT><B>dns_lookup_realm</B>
<DD>
Indicate whether DNS TXT records should be used to determine the
Kerberos realm of a host.

Enabling this option may permit a redirection attack, where spoofed DNS
replies persuade a client to authenticate to the wrong realm, when
talking to the wrong host (either by spoofing yet more DNS records or by
intercepting the net traffic).  Depending on how the client software
manages hostnames, however, it could already be vulnerable to such
attacks.  We are looking at possible ways to minimize or eliminate this
exposure.  For now, we encourage more adventurous sites to try using
Secure DNS.

If this option is not specified but <SAMP>`dns_fallback'</SAMP> is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
disable this option.  If the DNS support is not compiled in, this entry
has no effect.

<DT><B>dns_fallback</B>
<DD>
General flag controlling the use of DNS for Kerberos information.  If
both of the preceding options are specified, this option has no effect.

</DL>



<H3><A NAME="SEC19" HREF="admin_toc.html#TOC19">[appdefaults]</A></H3>

<P>
Each tag in the [appdefaults] section names a Kerberos V5 application.
The value of the tag is a subsection with relations that define the
default behaviors for that application.  


<P>
For example:



<PRE>
[appdefaults]
    kinit = {
        forwardable = true
    }
    telnet = {
        forward = true
        encrypt = true
        autologin = true
    }
</PRE>

<P>
The list of specifiable options for each application may be found in
that application's man pages.  The application defaults specified here
are overridden by those specified in the [realms] section.




<H3><A NAME="SEC20" HREF="admin_toc.html#TOC20">[realms]</A></H3>

<P>
Each tag in the [realms] section of the file is the name of a Kerberos
realm.  The value of the tag is a subsection with relations that define
the properties of that particular realm.  For each realm, the following
tags may be specified in the realm's subsection:


<DL COMPACT>

<DT><B>kdc</B>
<DD>
The name of a host running a KDC for that realm.  An optional port
number (separated from the hostname by a colon) may be included.

<DT><B>admin_server</B>
<DD>
Identifies the host where the administration server is running.
Typically, this is the master Kerberos server.

<DT><B>application defaults</B>
<DD>
Application defaults that are specific to a particular realm may be
specified within that realm's tag.  Realm-specific application defaults
override the global defaults specified in the [appdefaults] section.
</DL>



<H3><A NAME="SEC21" HREF="admin_toc.html#TOC21">[domain_realm]</A></H3>

<P>
The [domain_realm] section provides a translation from a domain name or
hostname to a Kerberos realm name.  The tag name can be a host name, or
a domain name, where domain names are indicated by a prefix of a period
(<SAMP>`.'</SAMP>).  The value of the relation is the Kerberos realm name for
that particular host or domain.  Host names and domain names should be
in lower case.


<P>
If no translation entry applies, the host's realm is considered to be
the hostname's domain portion converted to upper case.  For example, the
following [domain_realm] section:



<PRE>
[domain_realm]
    .mit.edu = ATHENA.MIT.EDU
    mit.edu = ATHENA.MIT.EDU
    crash.mit.edu = TEST.ATHENA.MIT.EDU
    fubar.org = FUBAR.ORG
</PRE>

<P>
maps crash.mit.edu into the TEST.ATHENA.MIT.EDU
realm.  All other hosts in the mit.edu domain will map by
default to the ATHENA.MIT.EDU realm, and all hosts in the
fubar.org domain will map by default into the
FUBAR.ORG realm.  Note the entries for the hosts
mit.edu and fubar.org.  Without these entries,
these hosts would be mapped into the Kerberos realms <SAMP>`EDU'</SAMP> and
<SAMP>`ORG'</SAMP>, respectively.




<H3><A NAME="SEC22" HREF="admin_toc.html#TOC22">[logging]</A></H3>
<P>
The [logging] section indicates how a particular entity is to perform
its logging.  The relations in this section assign one or more values to
the entity name.  Currently, the following entities are used:


<DL COMPACT>

<DT><B>admin_server</B>
<DD>
These entries specify how the administrative server
is to perform its logging.

<DT><B>default</B>
<DD>
These entries specify how to perform logging in the
absence of explicit specifications otherwise.
</DL>

<P>
Values are of the following forms:


<DL COMPACT>

<DT><B>FILE=&#60;filename&#62;</B>
<DD>
<DT><B>FILE:&#60;filename&#62;</B>
<DD>
This value causes the entity's logging messages to go to the specified
file.  If the <SAMP>`='</SAMP> form is used, the file is overwritten.  If the
<SAMP>`:'</SAMP> form is used, the file is appended to.

<DT><B>STDERR</B>
<DD>
This value causes the entity's logging messages to go to its standard
error stream.

<DT><B>CONSOLE</B>
<DD>
This value causes the entity's logging messages to go to the console, if
the system supports it.

<DT><B>DEVICE=&#60;devicename&#62;</B>
<DD>
This causes the entity's logging messages to go to the specified device.

<DT><B>SYSLOG[:&#60;severity&#62;[:&#60;facility&#62;]]</B>
<DD>
This causes the entity's logging messages to go to the system log.

The <EM>severity</EM> argument specifies the default severity of system log
messages.  This may be any of the following severities supported by the
<CODE>syslog(3)</CODE> call, minus the LOG_ prefix:  LOG_EMERG, LOG_ALERT,
LOG_CRIT, LOG_ERR, LOG_WARNING, LOG_NOTICE, LOG_INFO, and LOG_DEBUG.
For example, a value of <SAMP>`CRIT'</SAMP> would specify LOG_CRIT severity.

The facility argument specifies the facility under which the messages
are logged.  This may be any of the following facilities supported by
the syslog(3) call minus the LOG_ prefix:  LOG_KERN, LOG_USER, LOG_MAIL,
LOG_DAEMON, LOG_AUTH, LOG_LPR, LOG_NEWS, LOG_UUCP, LOG_CRON, and
LOG_LOCAL0 through LOG_LOCAL7.

If no severity is specified, the default is ERR.  If no facility is
specified, the default is AUTH.
</DL>

<P>
In the following example, the logging messages from the KDC will go to
the console and to the system log under the facility LOG_DAEMON with
default severity of LOG_INFO; and the logging messages from the
administrative server will be appended to the file /var/adm/kadmin.log
and sent to the device /dev/tty04.



<PRE>
[logging]
    kdc = CONSOLE
    kdc = SYSLOG:INFO:DAEMON
    admin_server = FILE:/var/adm/kadmin.log
    admin_server = DEVICE=/dev/tty04
</PRE>



<H3><A NAME="SEC23" HREF="admin_toc.html#TOC23">[capaths]</A></H3>

<P>
In order to perform direct (non-hierarchical) cross-realm
authentication, a database is needed to construct the authentication
paths between the realms.  This section defines that database.


<P>
A client will use this section to find the authentication path between
its realm and the realm of the server.  The server will use this section
to verify the authentication path used be the client, by checking the
transited field of the received ticket.


<P>
There is a tag for each participating realm, and each tag has subtags
for each of the realms.  The value of the subtags is an intermediate
realm which may participate in the cross-realm authentication.  The
subtags may be repeated if there is more then one intermediate realm.  A
value of "."  means that the two realms share keys directly, and no
intermediate realms should be allowd to participate.


<P>
There are n**2 possible entries in this table, but only those entries
which will be needed on the client or the server need to be present.
The client needs a tag for its local realm, with subtags for all the
realms of servers it will need to authenticate with.  A server needs a
tag for each realm of the clients it will serve.


<P>
For example, ANL.GOV, PNL.GOV, and NERSC.GOV all wish to use the ES.NET
realm as an intermediate realm.  ANL has a sub realm of TEST.ANL.GOV
which will authenticate with NERSC.GOV but not PNL.GOV.  The [capath]
section for ANL.GOV systems would look like this:



<PRE>
[capaths]
    ANL.GOV = {
        TEST.ANL.GOV = .
        PNL.GOV = ES.NET
        NERSC.GOV = ES.NET
        ES.NET = .
    }
    TEST.ANL.GOV = {
        ANL.GOV = .
    }
    PNL.GOV = {
        ANL.GOV = ES.NET
    }
    NERSC.GOV = {
        ANL.GOV = ES.NET
    }
    ES.NET = {
        ANL.GOV = .
    }
</PRE>

<P>
The [capath] section of the configuration file used on NERSC.GOV systems
would look like this:



<PRE>
[capaths]
    NERSC.GOV = {
        ANL.GOV = ES.NET
        TEST.ANL.GOV = ES.NET
        TEST.ANL.GOV = ANL.GOV
        PNL.GOV = ES.NET
        ES.NET = .
    }
    ANL.GOV = {
        NERSC.GOV = ES.NET
    }
    PNL.GOV = {
        NERSC.GOV = ES.NET
    }
    ES.NET = {
        NERSC.GOV = .
    }
    TEST.ANL.GOV = {
        NERSC.GOV = ANL.GOV
        NERSC.GOV = ES.NET
    }
</PRE>

<P>
In the above examples, the ordering is not important, except when the
same subtag name is used more then once.  The client will use this to
determing the path.  (It is not important to the server, since the
transited field is not sorted.)


<P>
This feature is not currently supported by DCE.  DCE security servers
can be used with Kerberized clients and servers, but versions prior to
DCE 1.1 did not fill in the transited field, and should be used with
caution.




<H3><A NAME="SEC24" HREF="admin_toc.html#TOC24">Sample krb5.conf File</A></H3>

<P>
Here is an example of a generic <CODE>krb5.conf</CODE> file:



<PRE>
[libdefaults]
    ticket_lifetime = 600
    default_realm = ATHENA.MIT.EDU
    default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
    default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc

[realms]
    ATHENA.MIT.EDU = {
        kdc = kerberos.mit.edu
        kdc = kerberos-1.mit.edu
        kdc = kerberos-2.mit.edu
        admin_server = kerberos.mit.edu
        default_domain = mit.edu
    }
    FUBAR.ORG = {
        kdc = kerberos.fubar.org
        kdc = kerberos-1.fubar.org
        admin_server = kerberos.fubar.org
    }

[domain_realm]
    .mit.edu = ATHENA.MIT.EDU
    mit.edu = ATHENA.MIT.EDU

</PRE>

<P>
@vfill




<H2><A NAME="SEC25" HREF="admin_toc.html#TOC25">kdc.conf</A></H2>

<P>
The <CODE>kdc.conf</CODE> file contains KDC configuration information,
including defaults used when issuing Kerberos tickets.  Normally, you
should install your <CODE>kdc.conf</CODE> file in the directory
<CODE>/usr/local/var/krb5kdc</CODE>.  You can override the default
location by setting the environment variable <SAMP>`KRB5_KDC_PROFILE'</SAMP>.


<P>
The <CODE>kdc.conf</CODE> file is set up in the same format as the
<CODE>krb5.conf</CODE> file.  (See section <A HREF="admin.html#SEC17">krb5.conf</A>.)  The <CODE>kdc.conf</CODE> file
may contain any or all of the following three sections:


<DL COMPACT>

<DT><B>kdcdefaults</B>
<DD>
Contains default values for overall behavior of the KDC.

<DT><B>realms</B>
<DD>
Contains subsections keyed by Kerberos realm names.  Each subsection
describes realm-specific information, including where to find the
Kerberos servers for that realm.

<DT><B>logging</B>
<DD>
Contains relations which determine how Kerberos programs are to perform
logging.
</DL>



<H3><A NAME="SEC26" HREF="admin_toc.html#TOC26">[kdcdefaults]</A></H3>

<P>
The following relation is defined in the [kdcdefaults] section:


<DL COMPACT>

<DT><B>kdc_ports</B>
<DD>
This relation lists the ports on which the Kerberos server should listen
by default.  This list is a comma separated list of integers.  If this
relation is not specified, the compiled-in default is usually port 88
(the assigned Kerberos port) and port 750 (the port used by Kerberos
V4).
</DL>



<H3><A NAME="SEC27" HREF="admin_toc.html#TOC27">[realms]</A></H3>

<P>
Each tag in the [realms] section of the file names a Kerberos realm.
The value of the tag is a subsection where the relations in that
subsection define KDC parameters for that particular realm.


<P>
For each realm, the following tags may be specified in the [realms]
subsection:


<DL COMPACT>

<DT><B>acl_file</B>
<DD>
(String.)  Location of the access control list (acl) file that kadmin
uses to determine which principals are allowed which permissions on the
database.  The default is <CODE>/usr/local/var/krb5kdc/kadm5.acl</CODE>.

<DT><B>admin_keytab</B>
<DD>
(String.)  Location of the keytab file that kadmin uses to authenticate
to the database.  The default is
<CODE>/usr/local/var/krb5kdc/kadm5.keytab</CODE>.

<DT><B>database_name</B>
<DD>
(String.)  Location of the Kerberos database for this realm.  The
default is <BR> <CODE>/usr/local/var/krb5kdc/principal</CODE>.

<DT><B>default_principal_expiration</B>
<DD>
(Absolute time string.)  Specifies the default expiration date of
principals created in this realm.

<DT><B>default_principal_flags</B>
<DD>
(Flag string.)  Specifies the default attributes of principals created
in this realm.

<DT><B>dict_file</B>
<DD>
(String.)  Location of the dictionary file containing strings that are
not allowed as passwords.  The default is
<CODE>/usr/local/var/krb5kdc/kadm5.dict</CODE>.

<DT><B>kadmind_port</B>
<DD>
(Port number.)  Specifies the port that the kadmind daemon is to listen
for this realm.  The assigned port for kadmind is 749.

<DT><B>key_stash_file</B>
<DD>
(String.)  Specifies the location where the master key has been stored
(via <CODE>kdb5_util stash</CODE>).  The default is
<CODE>/usr/local/var/krb5kdc/.k5.<I>REALM</I></CODE>, where <I>REALM</I> is the
Kerberos realm.

