admin.texinfo   [plain text]


\input texinfo-suppl.tex        % contains @doubleleftarrow{} definition
                                % this line must come *before* \input texinfo
\input texinfo @c -*-texinfo-*-
@c %**start of header
@c guide
@setfilename krb5-admin.info
@settitle Kerberos V5 System Administrator's Guide
@setchapternewpage odd                  @c chapter begins on next odd page
@c @setchapternewpage on                   @c chapter begins on next page
@c @smallbook                              @c Format for 7" X 9.25" paper
@c %**end of header
@paragraphindent 0
@iftex
@parskip 6pt plus 6pt
@end iftex

@dircategory Kerberos
@direntry
* krb5-admin: (krb5-admin).             Kerberos V5 Administrator's Guide
@end direntry

@include definitions.texinfo
@set EDITION 1.0
@set UPDATED June 16, 2000

@finalout                               @c don't print black warning boxes

@titlepage
@title @value{PRODUCT} System Administrator's Guide
@subtitle Release:  @value{RELEASE}
@subtitle Document Edition:  @value{EDITION}
@subtitle Last updated:  @value{UPDATED}
@author @value{COMPANY}

@page
@vskip 0pt plus 1filll

@end titlepage

@comment  node-name,  next,  previous,  up
@node Top, Copyright, (dir), (dir)

@ifinfo
This document describes how to administrate a @value{PRODUCT}
installation.
@end ifinfo

@c The master menu is updated using emacs19's M-x texinfo-all-menus-update
@c function.  Don't forget to run M-x texinfo-every-node-update after
@c you add a new section or subsection, or after you've rearranged the
@c order of sections or subsections.  Also, don't forget to add an @node
@c comand before each @section or @subsection!  All you need to enter
@c is:
@c
@c @node New Section Name
@c @section New Section Name
@c
@c M-x texinfo-every-node-update will take care of calculating the
@c node's forward and back pointers.
@c
@c ---------------------------------------------------------------------

@menu
* Copyright::                   
* Introduction::                
* How Kerberos Works::          
* Configuration Files::         
* Using DNS::                   
* Administrating the Kerberos Database::  
* Configuring Kerberos with OpenLDAP back-end::  
* Application Servers::         
* Backups of Secure Hosts::     
* Bug Reporting::               
* Appendix::                    
@end menu

@node Copyright, Introduction, Top, Top
@unnumbered Copyright
@include copyright.texinfo


@node Introduction, How Kerberos Works, Copyright, Top
@chapter Introduction

@menu
* Why Should I use Kerberos?::  
* Documentation for Kerberos V5::  
* Overview of This Guide::      
@end menu

@node Why Should I use Kerberos?, Documentation for Kerberos V5, Introduction, Introduction
@section Why Should I use Kerberos?

Since Kerberos negotiates authenticated, and optionally encrypted,
communications between two points anywhere on the internet, it provides
a layer of security that is not dependent on which side of a firewall
either client is on.  Since studies have shown that half of the computer
security breaches in industry happen from @i{inside} firewalls,
@value{PRODUCT} from @value{COMPANY} will play a vital role in the
security of your network.

@node Documentation for Kerberos V5, Overview of This Guide, Why Should I use Kerberos?, Introduction
@section Documentation for @value{PRODUCT}

@include document-list.texinfo

@node Overview of This Guide,  , Documentation for Kerberos V5, Introduction
@section Overview of This Guide

The next chapter describes how Kerberos works.

Chapter three describes administration of the principals in the Kerberos
database.

Chapter four describes how you can use DNS in configuring your Kerberos realm.

Chapter five describes administrative programs for manipulating the
Kerberos database as a whole.

Chapter six describes OpenLDAP Configuration steps.

Chapter seven describes issues to consider when adding an application
server to the database.

Chapter eight describes our problem reporting system.

The appendices include the list of Kerberos error messages, and a
complete list of the time zones understood by @code{kadmin}.