<DT><B>kdc_ports</B>
<DD>
(String.)  Specifies the list of ports that the KDC is to listen to for
this realm.  By default, the value of kdc_ports as specified in the
[kdcdefaults] section is used.

<DT><B>master_key_name</B>
<DD>
(String.)  Specifies the name of the master key.

<DT><B>master_key_type</B>
<DD>
(Key type string.)  Specifies the master key's key type.  Either
"des3-hmac-sha1" or
"des-cbc-crc" may be used at this time.

<DT><B>max_life</B>
<DD>
(Delta time string.)  Specifes the maximum time period for which a
ticket may be valid in this realm.

<DT><B>max_renewable_life</B>
<DD>
(Delta time string.)  Specifies the maximum time period during which a
valid ticket may be renewed in this realm.

<DT><B>supported_enctypes</B>
<DD>
List of key:salt strings.  Specifies the default key/salt combinations
of principals for this realm.  Any principals created through
<CODE>kadmin</CODE> will have keys of these types.  If you do not yet wish to
enable triple-DES support, you should set this tag to
<SAMP>`des-cbc-crc:normal des-cbc-crc:v4'</SAMP>; otherwise, put
<SAMP>`des3-hmac-sha1:normal'</SAMP> at the beginning of the list.

<DT><B>kdc_supported_enctypes</B>
<DD>
List of key:salt strings.  Specifies the permitted key/salt combinations
of principals for this realm.  You should set this tag to
<SAMP>`des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4'</SAMP>.

<DT><B>reject_bad_transit</B>
<DD>
A boolean value (<CODE>true</CODE>, <CODE>false</CODE>).  If set to <CODE>true</CODE>, the
KDC will check the list of transited realms for cross-realm tickets
against the transit path computed from the realm names and the
<CODE>capaths</CODE> section of its <CODE>krb5.conf</CODE> file; if the path in the
ticket to be issued contains any realms not in the computed path, the
ticket will not be issued, and an error will be returned to the client
instead.  If this value is set to <CODE>false</CODE>, such tickets will be
issued anyways, and it will be left up to the application server to
validate the realm transit path.

If the <CODE>disable-transited-check</CODE> flag is set in the incoming
request, this check is not performed at all.  Having the
<CODE>reject_bad_transit</CODE> option will cause such ticket requests to be
rejected always.

This transit path checking and config file option currently apply only
to TGS requests.

Earlier versions of the MIT release (before 1.2.3) had bugs in the
application server support such that the server-side checks may not be
performed correctly.  We recommend turning this option on, unless you
know that all application servers in this realm have been updated to
fixed versions of the software, and for whatever reason, you don't want
the KDC to do the validation.

This is a per-realm option so that multiple-realm KDCs may control it
separately for each realm, in case (for example) one realm has had the
software on its application servers updated but another has not.

This option defaults to <CODE>true</CODE>.

</DL>



<H3><A NAME="SEC28" HREF="admin_toc.html#TOC28">Sample kdc.conf File</A></H3>

<P>
Here's an example of a <CODE>kdc.conf</CODE> file:



<PRE>
[kdcdefaults]
    kdc_ports = 88

[realms]
    ATHENA.MIT.EDU = {
        kadmind_port = 749
        max_life = 10h 0m 0s
        max_renewable_life = 7d 0h 0m 0s
        master_key_type = des3-hmac-sha1
        supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4
        kdc_supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4
    }

[logging]
    kdc = FILE:/usr/local/var/krb5kdc/kdc.log
    admin_server = FILE:/usr/local/var/krb5kdc/kadmin.log

</PRE>



<H1><A NAME="SEC29" HREF="admin_toc.html#TOC29">Administrating the Kerberos Database</A></H1>

<P>
Your Kerberos database contains all of your realm's Kerberos principals,
their passwords, and other administrative information about each
principal.  For the most part, you will use the <CODE>kdb5_util</CODE> program
to manipulate the Kerberos database as a whole, and the <CODE>kadmin</CODE>
program to make changes to the entries in the database.  (One notable
exception is that users will use the <CODE>kpasswd</CODE> program to change
their own passwords.)  The <CODE>kadmin</CODE> program has its own
command-line interface, to which you type the database administrating
commands.


<P>
<CODE>Kdb5_util</CODE> provides a means to create, delete, load, or dump a
Kerberos database.  It also includes a command to stash a copy of the
master database key in a file on a KDC, so that the KDC can authenticate
itself to the <CODE>kadmind</CODE> and <CODE>krb5kdc</CODE> daemons at boot time.


<P>
<CODE>Kadmin</CODE> provides for the maintenance of Kerberos principals, KADM5
policies, and service key tables (keytabs).  It exists as both a
Kerberos client, <CODE>kadmin</CODE>, using Kerberos authentication and an
RPC, to operate securely from anywhere on the network, and as a local
client, <CODE>kadmin.local</CODE>, intended to run directly on the KDC without
Kerberos authentication.  Other than the fact that the remote client
uses Kerberos to authenticate the person using it, the functionalities
of the two versions are identical.  The local version is necessary to
enable you to set up enough of the database to be able to use the remote
version.  It replaces the now obsolete <CODE>kdb5_edit</CODE> (except for
database dump and load, which are provided by <CODE>kdb5_util</CODE>).


<P>
The remote version authenticates to the KADM5 server using the service
principal <CODE>kadmin/admin</CODE>.  If the credentials cache contains a
ticket for the <CODE>kadmin/admin</CODE> principal, and the <SAMP>`-c ccache'</SAMP>
option is specified, that ticket is used to authenticate to KADM5.
Otherwise, the <SAMP>`-p'</SAMP> and <SAMP>`-k'</SAMP> options are used to specify the
client Kerberos principal name used to authenticate.  Once kadmin has
determined the principal name, it requests a <CODE>kadmin/admin</CODE>
Kerberos service ticket from the KDC, and uses that service ticket to
authenticate to KADM5.




<H2><A NAME="SEC30" HREF="admin_toc.html#TOC30">Kadmin Options</A></H2>

<P>
You can invoke <CODE>kadmin</CODE> with any of the following options:


<DL COMPACT>

<DT><B><B>-r</B> <I>REALM</I></B>
<DD>
Use <I>REALM</I> as the default Kerberos realm for the database.

<DT><B><B>-p</B> <I>principal</I></B>
<DD>
Use the Kerberos principal <I>principal</I> to authenticate to Kerberos.
If this option is not given, <CODE>kadmin</CODE> will append <CODE>admin</CODE> to
either the primary principal name, the environment variable USER, or to
the username obtained grom <CODE>getpwuid</CODE>, in order of preference.

<DT><B><B>-k</B> <I>keytab</I></B>
<DD>
Use the keytab <I>keytab</I> to decrypt the KDC response instead of
prompting for a password on the TTY.  In this case, the principal will
be <SAMP>`host/<I>hostname</I>'</SAMP>.

<DT><B><B>-c</B> <I>credentials cache</I></B>
<DD>
Use <I>credentials_cache</I> as the credentials cache.  The credentials
cache should contain a service ticket for the <CODE>kadmin/admin</CODE>
service, which can be acquired with the <CODE>kinit</CODE> program.  If this
option is not specified, <CODE>kadmin</CODE> requests a new service ticket
from the KDC, and stores it in its own temporary ccache.

<DT><B><B>-w</B> <I>password</I></B>
<DD>
Use <I>password</I> as the password instead of prompting for one on the
TTY.  Note:  placing the password for a Kerberos principal with
administration access into a shell script can be dangerous if
unauthorized users gain read access to the script.

<DT><B><B>-q</B> <I>query</I></B>
<DD>
Pass <I>query</I> directly to <CODE>kadmin</CODE>.  This is useful for writing
scripts that pass specific queries to <CODE>kadmin</CODE>.

<DT><B><B>-e</B> <I>"enctypes ..."</I></B>
<DD>
<B>(For <CODE>kadmin.local</CODE> only.)</B>
Sets the list of cryptosystem and salt types to be used for any new keys
created.  Available types include <SAMP>`des3-cbc-sha1:normal'</SAMP>,
<SAMP>`des-cbc-crc:normal'</SAMP>, and <SAMP>`des-cbc-crc:v4'</SAMP>.

</DL>



<H2><A NAME="SEC31" HREF="admin_toc.html#TOC31">Date Format</A></H2>

<P>
Many of the <CODE>kadmin</CODE> commands take a duration or time as an
argument.  The date can appear in a wide variety of formats, such as:



<PRE>
"15 minutes"
"7 days"
"1 month"
"2 hours"
"400000 seconds"
"next year"
"this Monday"
"next Monday"
yesterday
tomorrow
now
"second Monday"
fortnight
"3/31/1992 10:00:07 PST"
"January 23, 2007 10:05pm"
"22:00 GMT"
</PRE>

<P>
Two-digit years are allowed in places, but the use of this form is not
recommended.


<P>
Note that if the date specification contains spaces, you must enclose it
in double quotes.  Note also that you cannot use a number without a
unit.  (I.e., ""60 seconds"" is correct, but "60" is incorrect.)
All keywords are case-insensitive.  The following is a list of all of
the allowable keywords.


<DL COMPACT>

<DT><B>Months</B>
<DD>
january, jan, february, feb, march, mar, april, apr, may, june, jun,
july, jul, august, aug, september, sept, sep, october, oct, november,
nov, december, dec

<DT><B>Days</B>
<DD>
sunday, sun, monday, mon, tuesday, tues, tue, wednesday, wednes, wed,
thursday, thurs, thur, thu, friday, fri, saturday, sat

<DT><B>Units</B>
<DD>
year, month, fortnight, week, day, hour, minute, min, second, sec

<DT><B>Relative</B>
<DD>
tomorrow, yesterday, today, now, last, this, next, first, third, fourth,
fifth, sixth, seventh, eighth, ninth, tenth, eleventh, twelfth, ago

<DT><B>Time Zones</B>
<DD>
<CODE>kadmin</CODE> recognizes abbreviations for most of the world's time
zones.  A complete listing appears in section <A HREF="admin.html#SEC66">kadmin Time Zones</A>.

<DT><B>12-hour Time Delimiters</B>
<DD>
am, pm
</DL>



<H2><A NAME="SEC32" HREF="admin_toc.html#TOC32">Principals</A></H2>

<P>
Each entry in the Kerberos database contains a Kerberos principal
(see section <A HREF="admin.html#SEC15">Definitions</A>) and the attributes and policies associated with
that principal.




<H3><A NAME="SEC33" HREF="admin_toc.html#TOC33">Retrieving Information About a Principal</A></H3>



<H4><A NAME="SEC34" HREF="admin_toc.html#TOC34">Attributes</A></H4>

<P>
To retrieve a listing of the attributes and/or policies associated with
a principal, use the <CODE>kadmin</CODE> <CODE>get_principal</CODE> command, which
requires the "inquire" administrative privilege.  The syntax is:



<PRE>
<B>get_principal</B> <I>principal</I>
</PRE>

<P>
The <CODE>get_principal</CODE> command has the alias <CODE>getprinc</CODE>.


<P>
For example, suppose you wanted to view the attributes of the principals
<BR> <CODE>jennifer/root@ATHENA.MIT.EDU</CODE> and
<CODE>systest@ATHENA.MIT.EDU</CODE>.  You would type:



<PRE>
<B>shell%</B> kadmin
<B>kadmin:</B> getprinc jennifer/root
<B>Principal: jennifer/root@ATHENA.MIT.EDU
Key version: 3
Maximum life: 1 day 00:00:00
Maximum renewable life: 7 days 00:00:00
Master key version: 1
Expires: Mon Jan 18 22:14:07 EDT 2038
Password expires: Mon Sep 19 14:40:00 EDT 1996
Password last changed: Mon Jan 31 02:06:40 EDT 1996
Last modified: by joeadmin/admin@ATHENA.MIT.EDU
	on Wed Jul 13 18:27:08 EDT 1996
Attributes: DISALLOW_FORWARDABLE, DISALLOW_PROXIABLE,
	REQUIRES_HW_AUTH
Salt type: DEFAULT
kadmin:</B>
</PRE>

<P>
The <CODE>get_principal</CODE> command has a <CODE>-terse</CODE> option, which lists
the fields as a quoted, tab-separated string.  For example:



<PRE>
<B>kadmin:</B> getprinc -terse systest
<B>systest@ATHENA.MIT.EDU	3	86400	604800	1
785926535	753241234	785900000
joeadmin/admin@ATHENA.MIT.EDU	786100034	0
0
kadmin:</B>
</PRE>



<H4><A NAME="SEC35" HREF="admin_toc.html#TOC35">Retrieving a List of Principals</A></H4>

<P>
To generate a listing of principals, use the <CODE>kadmin</CODE>
<CODE>list_principals</CODE> command, which requires the "list" privilege.
The syntax is:



<PRE>
<B>list_principals</B> [<I>expression</I>]
</PRE>

<P>
where <I>expression</I> is a shell-style glob expression that can
contain the characters <SAMP>`*'</SAMP>, <SAMP>`?'</SAMP>, <SAMP>`['</SAMP>, and <SAMP>`]'</SAMP>.  All
policy names matching the expression are displayed.  The
<CODE>list_principals</CODE> command has the alias <CODE>listprincs</CODE>.  For
example:



<PRE>
<B>kadmin:</B> listprincs test*
<B>test3@mit.edu
test2@mit.edu
test1@mit.edu
testuser@mit.edu
kadmin:</B>
</PRE>

<P>
If no expression is provided, all principals are printed.




<H3><A NAME="SEC36" HREF="admin_toc.html#TOC36">Privileges</A></H3>

<P>
Administrative privileges for the Kerberos database are stored in the
file <CODE>kadm5.acl</CODE>.  Each line of the file contains a principal, the
privileges that principal has, and optionally the target to which those
permissions apply.  The privileges are represented by single letters;
UPPER-CASE letters represent negative permissions.  The permissions are:


<DL COMPACT>

<DT><B>a</B>
<DD>
allows the addition of principals or policies in the database.
<DT><B>A</B>
<DD>
disallows the addition of principals or policies in the database.
<DT><B>d</B>
<DD>
allows the deletion of principals or policies in the database.
<DT><B>D</B>
<DD>
disallows the deletion of principals or policies in the database.
<DT><B>m</B>
<DD>
allows the modification of principals or policies in the database.
<DT><B>M</B>
<DD>
disallows the modification of principals or policies in the database.
<DT><B>c</B>
<DD>
allows the changing of passwords for principals in the database.
<DT><B>C</B>
<DD>
disallows the changing of passwords for principals in the database.
<DT><B>i</B>
<DD>
allows inquiries to the database.
<DT><B>I</B>
<DD>
disallows inquiries to the database.
<DT><B>l</B>
<DD>
allows the listing of principals or policies in the database.
<DT><B>L</B>
<DD>
disallows the listing of principals or policies in the database.
<DT><B>*</B>
<DD>
All privileges (admcil).
<DT><B>x</B>
<DD>
All privileges (admcil); identical to "*".
</DL>

<P>
Principals in this file can include the <B>*</B> wildcard.  Here is an
example of a <CODE>kadm5.acl</CODE> file.  Note that order is important;
permissions are determined by the first matching entry.



<PRE>
*/admin@ATHENA.MIT.EDU  *
joeadmin@ATHENA.MIT.EDU  ADMCIL
joeadmin/*@ATHENA.MIT.EDU  il
jennifer/root@ATHENA.MIT.EDU  cil  */root@ATHENA.MIT.EDU
*/*@ATHENA.MIT.EDU  i
</PRE>

<P>
In the above file, any principal with an <CODE>admin</CODE> instance
has all administrative privileges.  The user <CODE>joeadmin</CODE>
has all permissions with his <CODE>admin</CODE> instance,
<CODE>joeadmin/admin@ATHENA.MIT.EDU</CODE> (matches the first
line).  He has no permissions at all with his <CODE>null</CODE> instance,
<CODE>joeadmin@ATHENA.MIT.EDU</CODE> (matches the second
line).  He has <I>inquire</I> and <I>list</I> permissions with any other
instance (matches the third line).  When <CODE>jennifer</CODE> is
using her <CODE>root</CODE>
instance, <CODE>jennifer/root@ATHENA.MIT.EDU</CODE>, she has
<I>change password</I>, <I>inquire</I>, and <I>list</I> privileges for any other
principal that has the instance <CODE>root</CODE>.  Finally, any principal in
the realm <CODE>ATHENA.MIT.EDU</CODE> (except for
<CODE>joeadmin@ATHENA.MIT.EDU</CODE>, as mentioned above)
has <I>inquire</I> privileges.




<H3><A NAME="SEC37" HREF="admin_toc.html#TOC37">Adding or Modifying Principals</A></H3>

<P>
To add a principal to the database, use the kadmin <CODE>add_principal</CODE>
command, which requires the "add" administrative privilege.  This
function creates the new principal and, if neither the -policy nor
-clearpolicy options are specified and the policy "default" exists,
assigns it that policy.  The syntax is:



<PRE>
<B>kadmin:</B> add_principal [<I>options</I>] <I>principal</I>
</PRE>

<P>
To modify attributes of a principal, use the kadmin
<CODE>modify_principal</CODE> command, which requires the "modify"
administrative privilege.  The syntax is:



<PRE>
<B>kadmin:</B> modify_principal [<I>options</I>] <I>principal</I>
</PRE>

<P>
<CODE>add_principal</CODE> has the aliases <CODE>addprinc</CODE> and
<CODE>ank</CODE><A NAME="DOCF2" HREF="admin_foot.html#FOOT2">(2)</A>


<P>
The <CODE>add_principal</CODE> and <CODE>modify_principal</CODE> commands take the
following switches:


<DL COMPACT>

<DT><B>-salt <I>salttype</I></B>
<DD>
Uses the specified salt for generating the key.  The valid salt types
are:


<UL>
<LI>full_name (aliases "v5_salt" and "normal"; this is the default)

<LI>name_only

<LI>realm_only

<LI>no_salt (alias "v4_salt")

</UL>

<DT><B>-clearpolicy</B>
<DD>
For <CODE>modify_principal</CODE>, removes the current policy from a
principal.  For <CODE>add_principal</CODE>, suppresses the automatic
assignment of the policy "default".

<DT><B>-expire <I>date</I></B>
<DD>
Sets the expiration date of the principal to <I>date</I>.

<DT><B>-pwexpire <I>date</I></B>
<DD>
Sets the expiration date of the password to <I>date</I>.

<DT><B>-maxlife <I>maxlife</I></B>
<DD>
Sets the maximum ticket life of the principal to <I>maxlife</I>.

<DT><B>-kvno <I>number</I></B>
<DD>
Explicity sets the key version number to <I>number</I>.  MIT
does not recommend doing this unless there is a specific reason.

<DT><B>-policy <I>policy</I></B>
<DD>
Sets the policy used by this principal.  (See section <A HREF="admin.html#SEC40">Policies</A>.)  With
<CODE>modify_principal</CODE>, the current policy assigned to the principal is
set or changed.  With <CODE>add_principal</CODE>, if this option is not
supplied, the -clearpolicy is not specified, and the policy "default"
exists, that policy is assigned.  If a principal is created with no
policy, <CODE>kadmin</CODE> will print a warning message.

<DT><B>{-|+}allow_postdated</B>
<DD>
The "-allow_postdated" option prohibits this principal from obtaining
postdated tickets.  "+allow_postdated" clears this flag.  In effect,
"-allow_postdated" sets the KRB5_KDB_DISALLOW_POSTDATED flag on the
principal in the database.

<DT><B>{-|+}allow_forwardable</B>
<DD>
The "-allow_forwardable" option prohibits this principal from
obtaining forwardable tickets.  "+allow_forwardable" clears this flag.
In effect, "-allow_forwardable" sets the KRB5_KDB_DISALLOW_FORWARDABLE
flag on the principal in the database.

<DT><B>{-|+}allow_renewable</B>
<DD>
The "-allow_renewable" option prohibits this principal from obtaining
renewable tickets.  "+allow_renewable" clears this flag.  In effect,
"-allow_renewable" sets the KRB5_KDB_DISALLOW_RENEWABLE flag on the
principal in the database.

<DT><B>{-|+}allow_proxiable</B>
<DD>
The "-allow_proxiable" option prohibits this principal from obtaining
proxiable tickets.  "+allow_proxiable" clears this flag.  In effect,
"-allow_proxiable" sets the <BR> KRB5_KDB_DISALLOW_PROXIABLE flag. on
the principal in the database.

<DT><B>{-|+}allow_dup_skey</B>
<DD>
The "-allow_dup_skey" option disables user-to-user authentication for
this principal by prohibiting this principal from obtaining a session
key for another user.  "+allow_dup_skey" clears this flag.  In effect,
"-allow_dup_skey" sets the <BR> KRB5_KDB_DISALLOW_DUP_SKEY flag on the
principal in the database.

<DT><B>{-|+}requires_preauth</B>
<DD>
The "+requires_preauth" option requires this principal to
preauthenticate before being allowed to kinit.  -requires_preauth clears
this flag.  In effect, +requires_preauth sets the
KRB5_KDB_REQUIRES_PRE_AUTH flag on the principal in the database.

<DT><B>{-|+}requires_hwauth</B>
<DD>
The "+requires_hwauth" flag requires the principal to preauthenticate
using a hardware device before being allowed to kinit.
"-requires_hwauth" clears this flag.  In effect, "+requires_hwauth"
sets the KRB5_KDB_REQUIRES_HW_AUTH flag on the principal in the
database.

<DT><B>{-|+}allow_svr</B>
<DD>
The "-allow_svr" flag prohibits the issuance of service tickets for
this principal.  "+allow_svr" clears this flag.  In effect,
"-allow_svr" sets the <BR> KRB5_KDB_DISALLOW_SVR flag on the principal
in the database.

<DT><B>{-|+}allow_tgs_req</B>
<DD>
The "-allow_tgs_req" option specifies that a Ticket-Granting Service
(TGS) request for a service ticket for this principal is not permitted.
You will probably never need to use this option.  "+allow_tgs_req"
clears this flag.  The default is "+allow_tgs_req".  In effect,
"-allow_tgs_req" sets the KRB5_KDB_DISALLOW_TGT_BASED flag on the
principal in the database.

<DT><B>{-|+}allow_tix</B>
<DD>
The "-allow_tix" option forbids the issuance of any tickets for this
principal.  "+allow_tix" clears this flag.  The default is
"+allow_tix".  In effect, "-allow_tix" sets the <BR>
KRB5_KDB_DISALLOW_ALL_TIX flag on the principal in the database.

<DT><B>{-|+}needchange</B>
<DD>
The "+needchange" option sets a flag in attributes field to force a
password change; "-needchange" clears it.  The default is
"-needchange".  In effect, "+needchange" sets the
KRB5_KDB_REQUIRES_PWCHANGE flag on the principal in the database.

<DT><B>{-|+}password_changing_service</B>
<DD>
The "+password_changing_service" option sets a flag in the attributes
field marking this principal as a password change service. (Again, you
will probably never need to use this option.)
"-password_changing_service" clears the flag.  The default is
"-password_changing_service".  In effect, the
"+password_changing_service" option sets the KRB5_KDB_PWCHANGE_SERVICE
flag on the principal in the database.

<DT><B>-clearpolicy <I>policyname</I></B>
<DD>
Removes the policy <I>policyname</I> from the principal
(<CODE>modify_principal</CODE> only).

<DT><B>-randkey</B>
<DD>
Sets the key for the principal to a random value (<CODE>add_principal</CODE>
only).  MIT recommends using this option for host keys.

<DT><B>-pw <I>password</I></B>
<DD>
Sets the key of the principal to the specified string and does not
prompt for a password (<CODE>add_principal</CODE> only).  MIT does
not recommend using this option.

<DT><B>-e <I>enc:salt...</I></B>
<DD>
Uses the specified list of enctype-salttype pairs for setting the key of
the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.
</DL>

<P>
If you want to just use the default values, all you need to do is:



<PRE>
<B>kadmin:</B> addprinc jennifer
<B>WARNING: no policy specified for "jennifer@ATHENA.MIT.EDU";
defaulting to no policy.</B>
<B>Enter password for principal jennifer@ATHENA.MIT.EDU:</B>  <I>@doubleleftarrow{</I> Type the password.}
<B>Re-enter password for principal jennifer@ATHENA.MIT.EDU:</B>  <I>@doubleleftarrow{</I> Type it again.}
<B>Principal "jennifer@ATHENA.MIT.EDU" created.
kadmin:</B>
</PRE>

<P>
If, on the other hand, you want to set up an account that expires on
January 1, 2000, that uses a policy called "stduser", with a temporary
password (which you want the user to change immediately), you would type
the following.  (Note:  each line beginning with => is a
continuation of the previous line.)



<PRE>

<B>kadmin:</B> addprinc david -expire "1/1/2000 12:01am EST" -policy stduser 
=>  +needchange 
<B>Enter password for principal david@ATHENA.MIT.EDU:</B>  <I>@doubleleftarrow{</I> Type the password.}
<B>Re-enter password for principal
david@ATHENA.MIT.EDU:</B>  <I>@doubleleftarrow{</I> Type it again.}
<B>Principal "david@ATHENA.MIT.EDU" created.
kadmin:</B>

</PRE>

<P>
If you will need cross-realm authentication, you need to add principals
for the other realm's TGT to each realm.  For example, if you need to do
cross-realm authentication between the realms ATHENA.MIT.EDU and
FUBAR.ORG, you would need to add the principals <BR>
<SAMP>`krbtgt/FUBAR.ORG@ATHENA.MIT.EDU'</SAMP> and
<SAMP>`krbtgt/ATHENA.MIT.EDU@FUBAR.ORG'</SAMP> to both
databases.  You need to be sure the passwords and the key version
numbers (kvno) are the same in both databases.  This may require
explicitly setting the kvno with the <SAMP>`-kvno'</SAMP> option.




<H3><A NAME="SEC38" HREF="admin_toc.html#TOC38">Deleting Principals</A></H3>

<P>
To delete a principal, use the kadmin <CODE>delete_principal</CODE> command,
which requires the "delete" administrative privilege.  The syntax is:



<PRE>
<B>delete_principal</B> [<B>-force</B>] <I>principal</I>
</PRE>

<P>
<CODE>delete_principal</CODE> has the alias <CODE>delprinc</CODE>.  The
<CODE>-force</CODE> option causes <CODE>delete_principal</CODE> not to ask if you're
sure.  For example:



<PRE>
<B>kadmin:</B> delprinc jennifer
<B>Are you sure you want to delete the principal
"jennifer@ATHENA.MIT.EDU"? (yes/no):</B> yes
<B>Principal "jennifer@ATHENA.MIT.EDU" deleted.
Make sure that you have removed this principal from
all ACLs before reusing.
kadmin:</B>
</PRE>



<H3><A NAME="SEC39" HREF="admin_toc.html#TOC39">Changing Passwords</A></H3>

<P>
To change a principal's password use the kadmin <CODE>change_password</CODE>
command, which requires the "modify" administrative privilege (unless
the principal is changing his/her own password).  The syntax is:



<PRE>
<B>change_password</B> [<I>options</I>] <I>principal</I>
</PRE>

<P>
The <CODE>change_password</CODE> option has the alias <CODE>cpw</CODE>.
<CODE>change_password</CODE> takes the following options:


<DL COMPACT>

<DT><B><B>-salt</B> <I>salttype</I></B>
<DD>
Uses the specified salt for generating the key.  Salt types are the same
as for the <CODE>add_principal</CODE> command (see section <A HREF="admin.html#SEC37">Adding or Modifying Principals</A>).

<DT><B>-randkey</B>
<DD>
Sets the key of the principal to a random value.

<DT><B><B>-pw</B> <I>password</I></B>
<DD>
Sets the password to the string <I>password</I>.  MIT does not
recommend using this option.