@node How Kerberos Works, Configuration Files, Introduction, Top
@chapter How Kerberos Works

This section provides a simplified description of a general user's
interaction with the Kerberos system.  This interaction happens
transparently---users don't need to know and probably don't care about
what's going on---but Kerberos administrators might find a schematic
description of the process useful.  This description glosses over a lot
of details; for more information, see @i{Kerberos: An Authentication
Service for Open Network Systems}, a paper presented at Winter USENIX
1988, in Dallas, Texas.  This paper can be retreived by FTP from
@code{athena-dist.mit.edu}, in the location:
@code{/pub/ATHENA/kerberos/doc/usenix.PS}.

@menu
* Network Services and Their Client Programs::  
* Kerberos Tickets::            
* The Kerberos Database::       
* Kerberos Realms::             
* The Ticket-Granting Ticket::  
* Network Services and the Master Database::  
* The User/Kerberos Interaction::  
* Definitions::                 
@end menu

@node Network Services and Their Client Programs, Kerberos Tickets, How Kerberos Works, How Kerberos Works
@section Network Services and Their Client Programs

In an environment that provides network services, you use @dfn{client}
programs to request @dfn{services} from @dfn{server} programs that are
somewhere on the network.  Suppose you have logged in to a workstation
and you want to @samp{rlogin} to a typical UNIX host.  You use the local
@samp{rlogin} client program to contact the remote machine's
@samp{rlogind} daemon.

@node Kerberos Tickets, The Kerberos Database, Network Services and Their Client Programs, How Kerberos Works
@section Kerberos Tickets

Under Kerberos, the @samp{klogind} daemon allows you to login to a
remote machine if you can provide @samp{klogind} a Kerberos ticket
which proves your identity.  In addition to the ticket, you must also
have possession of the corresponding ticket session key. The
combination of a ticket and the ticket's session key is known as a credential.

Typically, a client program automatically obtains credentials
identifying the person using the client program.  The credentials are
obtained from a Kerberos server that resides somewhere on the network.
A Kerberos server maintains a database of user, server, and password
information.

@node The Kerberos Database, Kerberos Realms, Kerberos Tickets, How Kerberos Works
@section The Kerberos Database

Kerberos will give you credentials only if you have an entry in the
Kerberos server's @dfn{Kerberos database}.  Your database entry includes
your Kerberos @dfn{principal} (an identifying string, which is often
just your username), and your Kerberos password.  Every Kerberos user
must have an entry in this database.

@node Kerberos Realms, The Ticket-Granting Ticket, The Kerberos Database, How Kerberos Works
@section Kerberos Realms

Each administrative domain will have its own Kerberos database, which
contains information about the users and services for that particular
site or administrative domain.  This administrative domain is the
@dfn{Kerberos realm}.

Each Kerberos realm will have at least one Kerberos server, where the
master Kerberos database for that site or administrative domain is
stored.  A Kerberos realm may also have one or more @dfn{slave servers},
which have read-only copies of the Kerberos database that are
periodically propagated from the master server.  For more details on how
this is done, see the ``Set Up the Slave KDCs for Database Propagation''
and ``Propagate the Database to Each Slave KDC'' sections of the
@value{PRODUCT} Installation Guide.

@node The Ticket-Granting Ticket, Network Services and the Master Database, Kerberos Realms, How Kerberos Works
@section The Ticket-Granting Ticket

The @samp{kinit} command prompts for your password.  If you enter it
successfully, you will obtain a @dfn{ticket-granting ticket} and a
@dfn{ticket session key} which gives you the right to use the ticket.
This combination of the ticket and its associated key is known as your
@dfn{credentials}.  As illustrated below, client programs use your
ticket-granting ticket credentials in order to obtain client-specific
credentials as needed.

Your credentials are stored in a @dfn{credentials cache}, which is often
just a file in @code{/tmp}.  The credentials cache is also called the
@dfn{ticket file}, especially in Kerberos V4 documentation.  Note,
however, that a credentials cache does not have to be stored in a file.

@node Network Services and the Master Database, The User/Kerberos Interaction, The Ticket-Granting Ticket, How Kerberos Works
@section Network Services and the Master Database

The master database also contains entries for all network services that
require Kerberos authentication.  Suppose that your site has a machine,
@samp{laughter.@value{PRIMARYDOMAIN}}, that requires Kerberos
authentication from anyone who wants to @samp{rlogin} to it.  The host's
Kerberos realm is @samp{@value{PRIMARYREALM}}.