<DT><B><B>-e</B> <I>"enc:salt..."</I></B>
<DD>
Uses the specified list of enctype-salttype pairs for setting the key of
the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.
</DL>

<P>
For example:



<PRE>
<B>kadmin:</B> cpw david
<B>Enter password for principal david@ATHENA.MIT.EDU:</B>  <I>@doubleleftarrow{</I> Type the new password.}
<B>Re-enter password for principal david@ATHENA.MIT.EDU:</B>  <I>@doubleleftarrow{</I> Type it again.}
<B>Password for david@ATHENA.MIT.EDU changed.
kadmin:</B>
</PRE>

<P>
Note that <CODE>change_password</CODE> will not let you change the password to
one that is in the principal's password history.




<H2><A NAME="SEC40" HREF="admin_toc.html#TOC40">Policies</A></H2>

<P>
A policy is a set of rules governing passwords.  Policies can dictate
minimum and maximum password lifetimes, minimum number of characters and
character classes a password must contain, and the number of old
passwords kept in the database.




<H3><A NAME="SEC41" HREF="admin_toc.html#TOC41">Retrieving Policies</A></H3>

<P>
To retrieve a policy, use the kadmin <CODE>get_policy</CODE> command, which
requires the "inquire" administrative privilege.  The syntax is:



<PRE>
<B>get_policy</B> [<B>-terse</B>] <I>policy</I>
</PRE>

<P>
The <CODE>get_policy</CODE> command has the alias <CODE>getpol</CODE>.  For example:



<PRE>
<B>kadmin:</B> get_policy admin
<B>Policy: admin
Maximum password life: 180 days 00:00:00
Minimum password life: 00:00:00
Minimum password length: 6
Minimum number of password character classes: 2
Number of old keys kept: 5
Reference count: 17
kadmin:</B>
</PRE>

<P>
The <EM>reference count</EM> is the number of principals using
that policy.


<P>
The <CODE>get_policy</CODE> command has a <CODE>-terse</CODE> option, which lists
each field as a quoted, tab-separated string.  For example:



<PRE>
<B>kadmin:</B> get_policy -terse admin
<B>admin   15552000        0       6       2       5       17
kadmin:</B>
</PRE>



<H3><A NAME="SEC42" HREF="admin_toc.html#TOC42">Retrieving the List of Policies</A></H3>

<P>
You can retrieve the list of policies with the kadmin
<CODE>list_policies</CODE> command, which requires the "list" privilege.  The
syntax is:



<PRE>
<B>list_policies</B> [<I>expression</I>]
</PRE>

<P>
where <I>expression</I> is a shell-style glob expression that can
contain the characters *, ?, and [].  All policy names matching the
expression are displayed.  The <CODE>list_policies</CODE> command has the alias
<CODE>listpols</CODE>.  For example:



<PRE>
<B>kadmin:</B>  listpols
<B>test-pol
dict-only
once-a-min
test-pol-nopw</B>

<B>kadmin:</B>  listpols t*
<B>test-pol
test-pol-nopw
kadmin:</B>
</PRE>



<H3><A NAME="SEC43" HREF="admin_toc.html#TOC43">Adding or Modifying Policies</A></H3>

<P>
To add a new policy, use the kadmin <CODE>add_policy</CODE> command, which
requires the "add" administrative privilege.  The syntax is:



<PRE>
<B>add_policy</B> [<I>options</I>] <I>policy_name</I>
</PRE>

<P>
To modify attributes of a principal, use the kadmin <CODE>modify_policy</CODE>
command, which requires the "modify" administrative privilege.  The
syntax is:



<PRE>
<B>modify_policy</B> [<I>options</I>] <I>policy_name</I>
</PRE>

<P>
<CODE>add_policy</CODE> has the alias <CODE>addpol</CODE>.
<CODE>modify_poilcy</CODE> has the alias <CODE>modpol</CODE>.


<P>
The <CODE>add_policy</CODE> and <CODE>modify_policy</CODE> commands take the
following switches:


<DL COMPACT>

<DT><B>-maxlife <I>time</I></B>
<DD>
Sets the maximum lifetime of a password to <I>time</I>.

<DT><B>-minlife <I>time</I></B>
<DD>
Sets the minimum lifetime of a password to <I>time</I>.

<DT><B>-minlength <I>length</I></B>
<DD>
Sets the minimum length of a password to <I>length</I> characters.

<DT><B>-minclasses <I>number</I></B>
<DD>
Requires at least <I>number</I> of character classes in a password.

<DT><B>-history <I>number</I></B>
<DD>
Sets the number of past keys kept for a principal to <I>number</I>.
</DL>



<H3><A NAME="SEC44" HREF="admin_toc.html#TOC44">Deleting Policies</A></H3>

<P>
To delete a policy, use the <CODE>kadmin</CODE> <CODE>delete_policy</CODE> command,
which requires the "delete" administrative privilege.  The syntax is:



<PRE>
<B>delete_policy</B> <I>policy_name</I>
</PRE>

<P>
The <CODE>delete_policy</CODE> command has the alias <CODE>delpol</CODE>.
It prompts for confirmation before deletion.
For example:



<PRE>
<B>kadmin:</B> delete_policy guests
<B>Are you sure you want to delete the policy "guests"?
(yes/no):</B> yes
<B>Policy "guests" deleted.
kadmin:</B>
</PRE>

<P>
Note that you must cancel the policy from all principals before deleting
it.  The <CODE>delete_policy</CODE> command will fail if it is in use by any
principals.




<H2><A NAME="SEC45" HREF="admin_toc.html#TOC45">Dumping a Kerberos Database to a File</A></H2>

<P>
To dump a Kerberos database into a file, use the <CODE>kdb5_util</CODE>
<CODE>dump</CODE> command on one of the KDCs.  The syntax is:



<PRE>
<B>kdb5_util dump</B> [<B>-old</B>] [<B>-b6</B>] [<B>-b7</B>] [<B>-ov</B>] [<B>-verbose</B>]
[<I>filename</I> [<I>principals...</I>]]
</PRE>

<P>
The <CODE>kdb5_util dump</CODE> command takes the following options:


<DL COMPACT>

<DT><B>-old</B>
<DD>
causes the dump to be in the Kerberos 5 Beta 5 and earlier dump format
("kdb5_edit load_dump version 2.0").
<DT><B>-b6</B>
<DD>
causes the dump to be in the Kerberos 5 Beta 6 format ("kdb5_edit
load_dump version 3.0").
<DT><B>-b7</B>
<DD>
causes the dump to be in the Kerberos 5 Beta 7 format ("kdb5_util
load_dump version 4").  This was the dump format produced on releases
prior to 1.2.2.
<DT><B>-ov</B>
<DD>
causes the dump to be in ovsec_adm_export format.
<DT><B>-verbose</B>
<DD>
causes the name of each principal and policy to be printed as it is
dumped.
</DL>

<P>
For example:



<PRE>
<B>shell%</B> kdb5_util dump dumpfile
<B>shell%</B>
</PRE>


<PRE>
<B>shell%</B> kbd5_util dump -verbose dumpfile
<B>kadmin/admin@ATHENA.MIT.EDU
krbtgt/ATHENA.MIT.EDU@ATHENA.MIT.EDU
kadmin/history@ATHENA.MIT.EDU
K/M@ATHENA.MIT.EDU
kadmin/changepw@ATHENA.MIT.EDU
shell%</B>
</PRE>

<P>
If you specify which principals to dump, you must use the full
principal, as in the following example.  (The line beginning with
=> is a continuation of the previous line.):



<PRE>
<B>shell%</B> kdb5_util dump -verbose dumpfile K/M@ATHENA.MIT.EDU 
=> kadmin/admin@ATHENA.MIT.EDU
<B>kadmin/admin@ATHENA.MIT.EDU
K/M@ATHENA.MIT.EDU
shell%</B>
</PRE>

<P>
Otherwise, the principals will not match those in the database and will
not be dumped:



<PRE>
<B>shell%</B> kdb5_util dump -verbose dumpfile K/M kadmin/admin
<B>shell%</B>
</PRE>

<P>
If you do not specify a dump file, <CODE>kdb5_util</CODE> will dump the
database to the standard output.




<H2><A NAME="SEC46" HREF="admin_toc.html#TOC46">Restoring a Kerberos Database from a Dump File</A></H2>

<P>
To restore a Kerberos database dump from a file, use the
<CODE>kdb5_util</CODE> <CODE>load</CODE> command on one of the KDCs.  The syntax
is:



<PRE>
<B>kdb5_util load</B> [<B>-old</B>] [<B>-b6</B>] [<B>-b7</B>] [<B>-ov</B>] [<B>-verbose</B>]
[<B>-update</B>] <I>dumpfilename</I> <I>dbname</I> [<I>admin_dbname</I>]
</PRE>

<P>
The <CODE>kdb5_util load</CODE> command takes the following options:


<DL COMPACT>

<DT><B>-old</B>
<DD>
requires the dump to be in the Kerberos 5 Beta 5 and earlier dump format
("kdb5_edit load_dump version 2.0").
<DT><B>-b6</B>
<DD>
requires the dump to be in the Kerberos 5 Beta 6 format ("kdb5_edit
load_dump version 3.0").
<DT><B>-b7</B>
<DD>
requires the dump to be in the Kerberos 5 Beta 7 format ("kdb5_util
load_dump version 4").
<DT><B>-ov</B>
<DD>
requires the dump to be in ovsec_adm_export format.
<DT><B>-verbose</B>
<DD>
causes the name of each principal and policy to be printed as it is
dumped.
<DT><B>-update</B>
<DD>
causes records from the dump file to be updated in or added to the
existing database.
</DL>

<P>
For example:



<PRE>
<B>shell%</B> kdb5_util load dumpfile principal
<B>shell%</B>
</PRE>


<PRE>
<B>shell%</B> kdb5_util load -update dumpfile principal
<B>shell%</B>
</PRE>

<P>
If the database file exists, and the <B>-update</B> flag was not given,
<CODE>kdb5_util</CODE> will overwrite the existing database.




<H2><A NAME="SEC47" HREF="admin_toc.html#TOC47">Creating a Stash File</A></H2>

<P>
A stash file allows a KDC to authenticate itself to the database
utilities, such as <CODE>kadmin</CODE>, <CODE>kadmind</CODE>, <CODE>krb5kdc</CODE>, and
<CODE>kdb5_util</CODE>.


<P>
To create a stash file, use the <CODE>kdb5_util</CODE> <CODE>stash</CODE> command.
The syntax is:



<PRE>
<B>kdb5_util stash</B> [<B>-f</B> <I>keyfile</I>]
</PRE>

<P>
For example:



<PRE>
<B>shell%</B> kdb5_util stash
<B>kdb5_util: Cannot find/read stored master key while reading master key
kdb5_util: Warning: proceeding without master key</B>
<B>Enter KDC database master key:</B>  <I>@doubleleftarrow{</I> Type the KDC database master password.}
<B>shell%</B>
</PRE>

<P>
If you do not specify a stash file, <CODE>kdb5_util</CODE> will stash the key
in the file specified in your <CODE>kdc.conf</CODE> file.




<H2><A NAME="SEC48" HREF="admin_toc.html#TOC48">Creating and Destroying a Kerberos Database</A></H2>

<P>
If you need to create a new Kerberos database, use the <CODE>kdb5_util</CODE>
<CODE>create</CODE> command.  The syntax is:



<PRE>
<B>kdb5_util create</B> [<B>-s</B>]
</PRE>

<P>
If you specify the <SAMP>`-s'</SAMP> option, <CODE>kdb5_util</CODE> will stash a copy
of the master key in a stash file.  (See section <A HREF="admin.html#SEC47">Creating a Stash File</A>.)  For
example:



<PRE>
<B>shell%</B> /usr/local/sbin/kdb5_util -r ATHENA.MIT.EDU create -s
<B>kdb5_util: No such file or directory while setting active database to
=> '/usr/local/var/krb5kdc/principal'
Initializing database '/usr/local/var/krb5kdc/principal' for
=> realm 'ATHENA.MIT.EDU',
master key name 'K/M@ATHENA.MIT.EDU'
You will be prompted for the database Master Password.
It is important that you NOT FORGET this password.</B>
<B>Enter KDC database master key:</B>  <I>@doubleleftarrow{</I> Type the master password.}
<B>Re-enter KDC database master key to verify:</B>  <I>@doubleleftarrow{</I> Type it again.}
<B>shell%</B>
</PRE>



<H1><A NAME="SEC49" HREF="admin_toc.html#TOC49">Application Servers</A></H1>

<P>
If you need to install the Kerberos V5 programs on an application
server, please refer to the Kerberos V5 Installation Guide.  Once
you have installed the software, you need to add that host to the
Kerberos database (see section <A HREF="admin.html#SEC37">Adding or Modifying Principals</A>), and generate
a <EM>keytab</EM> for that host, that contains the host's key.  You also
need to make sure the host's clock is within your maximum clock skew of
the KDCs.




<H2><A NAME="SEC50" HREF="admin_toc.html#TOC50">Keytabs</A></H2>

<P>
A <EM>keytab</EM> is a host's copy of its own keylist, which is analogous
to a user's password.  An application server that needs to authenticate
itself to the KDC has to have a keytab that contains its own principal
and key.  Just as it is important for users to protect their passwords,
it is equally important for hosts to protect their keytabs.  You should
always store keytab files on local disk, and make them readable only by
root, and you should never send a keytab file over a network in the
clear.  Ideally, you should run the <CODE>kadmin</CODE> command to extract a
keytab on the host on which the keytab is to reside.