This service must be registered in the Kerberos database, using the
proper service name, which in this case is the @dfn{principal}:

@smallexample
host/laughter.@value{PRIMARYDOMAIN}@@@value{PRIMARYREALM}
@end smallexample

@noindent
The @samp{/} character separates the Kerberos @dfn{primary} (in this
case, @samp{host}) from the @dfn{instance} (in this case,
@samp{laughter.@value{PRIMARYDOMAIN}}); the @samp{@@} character separates
the realm name (in this case, @samp{@value{PRIMARYREALM}}) from the rest
of the principal.  The primary, @samp{host}, denotes the name or type of
the service that is being offered:  generic host-level access to the
machine.  The instance, @samp{laughter.@value{PRIMARYDOMAIN}}, names the
specific machine that is offering this service.  There will generally be
many different machines, each offering one particular type of service,
and the instance serves to give each one of these servers a different
Kerberos principal.

@menu
* The Keytab File::             
@end menu

@node The Keytab File,  , Network Services and the Master Database, Network Services and the Master Database
@subsection The Keytab File

For each service, there must also be a @dfn{service key} known only by
Kerberos and the service.  On the Kerberos server, the service key is
stored in the Kerberos database.

On the server host, these service keys are stored in @dfn{key tables},
which are files known as @dfn{keytabs}.@footnote{Keytabs were called
@dfn{srvtabs} in Kerberos V4.}  For example, the service keys used by
services that run as root are usually stored in the keytab file
@code{/etc/krb5.keytab}.  @b{N.B.:} This service key is the equivalent
of the service's password, and must be kept secure.  Data which is meant
to be read only by the service is encrypted using this key.

@node The User/Kerberos Interaction, Definitions, Network Services and the Master Database, How Kerberos Works
@section The User/Kerberos Interaction

Suppose that you walk up to a host intending to login to it, and then
@samp{rlogin} to the machine @samp{laughter}.  Here's what happens:

@enumerate
@item
You login to the workstation and use the @samp{kinit} command to get a
ticket-granting ticket.  This command prompts you for your Kerberos
password.  (On systems running the @value{PRODUCT} @samp{login} program,
this may be done as part of the login process, not requiring the user to
run a separate program.)

@enumerate A
@item
The @samp{kinit} command sends your request to the Kerberos master
server machine.  The server software looks for your principal name's
entry in the Kerberos database.

@item
If this entry exists, the Kerberos server creates and returns a
ticket-granting ticket and the key which allows you to use it, encrypted
by your password.  If @samp{kinit} can decrypt the Kerberos reply using
the password you provide, it stores this ticket in a credentials cache
on your local machine for later use.  The name of the credentials cache
can be specified in the @samp{KRB5CCNAME} environment variable.  If this
variable is not set, the name of the file will be
@file{/tmp/krb5cc_<uid>}, where <uid> is your UNIX user-id, represented
in decimal format.
@end enumerate

@need 1500
@item
Now you use the @samp{rlogin} client to access the machine
@samp{laughter}.

@example
host% @b{rlogin laughter}
@end example

@enumerate A
@item
The @samp{rlogin} client checks your ticket file to see if you have a
ticket for the @samp{host} service for @samp{laughter}.  You don't, so
@samp{rlogin} uses the credential cache's ticket-granting ticket to make
a request to the master server's ticket-granting service.

@item
This ticket-granting service receives the request for a ticket for
@samp{host/laughter.@value{PRIMARYDOMAIN}}, and looks in the master
database for an entry for @samp{host/laughter.@value{PRIMARYDOMAIN}}.
If the entry exists, the ticket-granting service issues you a ticket for
that service.  That ticket is also cached in your credentials cache.