<H3><A NAME="SEC51" HREF="admin_toc.html#TOC51">Adding Principals to Keytabs</A></H3>

<P>
To generate a keytab, or to add a principal to an existing keytab, use
the <CODE>ktadd</CODE> command from <CODE>kadmin</CODE>, which requires the
"inquire" administrative privilege.  (If you use the <B>-glob</B>
<I>princ_exp</I> option, it also requires the "list" administrative
privilege.)  The syntax is:



<PRE>
<B>ktadd</B> [<B>-k</B> <I>keytab</I>] [<B>-q</B>] [<I>principal</I> | <B>-glob</B> <I>princ_exp</I>] [<I>...</I>]
</PRE>

<P>
The <CODE>ktadd</CODE> command takes the following switches:


<DL COMPACT>

<DT><B>-k <I>keytab</I></B>
<DD>
use <I>keytab</I> as the keytab file.  Otherwise, <CODE>ktadd</CODE> will use the
default keytab file (<CODE>/etc/krb5.keytab</CODE>).

<DT><B><B>-e</B> <I>"enc:salt..."</I></B>
<DD>
Uses the specified list of enctype-salttype pairs for setting the key of
the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.

<DT><B>-q</B>
<DD>
run in quiet mode.  This causes <CODE>ktadd</CODE> to display less verbose
information.

<DT><B><I>principal</I> | -glob <I>principal expression</I></B>
<DD>
add <I>principal</I>, or all principals matching <I>principal expression</I>
to the keytab.  The rules for <I>principal expression</I> are the same as
for the kadmin <CODE>list_principals</CODE> (see section <A HREF="admin.html#SEC35">Retrieving a List of Principals</A>) command.
</DL>

<P>
Here is a sample session, using configuration files that enable only
<SAMP>`des-cbc-crc'</SAMP> encryption. (The line beginning with => is a
continuation of the previous line.)



<PRE>
<B>kadmin:</B> ktadd host/daffodil.mit.edu@ATHENA.MIT.EDU
<B>kadmin: Entry for principal host/daffodil.mit.edu@ATHENA.MIT.EDU with
     kvno 2, encryption type DES-CBC-CRC added to keytab
     WRFILE:/etc/krb5.keytab.
kadmin:</B>
</PRE>


<PRE>
<B>kadmin:</B> ktadd -k /usr/local/var/krb5kdc/kadmind.keytab
=> kadmin/admin kadmin/changepw
<B>kadmin: Entry for principal kadmin/admin@ATHENA.MIT.EDU with
     kvno 3, encryption type DES-CBC-CRC added to keytab
     WRFILE:/usr/local/var/krb5kdc/kadmind.keytab.
kadmin:</B>
</PRE>



<H3><A NAME="SEC52" HREF="admin_toc.html#TOC52">Removing Principals from Keytabs</A></H3>

<P>
To remove a principal to an existing keytab, use the kadmin
<CODE>ktremove</CODE> command.  The syntax is:



<PRE>
<B>ktremove</B> [<B>-k</B> <I>keytab</I>] [<B>-q</B>] <I>principal</I> [<I>kvno</I> | <B>all</B> | <B>old</B>]
</PRE>

<P>
The <CODE>ktremove</CODE> command takes the following switches:


<DL COMPACT>

<DT><B>-k <I>keytab</I></B>
<DD>
use <I>keytab</I> as the keytab file.  Otherwise, <CODE>ktremove</CODE> will use
the default keytab file (<CODE>/etc/krb5.keytab</CODE>).

<DT><B>-q</B>
<DD>
run in quiet mode.  This causes <CODE>ktremove</CODE> to display less verbose
information.

<DT><B><I>principal</I></B>
<DD>
the principal to remove from the keytab.  (Required.)

<DT><B><I>kvno</I></B>
<DD>
remove all entries for the specified principal whose Key Version Numbers
match <I>kvno</I>.

<DT><B>all</B>
<DD>
remove all entries for the specified principal

<DT><B>old</B>
<DD>
remove all entries for the specified principal except those with the
highest kvno.
</DL>

<P>
For example:



<PRE>
<B>kadmin:</B> ktremove -k /usr/local/var/krb5kdc/kadmind.keytab kadmin/admin
<B>kadmin: Entry for principal kadmin/admin with kvno 3 removed
     from keytab WRFILE:/usr/local/var/krb5kdc/kadmind.keytab.
kadmin:</B>
</PRE>



<H2><A NAME="SEC53" HREF="admin_toc.html#TOC53">Clock Skew</A></H2>

<P>
In order to prevent intruders from resetting their system clocks in
order to continue to use expired tickets, Kerberos V5 is set up to
reject ticket requests from any host whose clock is not within the
specified maximum clock skew of the KDC (as specified in the
<CODE>kdc.conf</CODE> file).  Similarly, hosts are configured to reject
responses from any KDC whose clock is not within the specified maximum
clock skew of the host (as specified in the <CODE>krb5.conf</CODE> file).  The
default value for maximum clock skew is 300 seconds (five minutes).


<P>
MIT suggests that you add a line to client machines'
<CODE>/etc/rc</CODE> files to synchronize the machine's clock to your KDC at
boot time.  On UNIX hosts, assuming you had a kdc called
<CODE>kerberos</CODE> in your realm, this would be:



<PRE>
gettime -s kerberos
</PRE>

<P>
If the host is not likely to be rebooted frequently, you may also want
to set up a cron job that adjusts the time on a regular basis.




<H2><A NAME="SEC54" HREF="admin_toc.html#TOC54">Getting DNS Information Correct</A></H2>

<P>
Several aspects of Kerberos rely on name service.  In order for Kerberos
to provide its high level of security, it is less forgiving of name
service problems than some other parts of your network.  It is important
that your Domain Name System (DNS) entries and your hosts have the
correct information.


<P>
Each host's canonical name must be the fully-qualified host name
(including the domain), and each host's IP address must reverse-resolve
to the canonical name.


<P>
Other than the <CODE>localhost</CODE> entry, make all entries in each
machine's <CODE>/etc/hosts</CODE> file in the following form:



<PRE>
IP address      fully-qualified hostname        aliases
</PRE>

<P>
Here is a sample <CODE>/etc/hosts</CODE> file:



<PRE>
# this is a comment
127.0.0.1       localhost localhost@mit.edu
10.0.0.6       daffodil.mit.edu trillium wake-robin
</PRE>

<P>
Additionally, on Solaris machines, you need to be sure the "hosts"
entry in the file <BR> <CODE>/etc/nsswitch.conf</CODE> includes the source
"dns" as well as "file".


<P>
Finally, each host's keytab file must include a host/key pair for the
host's canonical name.  You can list the keys in a keytab file by
issuing the command <CODE>klist -k</CODE>.  For example:



<PRE>
viola# klist -k
Keytab name: /etc/krb5.keytab
KVNO Principal
---- ------------------------------------------------------------
   1 host/daffodil.mit.edu@ATHENA.MIT.EDU
</PRE>

<P>
If you telnet to the host with a fresh credentials cache (ticket file),
and then <CODE>klist</CODE>, the host's service principal should be
<I>host/fully-qualified-hostname@REALM_NAME</I>.




<H2><A NAME="SEC55" HREF="admin_toc.html#TOC55">Configuring Your Firewall to Work With Kerberos V5</A></H2>

<P>
If you need off-site users to be able to get Kerberos tickets in your
realm, they must be able to get to your KDC.  This requires either that
you have a slave KDC outside your firewall, or you configure your
firewall to allow UDP requests into to at least one of your KDCs, on
whichever port the KDC is running.  (The default is port 88; other ports
may be specified in the KDC's kdc.conf file.)  Similarly, if you need
off-site users to be able to change their passwords in your realm, they
must be able to get to your Kerberos admin server.  The default port for
the admin server is 749.


<P>
If your on-site users inside your firewall will need to get to KDCs in
other realms, you will also need to configure your firewall to allow
outgoing TCP and UDP requests to port 88.  Additionally, if they will
need to get to any Kerberos V4 KDCs, you may also need to allow TCP and
UDP requests to port 750.  If your on-site users inside your firewall
will need to get to Kerberos admin servers in other realms, you will
also need to allow outgoing TCP and UDP requests to port 749.


<P>
If any of your KDCs is outside your firewall, you will need to allow
<CODE>kprop</CODE> requests to get through to the remote KDC.  <CODE>Kprop</CODE>
uses the krb5_prop service on port 754 (tcp).


<P>
If you need your off-site users to have access to machines inside your
firewall, you need to allow TCP connections from their off-site hosts on
the appropriate ports for the programs they will be using.  The
following lines from <CODE>/etc/services</CODE> show the default port numbers
for the Kerberos V5 programs:



<PRE>
ftp           21/tcp           # Kerberos ftp and telnet use the
telnet        23/tcp           # default ports
kerberos      88/udp    kdc    # Kerberos V5 KDC
kerberos      88/tcp    kdc    # Kerberos V5 KDC
klogin        543/tcp          # Kerberos authenticated rlogin
kshell        544/tcp   cmd    # and remote shell
kerberos-adm  749/tcp          # Kerberos 5 admin/changepw
kerberos-adm  749/udp          # Kerberos 5 admin/changepw
krb5_prop     754/tcp          # Kerberos slave propagation
eklogin       2105/tcp         # Kerberos auth. &#38; encrypted rlogin
krb524        4444/tcp         # Kerberos 5 to 4 ticket translator
</PRE>

<P>
By default, Kerberos V5 <CODE>telnet</CODE> and <CODE>ftp</CODE> use the same
ports as the standard <CODE>telnet</CODE> and <CODE>ftp</CODE> programs, so if you
already allow telnet and ftp connections through your firewall, the
Kerberos V5 versions will get through as well.  If you do not
already allow telnet and ftp connections through your firewall, but need
your users to be able to use Kerberos V5 telnet and ftp, you can
either allow ftp and telnet connections on the standard ports, or switch
these programs to non-default port numbers and allow ftp and telnet
connections on those ports to get through.


<P>
Kerberos V5 <CODE>rlogin</CODE> uses the <CODE>klogin</CODE> service, which by
default uses port 543.  Encrypted Kerberos V5 rlogin uses uses the
<CODE>eklogin</CODE> service, which by default uses port 2105.


<P>
Kerberos V5 <CODE>rsh</CODE> uses the <CODE>kshell</CODE> service, which by
default uses port 544.  However, the server must be able to make a TCP
connection from the kshell port to an arbitrary port on the client, so
if your users are to be able to use <CODE>rsh</CODE> from outside your
firewall, the server they connect to must be able to send outgoing
packets to arbitrary port numbers.  Similarly, if your users need to run
<CODE>rsh</CODE> from inside your firewall to hosts outside your firewall, the
outside server needs to be able to connect to an arbitrary port on the
machine inside your firewall.  Because Kerberos V5 <CODE>rcp</CODE> uses
<CODE>rsh</CODE>, the same issues apply.  If you need to use <CODE>rsh</CODE> (or
<CODE>rcp</CODE>) through your firewall and are concerned with the security
implications of allowing connections to arbitrary ports, MIT
suggests that you have rules that specifically name these applications
and, if possible, list the allowed hosts.


<P>
A reasonably good cookbook for configuring firewalls is available by FTP
from <BR> <CODE>ftp.livingston.com</CODE>, in the location:
<CODE>/pub/firewall/firewall-1.1.ps.Z</CODE>.  The book <CITE>UNIX System
Security</CITE>, by David Curry, is also a good starting point.




<H1><A NAME="SEC56" HREF="admin_toc.html#TOC56">Backups of Secure Hosts</A></H1>

<P>
When you back up a secure host, you should exclude the host's keytab
file from the backup.  If someone obtained a copy of the keytab from a
backup, that person could make any host masquerade as the host whose
keytab was compromised.  This could be particularly dangerous if the
compromised keytab was from one of your KDCs.  If the machine has a disk
crash and the keytab file is lost, it is easy to generate another keytab
file.  (See section <A HREF="admin.html#SEC51">Adding Principals to Keytabs</A>.)  If you are unable to
exclude particular files from backups, you should ensure that the
backups are kept as secure as the host's root password.




<H2><A NAME="SEC57" HREF="admin_toc.html#TOC57">Backing Up the Kerberos Database</A></H2>

<P>
As with any file, it is possible that your Kerberos database could
become corrupted.  If this happens on one of the slave KDCs, you might
never notice, since the next automatic propagation of the database would
install a fresh copy.  However, if it happens to the master KDC, the
corrupted database would be propagated to all of the slaves during the
next propagation.  For this reason, MIT recommends that you
back up your Kerberos database regularly.  Because the master KDC is
continuously dumping the database to a file in order to propagate it to
the slave KDCs, it is a simple matter to have a cron job periodically
copy the dump file to a secure machine elsewhere on your network.  (Of
course, it is important to make the host where these backups are stored
as secure as your KDCs, and to encrypt its transmission across your
network.)  Then if your database becomes corrupted, you can load the
most recent dump onto the master KDC.  (See section <A HREF="admin.html#SEC46">Restoring a Kerberos Database from a Dump File</A>.)




<H1><A NAME="SEC58" HREF="admin_toc.html#TOC58">Bug Reporting</A></H1>

<P>
In any complex software, there will be bugs.  If you have successfully
built and installed Kerberos V5, please use the
<CODE>krb5-send-pr</CODE> program to fill out a Problem Report.


<P>
Bug reports that include proposed fixes are especially welcome.  If you
do include fixes, please send them using either context diffs or unified
diffs (using <SAMP>`diff -c'</SAMP> or <SAMP>`diff -u'</SAMP>, respectively).  Please be
careful when using "cut and paste" or other such means to copy a patch
into a bug report; depending on the system being used, that can result
in converting TAB characters into spaces, which makes applying the
patches more difficult.


<P>
The <CODE>krb5-send-pr</CODE> program is installed in the directory
<CODE>/usr/local/sbin</CODE>.


<P>
The <CODE>krb5-send-pr</CODE> program enters the problem report into our
Problem Report Management System (PRMS), which automatically assigns it
to the engineer best able to help you with problems in the assigned
category.


<P>
The <CODE>krb5-send-pr</CODE> program will try to intelligently fill in as
many fields as it can.  You need to choose the <EM>category</EM>,
<EM>class</EM>, <EM>severity</EM>, and <EM>priority</EM> of the problem, as well
as giving us as much information as you can about its exact nature.


<P>
The PR <B>category</B> will be one of:



<PRE>
krb5-admin   krb5-appl    krb5-build   krb5-clients 
krb5-doc     krb5-kdc     krb5-libs    krb5-misc    
pty          telnet       test         
</PRE>

<P>
Choose the category that best describes the area under which your
problem falls.


<P>
The <B>class</B> can be <EM>sw-bug</EM>, <EM>doc-bug</EM>, <EM>change-request</EM>,
or <EM>support</EM>.  The first two are exactly as their names imply.  Use
<I>change-request</I> when the software is behaving according to
specifications, but you want to request changes in some feature or
behavior.  The <I>support</I> class is intended for more general questions
about building or using Kerberos V5.


<P>
The <B>severity</B> of the problem indicates the problem's impact on the
usability of Kerberos V5.  If a problem is <EM>critical</EM>, that
means the product, component or concept is completely non-operational,
or some essential functionality is missing, and no workaround is known.
A <EM>serious</EM> problem is one in which the product, component or
concept is not working properly or significant functionality is missing.
Problems that would otherwise be considered <I>critical</I> are rated
<I>serious</I> when a workaround is known.  A <EM>non-critical</EM> problem is
one that is indeed a problem, but one that is having a minimal effect on
your ability to use Kerberos V5.  <I>E.g.</I>, The product, component
or concept is working in general, but lacks features, has irritating
behavior, does something wrong, or doesn't match its documentation.  The
default severity is <I>serious</I>.


<P>
The <B>priority</B> indicates how urgent this particular problem is in
relation to your work.  Note that low priority does not imply low
importance.
A priority of <EM>high</EM> means a solution is needed as soon as possible.
A priority of <EM>medium</EM> means the problem should be solved no later
than the next release.  A priority of <EM>low</EM> means the problem should
be solved in a future release, but it is not important to your work how
soon this happens.  The default priority is <I>medium</I>.


<P>
Note that a given severity does not necessarily imply a given priority.
For example, a non-critical problem might still have a high priority if
you are faced with a hard deadline.  Conversely, a serious problem might
have a low priority if the feature it is disabling is one that you do
not need.


<P>
It is important that you fill in the <I>release</I> field and tell us
what changes you have made, if any.


<P>
Bug reports that include proposed fixes are especially welcome.  If you
include proposed fixes, please send them using either context diffs
(<SAMP>`diff -c'</SAMP>) or unified diffs (<SAMP>`diff -u'</SAMP>).


<P>
@vfill


<P>
A sample filled-out form from a company named "Toasters, Inc." might
look like this:



<PRE>
To: krb5-bugs@mit.edu
Subject: misspelled "Kerberos" in title of installation guide
From: jcb
Reply-To: jcb
Cc: 
X-send-pr-version: 3.99

&#62;Submitter-Id:	mit
&#62;Originator:	Jeffrey C. Gilman Bigler
&#62;Organization:
mit
&#62;Confidential:	no
&#62;Synopsis:	Misspelled "Kerberos" in title of installation guide
&#62;Severity:	non-critical
&#62;Priority:	low
&#62;Category:	krb5-doc
&#62;Class:		doc-bug
&#62;Release:	1.0-development
&#62;Environment:
	&#60;machine, os, target, libraries (multiple lines)&#62;
System: ULTRIX imbrium 4.2 0 RISC
Machine: mips
&#62;Description:
        Misspelled "Kerberos" in title of "Kerboros V5 Installation Guide"
&#62;How-To-Repeat:
        N/A
&#62;Fix:
        Correct the spelling.
</PRE>

<P>
@vfill


<P>
If the <CODE>krb5-send-pr</CODE> program does not work for you, or if you did
not get far enough in the process to have an installed and working
<CODE>krb5-send-pr</CODE>, you can generate your own form, using the above as
an example.




<H1><A NAME="SEC59" HREF="admin_toc.html#TOC59">Appendix</A></H1>



<H2><A NAME="SEC60" HREF="admin_toc.html#TOC60">Kerberos Error Messages</A></H2>



<H3><A NAME="SEC61" HREF="admin_toc.html#TOC61">Kerberos V5 Library Error Codes</A></H3>

<P>
This is the Kerberos v5 library error code table.  Protocol error codes
are <BR> ERROR_TABLE_BASE_krb5 + the protocol error code number; other
error codes start at ERROR_TABLE_BASE_krb5 + 128.



<OL>
<LI>

KRB5KDC_ERR_NONE:  No error
<LI>

KRB5KDC_ERR_NAME_EXP:  Client's entry in database has expired
<LI>

KRB5KDC_ERR_SERVICE_EXP:  Server's entry in database has expired
<LI>

KRB5KDC_ERR_BAD_PVNO:  Requested protocol version not supported
<LI>

KRB5KDC_ERR_C_OLD_MAST_KVNO:  Client's key is encrypted in an old master
key
<LI>

KRB5KDC_ERR_S_OLD_MAST_KVNO:  Server's key is encrypted in an old master
key
<LI>

KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN:  Client not found in Kerberos database
<LI>

KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:  Server not found in Kerberos database
<LI>

KRB5KDC_ERR_PRINCIPAL_NOT_UNIQUE:  Principal has multiple entries in
Kerberos database
<LI>

KRB5KDC_ERR_NULL_KEY:  Client or server has a null key
<LI>

KRB5KDC_ERR_CANNOT_POSTDATE:  Ticket is ineligible for postdating
<LI>

KRB5KDC_ERR_NEVER_VALID:  Requested effective lifetime is negative or
too short
<LI>

KRB5KDC_ERR_POLICY:  KDC policy rejects request
<LI>

KRB5KDC_ERR_BADOPTION:  KDC can't fulfill requested option
<LI>

KRB5KDC_ERR_ETYPE_NOSUPP:  KDC has no support for encryption type
<LI>

KRB5KDC_ERR_SUMTYPE_NOSUPP:  KDC has no support for checksum type
<LI>

KRB5KDC_ERR_PADATA_TYPE_NOSUPP:  KDC has no support for padata type
<LI>

KRB5KDC_ERR_TRTYPE_NOSUPP:  KDC has no support for transited type
<LI>

KRB5KDC_ERR_CLIENT_REVOKED:  Clients credentials have been revoked
<LI>

KRB5KDC_ERR_SERVICE_REVOKED:  Credentials for server have been revoked
<LI>

KRB5KDC_ERR_TGT_REVOKED:  TGT has been revoked
<LI>

KRB5KDC_ERR_CLIENT_NOTYET:  Client not yet valid - try again later
<LI>

KRB5KDC_ERR_SERVICE_NOTYET:  Server not yet valid - try again later
<LI>

KRB5KDC_ERR_KEY_EXP:  Password has expired
<LI>

KRB5KDC_ERR_PREAUTH_FAILED:  Preauthentication failed
<LI>

KRB5KDC_ERR_PREAUTH_REQUIRED:  Additional pre-authentication required
<LI>

KRB5KDC_ERR_SERVER_NOMATCH:  Requested server and ticket don't match
<LI>

KRB5PLACEHOLD_27:  KRB5 error code 27
<LI>

KRB5PLACEHOLD_28:  KRB5 error code 28
<LI>

KRB5PLACEHOLD_29:  KRB5 error code 29
<LI>

KRB5PLACEHOLD_30:  KRB5 error code 30
<LI>

KRB5KRB_AP_ERR_BAD_INTEGRITY:  Decrypt integrity check failed
<LI>

KRB5KRB_AP_ERR_TKT_EXPIRED:  Ticket expired
<LI>

KRB5KRB_AP_ERR_TKT_NYV:  Ticket not yet valid
<LI>

KRB5KRB_AP_ERR_REPEAT:  Request is a replay
<LI>

KRB5KRB_AP_ERR_NOT_US:  The ticket isn't for us
<LI>

KRB5KRB_AP_ERR_BADMATCH:  Ticket/authenticator don't match
<LI>

KRB5KRB_AP_ERR_SKEW:  Clock skew too great
<LI>

KRB5KRB_AP_ERR_BADADDR:  Incorrect net address
<LI>

KRB5KRB_AP_ERR_BADVERSION:  Protocol version mismatch
<LI>

KRB5KRB_AP_ERR_MSG_TYPE:  Invalid message type
<LI>

KRB5KRB_AP_ERR_MODIFIED:  Message stream modified
<LI>

KRB5KRB_AP_ERR_BADORDER:  Message out of order
<LI>

KRB5KRB_AP_ERR_ILL_CR_TKT:  Illegal cross-realm ticket
<LI>

KRB5KRB_AP_ERR_BADKEYVER:  Key version is not available
<LI>

KRB5KRB_AP_ERR_NOKEY:  Service key not available
<LI>

KRB5KRB_AP_ERR_MUT_FAIL:  Mutual authentication failed
<LI>

KRB5KRB_AP_ERR_BADDIRECTION:  Incorrect message direction
<LI>

KRB5KRB_AP_ERR_METHOD:  Alternative authentication method required
<LI>

KRB5KRB_AP_ERR_BADSEQ:  Incorrect sequence number in message
<LI>

KRB5KRB_AP_ERR_INAPP_CKSUM:  Inappropriate type of checksum in message
<LI>

KRB5PLACEHOLD_51:  KRB5 error code 51
<LI>

KRB5PLACEHOLD_52:  KRB5 error code 52
<LI>

KRB5PLACEHOLD_53:  KRB5 error code 53
<LI>

KRB5PLACEHOLD_54:  KRB5 error code 54
<LI>

KRB5PLACEHOLD_55:  KRB5 error code 55
<LI>

KRB5PLACEHOLD_56:  KRB5 error code 56
<LI>

KRB5PLACEHOLD_57:  KRB5 error code 57
<LI>

KRB5PLACEHOLD_58:  KRB5 error code 58
<LI>

KRB5PLACEHOLD_59:  KRB5 error code 59
<LI>

KRB5KRB_ERR_GENERIC:  Generic error (see e-text)
<LI>

KRB5KRB_ERR_FIELD_TOOLONG:  Field is too long for this implementation
<LI>

KRB5PLACEHOLD_62:  KRB5 error code 62
<LI>

KRB5PLACEHOLD_63:  KRB5 error code 63
<LI>

KRB5PLACEHOLD_64:  KRB5 error code 64
<LI>

KRB5PLACEHOLD_65:  KRB5 error code 65
<LI>

KRB5PLACEHOLD_66:  KRB5 error code 66
<LI>

KRB5PLACEHOLD_67:  KRB5 error code 67
<LI>

KRB5PLACEHOLD_68:  KRB5 error code 68
<LI>

KRB5PLACEHOLD_69:  KRB5 error code 69
<LI>

KRB5PLACEHOLD_70:  KRB5 error code 70
<LI>

KRB5PLACEHOLD_71:  KRB5 error code 71
<LI>

KRB5PLACEHOLD_72:  KRB5 error code 72
<LI>

KRB5PLACEHOLD_73:  KRB5 error code 73
<LI>

KRB5PLACEHOLD_74:  KRB5 error code 74
<LI>

KRB5PLACEHOLD_75:  KRB5 error code 75
<LI>

KRB5PLACEHOLD_76:  KRB5 error code 76
<LI>

KRB5PLACEHOLD_77:  KRB5 error code 77
<LI>

KRB5PLACEHOLD_78:  KRB5 error code 78
<LI>

KRB5PLACEHOLD_79:  KRB5 error code 79
<LI>

KRB5PLACEHOLD_80:  KRB5 error code 80
<LI>

KRB5PLACEHOLD_81:  KRB5 error code 81
<LI>

KRB5PLACEHOLD_82:  KRB5 error code 82
<LI>

KRB5PLACEHOLD_83:  KRB5 error code 83
<LI>

KRB5PLACEHOLD_84:  KRB5 error code 84
<LI>

KRB5PLACEHOLD_85:  KRB5 error code 85
<LI>

KRB5PLACEHOLD_86:  KRB5 error code 86
<LI>

KRB5PLACEHOLD_87:  KRB5 error code 87
<LI>

KRB5PLACEHOLD_88:  KRB5 error code 88
<LI>

KRB5PLACEHOLD_89:  KRB5 error code 89
<LI>

KRB5PLACEHOLD_90:  KRB5 error code 90
<LI>

KRB5PLACEHOLD_91:  KRB5 error code 91
<LI>

KRB5PLACEHOLD_92:  KRB5 error code 92
<LI>

KRB5PLACEHOLD_93:  KRB5 error code 93
<LI>

KRB5PLACEHOLD_94:  KRB5 error code 94
<LI>

KRB5PLACEHOLD_95:  KRB5 error code 95
<LI>

KRB5PLACEHOLD_96:  KRB5 error code 96
<LI>

KRB5PLACEHOLD_97:  KRB5 error code 97
<LI>

KRB5PLACEHOLD_98:  KRB5 error code 98
<LI>

KRB5PLACEHOLD_99:  KRB5 error code 99
<LI>

KRB5PLACEHOLD_100:  KRB5 error code 100
<LI>

KRB5PLACEHOLD_101:  KRB5 error code 101
<LI>

KRB5PLACEHOLD_102:  KRB5 error code 102
<LI>

KRB5PLACEHOLD_103:  KRB5 error code 103
<LI>

KRB5PLACEHOLD_104:  KRB5 error code 104
<LI>

KRB5PLACEHOLD_105:  KRB5 error code 105
<LI>

KRB5PLACEHOLD_106:  KRB5 error code 106
<LI>

KRB5PLACEHOLD_107:  KRB5 error code 107
<LI>

KRB5PLACEHOLD_108:  KRB5 error code 108
<LI>

KRB5PLACEHOLD_109:  KRB5 error code 109
<LI>

KRB5PLACEHOLD_110:  KRB5 error code 110
<LI>

KRB5PLACEHOLD_111:  KRB5 error code 111
<LI>

KRB5PLACEHOLD_112:  KRB5 error code 112
<LI>

KRB5PLACEHOLD_113:  KRB5 error code 113
<LI>

KRB5PLACEHOLD_114:  KRB5 error code 114
<LI>

KRB5PLACEHOLD_115:  KRB5 error code 115
<LI>

KRB5PLACEHOLD_116:  KRB5 error code 116
<LI>

KRB5PLACEHOLD_117:  KRB5 error code 117
<LI>

KRB5PLACEHOLD_118:  KRB5 error code 118
<LI>

KRB5PLACEHOLD_119:  KRB5 error code 119
<LI>

KRB5PLACEHOLD_120:  KRB5 error code 120
<LI>

KRB5PLACEHOLD_121:  KRB5 error code 121
<LI>

KRB5PLACEHOLD_122:  KRB5 error code 122
<LI>

KRB5PLACEHOLD_123:  KRB5 error code 123
<LI>

KRB5PLACEHOLD_124:  KRB5 error code 124
<LI>

KRB5PLACEHOLD_125:  KRB5 error code 125
<LI>

KRB5PLACEHOLD_126:  KRB5 error code 126
<LI>

KRB5PLACEHOLD_127:  KRB5 error code 127
<LI>

KRB5_ERR_RCSID:  $Id: admin.texinfo,v 1.12.2.6.2.1 2001/09/26 00:46:07 raeburn Exp $
<LI>

KRB5_LIBOS_BADLOCKFLAG:  Invalid flag for file lock mode
<LI>

KRB5_LIBOS_CANTREADPWD:  Cannot read password
<LI>

KRB5_LIBOS_BADPWDMATCH:  Password mismatch
<LI>

KRB5_LIBOS_PWDINTR:  Password read interrupted
<LI>

KRB5_PARSE_ILLCHAR:  Illegal character in component name
<LI>

KRB5_PARSE_MALFORMED:  Malformed representation of principal
<LI>

KRB5_CONFIG_CANTOPEN:  Can't open/find configuration file
<LI>

KRB5_CONFIG_BADFORMAT:  Improper format of configuration file
<LI>

KRB5_CONFIG_NOTENUFSPACE:  Insufficient space to return complete
information
<LI>

KRB5_BADMSGTYPE:  Invalid message type specified for encoding
<LI>

KRB5_CC_BADNAME:  Credential cache name malformed
<LI>

KRB5_CC_UNKNOWN_TYPE:  Unknown credential cache type
<LI>

KRB5_CC_NOTFOUND:  Matching credential not found
<LI>

KRB5_CC_END:  End of credential cache reached
<LI>

KRB5_NO_TKT_SUPPLIED:  Request did not supply a ticket
<LI>

KRB5KRB_AP_WRONG_PRINC:  Wrong principal in request
<LI>

KRB5KRB_AP_ERR_TKT_INVALID:  Ticket has invalid flag set
<LI>

KRB5_PRINC_NOMATCH:  Requested principal and ticket don't match
<LI>

KRB5_KDCREP_MODIFIED:  KDC reply did not match expectations
<LI>

KRB5_KDCREP_SKEW:  Clock skew too great in KDC reply
<LI>

KRB5_IN_TKT_REALM_MISMATCH:  Client/server realm mismatch in initial
ticket request
<LI>

KRB5_PROG_ETYPE_NOSUPP:  Program lacks support for encryption type
<LI>

KRB5_PROG_KEYTYPE_NOSUPP:  Program lacks support for key type
<LI>

KRB5_WRONG_ETYPE:  Requested encryption type not used in message
<LI>

KRB5_PROG_SUMTYPE_NOSUPP:  Program lacks support for checksum type
<LI>

KRB5_REALM_UNKNOWN:  Cannot find KDC for requested realm
<LI>

KRB5_SERVICE_UNKNOWN:  Kerberos service unknown
<LI>

KRB5_KDC_UNREACH:  Cannot contact any KDC for requested realm
<LI>

KRB5_NO_LOCALNAME:  No local name found for principal name
<LI>

KRB5_MUTUAL_FAILED:  Mutual authentication failed
<LI>

KRB5_RC_TYPE_EXISTS:  Replay cache type is already registered
<LI>

KRB5_RC_MALLOC:  No more memory to allocate (in replay cache code)
<LI>

KRB5_RC_TYPE_NOTFOUND:  Replay cache type is unknown
<LI>

KRB5_RC_UNKNOWN:  Generic unknown RC error
<LI>

KRB5_RC_REPLAY:  Message is a replay
<LI>

KRB5_RC_IO:  Replay I/O operation failed XXX
<LI>

KRB5_RC_NOIO:  Replay cache type does not support non-volatile storage
<LI>

KRB5_RC_PARSE:  Replay cache name parse/format error
<LI>

KRB5_RC_IO_EOF:  End-of-file on replay cache I/O
<LI>

KRB5_RC_IO_MALLOC:  No more memory to allocate (in replay cache I/O
code)
<LI>

KRB5_RC_IO_PERM:  Permission denied in replay cache code
<LI>

KRB5_RC_IO_IO:  I/O error in replay cache i/o code
<LI>

KRB5_RC_IO_UNKNOWN:  Generic unknown RC/IO error
<LI>

KRB5_RC_IO_SPACE:  Insufficient system space to store replay information
<LI>

KRB5_TRANS_CANTOPEN:  Can't open/find realm translation file
<LI>

KRB5_TRANS_BADFORMAT:  Improper format of realm translation file
<LI>

KRB5_LNAME_CANTOPEN:  Can't open/find lname translation database
<LI>

KRB5_LNAME_NOTRANS:  No translation available for requested principal
<LI>

KRB5_LNAME_BADFORMAT:  Improper format of translation database entry
<LI>

KRB5_CRYPTO_INTERNAL:  Cryptosystem internal error
<LI>

KRB5_KT_BADNAME:  Key table name malformed
<LI>

KRB5_KT_UNKNOWN_TYPE:  Unknown Key table type
<LI>

KRB5_KT_NOTFOUND:  Key table entry not found
<LI>

KRB5_KT_END:  End of key table reached
<LI>

KRB5_KT_NOWRITE:  Cannot write to specified key table
<LI>

KRB5_KT_IOERR:  Error writing to key table
<LI>

KRB5_NO_TKT_IN_RLM:  Cannot find ticket for requested realm
<LI>

KRB5DES_BAD_KEYPAR:  DES key has bad parity
<LI>

KRB5DES_WEAK_KEY:  DES key is a weak key
<LI>

KRB5_BAD_ENCTYPE:  Bad encryption type
<LI>

KRB5_BAD_KEYSIZE:  Key size is incompatible with encryption type
<LI>

KRB5_BAD_MSIZE:  Message size is incompatible with encryption type
<LI>

KRB5_CC_TYPE_EXISTS:  Credentials cache type is already registered.
<LI>

KRB5_KT_TYPE_EXISTS:  Key table type is already registered.
<LI>

KRB5_CC_IO:  Credentials cache I/O operation failed XXX
<LI>

KRB5_FCC_PERM:  Credentials cache file permissions incorrect
<LI>

KRB5_FCC_NOFILE:  No credentials cache file found
<LI>

KRB5_FCC_INTERNAL:  Internal file credentials cache error
<LI>

KRB5_CC_WRITE:  Error writing to credentials cache file
<LI>

KRB5_CC_NOMEM:  No more memory to allocate (in credentials cache code)
<LI>

KRB5_CC_FORMAT:  Bad format in credentials cache
<LI>

KRB5_INVALID_FLAGS:  Invalid KDC option combination (library internal
error) [for dual tgt library calls]
<LI>

KRB5_NO_2ND_TKT:  Request missing second ticket [for dual tgt library
calls]
<LI>

KRB5_NOCREDS_SUPPLIED:  No credentials supplied to library routine
<LI>

KRB5_SENDAUTH_BADAUTHVERS:  Bad sendauth version was sent
<LI>

KRB5_SENDAUTH_BADAPPLVERS:  Bad application version was sent (via
sendauth)
<LI>

KRB5_SENDAUTH_BADRESPONSE:  Bad response (during sendauth exchange)
<LI>

KRB5_SENDAUTH_REJECTED:  Server rejected authentication (during sendauth
exchange)
<LI>

KRB5_PREAUTH_BAD_TYPE:  Unsupported preauthentication type
<LI>

KRB5_PREAUTH_NO_KEY:  Required preauthentication key not supplied
<LI>

KRB5_PREAUTH_FAILED:  Generic preauthentication failure
<LI>

KRB5_RCACHE_BADVNO:  Unsupported replay cache format version number
<LI>

KRB5_CCACHE_BADVNO:  Unsupported credentials cache format version number
<LI>

KRB5_KEYTAB_BADVNO:  Unsupported key table format version number
<LI>

KRB5_PROG_ATYPE_NOSUPP:  Program lacks support for address type
<LI>

KRB5_RC_REQUIRED:  Message replay detection requires rcache parameter
<LI>

KRB5_ERR_BAD_HOSTNAME:  Hostname cannot be canonicalized
<LI>

KRB5_ERR_HOST_REALM_UNKNOWN:  Cannot determine realm for host
<LI>

KRB5_SNAME_UNSUPP_NAMETYPE:  Conversion to service principal undefined
for name type
<LI>

KRB5KRB_AP_ERR_V4_REPLY:  Initial Ticket response appears to be Version
4 error
<LI>

KRB5_REALM_CANT_RESOLVE:  Cannot resolve KDC for requested realm
<LI>

KRB5_TKT_NOT_FORWARDABLE:  Requesting ticket can't get forwardable
tickets
<LI>

KRB5_FWD_BAD_PRINCIPAL:  Bad principal name while trying to forward
credentials
<LI>

KRB5_GET_IN_TKT_LOOP:  Looping detected inside krb5_get_in_tkt
<LI>

KRB5_CONFIG_NODEFREALM:  Configuration file does not specify default
realm
<LI>

KRB5_SAM_UNSUPPORTED:  Bad SAM flags in obtain_sam_padata
</OL>



<H3><A NAME="SEC62" HREF="admin_toc.html#TOC62">Kerberos V5 Database Library Error Codes</A></H3>

<P>
This is the Kerberos v5 database library error code table.



<OL>
<LI>

KRB5_KDB_RCSID:  $Id: admin.texinfo,v 1.12.2.6.2.1 2001/09/26 00:46:07 raeburn Exp $
<LI>

KRB5_KDB_INUSE:  Entry already exists in database
<LI>

KRB5_KDB_UK_SERROR:  Database store error
<LI>

KRB5_KDB_UK_RERROR:  Database read error
<LI>

KRB5_KDB_UNAUTH:  Insufficient access to perform requested operation
<LI>

KRB5_KDB_NOENTRY:  No such entry in the database
<LI>

KRB5_KDB_ILL_WILDCARD:  Illegal use of wildcard
<LI>

KRB5_KDB_DB_INUSE:  Database is locked or in use--try again later
<LI>

KRB5_KDB_DB_CHANGED:  Database was modified during read
<LI>

KRB5_KDB_TRUNCATED_RECORD:  Database record is incomplete or corrupted
<LI>

KRB5_KDB_RECURSIVELOCK:  Attempt to lock database twice
<LI>

KRB5_KDB_NOTLOCKED:  Attempt to unlock database when not locked
<LI>

KRB5_KDB_BADLOCKMODE:  Invalid kdb lock mode
<LI>

KRB5_KDB_DBNOTINITED:  Database has not been initialized
<LI>

KRB5_KDB_DBINITED:  Database has already been initialized
<LI>

KRB5_KDB_ILLDIRECTION:  Bad direction for converting keys
<LI>

KRB5_KDB_NOMASTERKEY:  Cannot find master key record in database
<LI>

KRB5_KDB_BADMASTERKEY:  Master key does not match database
<LI>

KRB5_KDB_INVALIDKEYSIZE:  Key size in database is invalid
<LI>

KRB5_KDB_CANTREAD_STORED:  Cannot find/read stored master key
<LI>

KRB5_KDB_BADSTORED_MKEY:  Stored master key is corrupted
<LI>

KRB5_KDB_CANTLOCK_DB:  Insufficient access to lock database
<LI>

KRB5_KDB_DB_CORRUPT:  Database format error
<LI>

KRB5_KDB_BAD_VERSION:  Unsupported version in database entry
<LI>

KRB5_KDB_BAD_SALTTYPE:  Unsupported salt type
<LI>

KRB5_KDB_BAD_ENCTYPE:  Unsupported encryption type
</OL>



<H3><A NAME="SEC63" HREF="admin_toc.html#TOC63">Kerberos V5 Magic Numbers Error Codes</A></H3>

<P>
This is the Kerberos v5 magic numbers error code table.



<OL>
<LI>

KV5M_NONE:  Kerberos V5 magic number table
<LI>

KV5M_PRINCIPAL:  Bad magic number for krb5_principal structure
<LI>

KV5M_DATA:  Bad magic number for krb5_data structure
<LI>

KV5M_KEYBLOCK:  Bad magic number for krb5_keyblock structure
<LI>

KV5M_CHECKSUM:  Bad magic number for krb5_checksum structure
<LI>

KV5M_ENCRYPT_BLOCK:  Bad magic number for krb5_encrypt_block structure
<LI>

KV5M_ENC_DATA:  Bad magic number for krb5_enc_data structure
<LI>

KV5M_CRYPTOSYSTEM_ENTRY:  Bad magic number for krb5_cryptosystem_entry
structure
<LI>

KV5M_CS_TABLE_ENTRY:  Bad magic number for krb5_cs_table_entry structure
<LI>

KV5M_CHECKSUM_ENTRY:  Bad magic number for krb5_checksum_entry structure
<LI>

KV5M_AUTHDATA:  Bad magic number for krb5_authdata structure
<LI>

KV5M_TRANSITED:  Bad magic number for krb5_transited structure
<LI>

KV5M_ENC_TKT_PART:  Bad magic number for krb5_enc_tkt_part structure
<LI>

KV5M_TICKET:  Bad magic number for krb5_ticket structure
<LI>

KV5M_AUTHENTICATOR:  Bad magic number for krb5_authenticator structure
<LI>

KV5M_TKT_AUTHENT:  Bad magic number for krb5_tkt_authent structure
<LI>

KV5M_CREDS:  Bad magic number for krb5_creds structure
<LI>

KV5M_LAST_REQ_ENTRY:  Bad magic number for krb5_last_req_entry structure
<LI>

KV5M_PA_DATA:  Bad magic number for krb5_pa_data structure
<LI>

KV5M_KDC_REQ:  Bad magic number for krb5_kdc_req structure
<LI>

KV5M_ENC_KDC_REP_PART:  Bad magic number for <BR>
krb5_enc_kdc_rep_part structure
<LI>

KV5M_KDC_REP:  Bad magic number for krb5_kdc_rep structure
<LI>

KV5M_ERROR:  Bad magic number for krb5_error structure
<LI>

KV5M_AP_REQ:  Bad magic number for krb5_ap_req structure
<LI>

KV5M_AP_REP:  Bad magic number for krb5_ap_rep structure
<LI>

KV5M_AP_REP_ENC_PART:  Bad magic number for <BR>
krb5_ap_rep_enc_part structure
<LI>

KV5M_RESPONSE:  Bad magic number for krb5_response structure
<LI>

KV5M_SAFE:  Bad magic number for krb5_safe structure
<LI>

KV5M_PRIV:  Bad magic number for krb5_priv structure
<LI>

KV5M_PRIV_ENC_PART:  Bad magic number for krb5_priv_enc_part structure
<LI>

KV5M_CRED:  Bad magic number for krb5_cred structure
<LI>

KV5M_CRED_INFO:  Bad magic number for krb5_cred_info structure
<LI>

KV5M_CRED_ENC_PART:  Bad magic number for krb5_cred_enc_part structure
<LI>

KV5M_PWD_DATA:  Bad magic number for krb5_pwd_data structure
<LI>

KV5M_ADDRESS:  Bad magic number for krb5_address structure
<LI>

KV5M_KEYTAB_ENTRY:  Bad magic number for krb5_keytab_entry structure
<LI>

KV5M_CONTEXT:  Bad magic number for krb5_context structure
<LI>

KV5M_OS_CONTEXT:  Bad magic number for krb5_os_context structure
<LI>

KV5M_ALT_METHOD:  Bad magic number for krb5_alt_method structure
<LI>

KV5M_ETYPE_INFO_ENTRY:  Bad magic number for <BR>
krb5_etype_info_entry structure
<LI>

KV5M_DB_CONTEXT:  Bad magic number for krb5_db_context structure
<LI>

KV5M_AUTH_CONTEXT:  Bad magic number for krb5_auth_context structure
<LI>

KV5M_KEYTAB:  Bad magic number for krb5_keytab structure
<LI>

KV5M_RCACHE:  Bad magic number for krb5_rcache structure
<LI>

KV5M_CCACHE:  Bad magic number for krb5_ccache structure
<LI>

KV5M_PREAUTH_OPS:  Bad magic number for krb5_preauth_ops
<LI>

KV5M_SAM_CHALLENGE:  Bad magic number for krb5_sam_challenge
<LI>

KV5M_SAM_KEY:  Bad magic number for krb5_sam_key
<LI>

KV5M_ENC_SAM_RESPONSE_ENC:  Bad magic number for <BR>
krb5_enc_sam_response_enc
<LI>

KV5M_SAM_RESPONSE:  Bad magic number for krb5_sam_response
<LI>

KV5M_PREDICTED_SAM_RESPONSE:  Bad magic number for
krb5_predicted_sam_response
<LI>

KV5M_PASSWD_PHRASE_ELEMENT:  Bad magic number for passwd_phrase_element
</OL>



<H3><A NAME="SEC64" HREF="admin_toc.html#TOC64">ASN.1 Error Codes</A></H3>


<OL>
<LI>

ASN1_BAD_TIMEFORMAT:  ASN.1 failed call to system time library
<LI>

ASN1_MISSING_FIELD:  ASN.1 structure is missing a required field
<LI>

ASN1_MISPLACED_FIELD:  ASN.1 unexpected field number
<LI>

ASN1_TYPE_MISMATCH:  ASN.1 type numbers are inconsistent
<LI>

ASN1_OVERFLOW:  ASN.1 value too large
<LI>

ASN1_OVERRUN:  ASN.1 encoding ended unexpectedly
<LI>

ASN1_BAD_ID:  ASN.1 identifier doesn't match expected value
<LI>

ASN1_BAD_LENGTH:  ASN.1 length doesn't match expected value
<LI>

ASN1_BAD_FORMAT:  ASN.1 badly-formatted encoding
<LI>

ASN1_PARSE_ERROR:  ASN.1 parse error
</OL>



<H3><A NAME="SEC65" HREF="admin_toc.html#TOC65">GSSAPI Error Codes</A></H3>

<P>
Generic GSSAPI Errors:



<OL>
<LI>

G_BAD_SERVICE_NAME:  No  in SERVICE-NAME name string
<LI>

G_BAD_STRING_UID: STRING-UID-NAME contains nondigits
<LI>

G_NOUSER:  UID does not resolve to username
<LI>

G_VALIDATE_FAILED:  Validation error
<LI>

G_BUFFER_ALLOC:  Couldn't allocate gss_buffer_t data
<LI>

G_BAD_MSG_CTX:  Message context invalid
<LI>

G_WRONG_SIZE:  Buffer is the wrong size
<LI>

G_BAD_USAGE:  Credential usage type is unknown
<LI>

G_UNKNOWN_QOP:  Unknown quality of protection specified
<LI>

G_BAD_HOSTNAME:  Hostname in SERVICE-NAME string could not be
canonicalized
</OL>

<P>
Kerberos 5 GSSAPI Errors:



<OL>
<LI>

KG_CCACHE_NOMATCH:  Principal in credential cache does not match desired
name
<LI>

KG_KEYTAB_NOMATCH:  No principal in keytab matches desired name
<LI>

KG_TGT_MISSING:  Credential cache has no TGT
<LI>

KG_NO_SUBKEY:  Authenticator has no subkey
<LI>

KG_CONTEXT_ESTABLISHED:  Context is already fully established
<LI>

KG_BAD_SIGN_TYPE:  Unknown signature type in token
<LI>

KG_BAD_LENGTH:  Invalid field length in token
<LI>

KG_CTX_INCOMPLETE:  Attempt to use incomplete security context
<LI>

KG_CONTEXT:  Bad magic number for krb5_gss_ctx_id_t
<LI>

KG_CRED:  Bad magic number for krb5_gss_cred_id_t
<LI>

KG_ENC_DESC:  Bad magic number for krb5_gss_enc_desc
</OL>



<H2><A NAME="SEC66" HREF="admin_toc.html#TOC66">kadmin Time Zones</A></H2>

<P>
This is a complete listing of the time zones recognized by the
<CODE>kadmin</CODE> command.


<DL COMPACT>

<DT><B>gmt</B>
<DD>
Greenwich Mean Time
<DT><B>ut, utc</B>
<DD>
Universal Time (Coordinated).
<DT><B>wet</B>
<DD>
Western European Time.  (Same as GMT.)
<DT><B>bst</B>
<DD>
British Summer Time.  (1 hour ahead of GMT.)
<DT><B>wat</B>
<DD>
West Africa Time.  (1 hour behind GMT.)
<DT><B>at</B>
<DD>
Azores Time.  (2 hours behind GMT.)
<DT><B>bst</B>
<DD>
Brazil Standard Time.  (3 hours behind GMT.)  Note that the abbreviation
BST also stands for British Summer Time.
<DT><B>gst</B>
<DD>
Greenland Standard Time.  (3 hours behind GMT.)  Note that the
abbreviation GST also stands for Guam Standard Time.
<DT><B>nft</B>
<DD>
Newfoundland Time.  (3.5 hours behind GMT.)
<DT><B>nst</B>
<DD>
Newfoundland Standard Time.  (3.5 hours behind GMT.)
<DT><B>ndt</B>
<DD>
Newfoundland Daylight Time.  (2.5 hours behind GMT.)
<DT><B>ast</B>
<DD>
Atlantic Standard Time.  (4 hours behind GMT.)
<DT><B>adt</B>
<DD>
Atlantic Daylight Time.  (3 hours behind GMT.)
<DT><B>est</B>
<DD>
Eastern Standard Time.  (5 hours behind GMT.)
<DT><B>edt</B>
<DD>
Eastern Daylight Time.  (4 hours behind GMT.)
<DT><B>cst</B>
<DD>
Central Standard Time.  (6 hours behind GMT.)
<DT><B>cdt</B>
<DD>
Central Daylight Time.  (5 hours behind GMT.)
<DT><B>mst</B>
<DD>
Mountain Standard Time.  (7 hours behind GMT.)
<DT><B>mdt</B>
<DD>
Mountain Daylight Time.  (6 hours behind GMT.)
<DT><B>pst</B>
<DD>
Pacific Standard Time.  (8 hours behind GMT.)
<DT><B>pdt</B>
<DD>
Pacific Daylight Time.  (7 hours behind GMT.)
<DT><B>yst</B>
<DD>
Yukon Standard Time.  (9 hours behind GMT.)
<DT><B>ydt</B>
<DD>
Yukon Daylight Time.  (8 hours behind GMT.)
<DT><B>hst</B>
<DD>
Hawaii Standard Time.  (10 hours behind GMT.)
<DT><B>hdt</B>
<DD>
Hawaii Daylight Time.  (9 hours behind GMT.)
<DT><B>cat</B>
<DD>
Central Alaska Time.  (10 hours behind GMT.)
<DT><B>ahst</B>
<DD>
Alaska-Hawaii Standard Time.  (10 hours behind GMT.)
<DT><B>nt</B>
<DD>
Nome Time.  (11 hours behind GMT.)
<DT><B>idlw</B>
<DD>
International Date Line West Time.  (12 hours behind GMT.)
<DT><B>cet</B>
<DD>
Central European Time.  (1 hour ahead of GMT.)
<DT><B>met</B>
<DD>
Middle European Time.  (1 hour ahead of GMT.)
<DT><B>mewt</B>
<DD>
Middle European Winter Time.  (1 hour ahead of GMT.)
<DT><B>mest</B>
<DD>
Middle European Summer Time.  (2 hours ahead of GMT.)
<DT><B>swt</B>
<DD>
Swedish Winter Time.  (1 hour ahead of GMT.)
<DT><B>sst</B>
<DD>
Swedish Summer Time.  (1 hours ahead of GMT.)
<DT><B>fwt</B>
<DD>
French Winter Time.  (1 hour ahead of GMT.)
<DT><B>fst</B>
<DD>
French Summer Time.  (2 hours ahead of GMT.)
<DT><B>eet</B>
<DD>
Eastern Europe Time; Russia Zone 1.  (2 hours ahead of GMT.)
<DT><B>bt</B>
<DD>
Baghdad Time; Russia Zone 2.  (3 hours ahead of GMT.)
<DT><B>it</B>
<DD>
Iran Time.  (3.5 hours ahead of GMT.)
<DT><B>zp4</B>
<DD>
Russia Zone 3.  (4 hours ahead of GMT.)
<DT><B>zp5</B>
<DD>
Russia Zone 4.  (5 hours ahead of GMT.)
<DT><B>ist</B>
<DD>
Indian Standard Time.  (5.5 hours ahead of GMT.)
<DT><B>zp6</B>
<DD>
Russia Zone 5.  (6 hours ahead of GMT.)
<DT><B>nst</B>
<DD>
North Sumatra Time.  (6.5 hours ahead of GMT.)  Note that the
abbreviation NST is also used for Newfoundland Stanard Time.
<DT><B>sst</B>
<DD>
South Sumatra Time; Russia Zone 6.  (7 hours ahead of GMT.)  Note that
SST is also Swedish Summer Time.
<DT><B>wast</B>
<DD>
West Australian Standard Time.  (7 hours ahead of GMT.)
<DT><B>wadt</B>
<DD>
West Australian Daylight Time.  (8 hours ahead of GMT.)
<DT><B>jt</B>
<DD>
Java Time.  (7.5 hours ahead of GMT.)
<DT><B>cct</B>
<DD>
China Coast Time; Russia Zone 7.  (8 hours ahead of GMT.)
<DT><B>jst</B>
<DD>
Japan Standard time; Russia Zone 8.  (9 hours ahead of GMT.)
<DT><B>kst</B>
<DD>
Korean Standard Time.  (9 hours ahead of GMT.)
<DT><B>cast</B>
<DD>
Central Australian Standard Time.  (9.5 hours ahead of GMT.)
<DT><B>cadt</B>
<DD>
Central Australian Daylight Time.  (10.5 hours ahead of GMT.)
<DT><B>east</B>
<DD>
Eastern Australian Standard Time.  (10 hours ahead of GMT.)
<DT><B>eadt</B>
<DD>
Eastern Australian Daylight Time.  (11 hours ahead of GMT.)
<DT><B>gst</B>
<DD>
Guam Standard Time; Russia Zone 9.  (10 hours ahead of GMT.)
<DT><B>kdt</B>
<DD>
Korean Daylight Time.  (10 hours ahead of GMT.)
<DT><B>nzt</B>
<DD>
New Zealand Time.  (12 hours ahead of GMT.)
<DT><B>nzst</B>
<DD>
New Zealand Standard Time.  (12 hours ahead of GMT.)
<DT><B>nzdt</B>
<DD>
New Zealand Daylight Time.  (13 hours ahead of GMT.)
<DT><B>idle</B>
<DD>
International Date Line East.  (12 hours ahead of GMT.)
</DL>

<P><HR><P>
This document was generated on 15 November 2002 using
<A HREF="http://wwwinfo.cern.ch/dis/texi2html/">texi2html</A>&nbsp;1.56k.
</BODY>
</HTML>