@item
The @samp{rlogin} client now sends that ticket to the @samp{laughter}
@samp{klogind} service program.  The service program checks the ticket
by using its own service key.  If the ticket is valid, it now knows your
identity.  If you are allowed to login to @samp{laughter} (because your
username matches one in /etc/passwd, or your Kerberos principal is in
the appropriate @file{.k5login} file), @code{klogind} will let you
login.
@end enumerate
@end enumerate

@node Definitions,  , The User/Kerberos Interaction, How Kerberos Works
@section Definitions

Following are definitions of some of the Kerberos terminology.

@include glossary.texinfo

@node Configuration Files, Using DNS, How Kerberos Works, Top
@chapter Configuration Files

@menu
* Supported Encryption Types::  
* Salts::                       
* krb5.conf::                   
* kdc.conf::                    
@end menu

@node Supported Encryption Types, Salts, Configuration Files, Configuration Files
@section Supported Encryption Types

Any tag in the configuration files which requires a list of encryption
types can be set to some combination of the following strings.

@include support-enc.texinfo

While aes128-cts and aes256-cts are supported for all Kerberos
operations, they are not supported by older versions of our GSSAPI
implementation (krb5-1.3.1 and earlier).

By default, AES is enabled in this release.  Sites wishing to use AES
encryption types on their KDCs need to be careful not to give GSSAPI
services AES keys if the servers have not been updated.  If older
GSSAPI services are given AES keys, then services may fail when
clients supporting AES for GSSAPI are used.  Sites may wish to use AES
for user keys and for the ticket granting ticket key, although doing
so requires specifying what encryption types are used as each
principal is created.

If all GSSAPI-based services have been updated before or with the KDC,
this is not an issue.

@node Salts, krb5.conf, Supported Encryption Types, Configuration Files
@section Salts

Your Kerberos key is derived from your password.  To ensure that people
who happen to pick the same password do not have the same key, Kerberos
5 incorporates more information into the key using something called a
salt.  The supported values for salts are as follows.

@include salts.texinfo

@node krb5.conf, kdc.conf, Salts, Configuration Files
@section krb5.conf

@include krb5conf.texinfo

@menu
* libdefaults::                 
* appdefaults::                 
* login::                       
* realms (krb5.conf)::          
* domain_realm::                
* logging::                     
* capaths::                     
* dbdefaults::                  
* dbmodules::                   
* Sample krb5.conf File::       
@end menu

@node libdefaults, appdefaults, krb5.conf, krb5.conf
@subsection [libdefaults]

The @code{libdefaults} section may contain any of the following
relations:

@table @b
@itemx default_keytab_name
This relation specifies the default keytab name to be used by
application servers such as telnetd and rlogind.  The default is
@value{DefaultDefaultKeytabName}.

@itemx default_realm
Identifies the default Kerberos realm for the client.  Set its value to
your Kerberos realm.  If this is not specified and the TXT record
lookup is enabled (see @ref{Using DNS}), then that information will be
used to determine the default realm.  If this tag is not set in this
configuration file and there is no DNS information found, then an error
will be returned.

@itemx default_tgs_enctypes
Identifies the supported list of session key encryption types that
should be returned by the KDC.  The list may be delimited with commas
or whitespace.  Kerberos supports many different encryption types, and
support for more is planned in the future. (see @ref{Supported Encryption
Types} for a list of the accepted values for this tag).  The default
value is @value{DefaultDefaultTgsEnctypes}.

@itemx default_tkt_enctypes
Identifies the supported list of session key encryption types that
should be requested by the client.  The format is the same as for
@emph{default_tgs_enctypes}.  The default value for this tag is
@value{DefaultDefaultTktEnctypes}.

@itemx permitted_enctypes 
Identifies all encryption types that are permitted for use in session
key encryption.  The default value for this tag is
@value{DefaultPermittedEnctypes}.

@itemx clockskew
Sets the maximum allowable amount of clockskew in seconds that the
library  will tolerate before assuming that a Kerberos message is
invalid.  The default value is @value{DefaultClockskew}.

@itemx kdc_timesync
If this is set to 1 (for true), then client machines will compute the
difference between their time and the time returned by the KDC in the
timestamps in the tickets and use this value to correct for an
inaccurate system clock.  This corrective factor is only used by the
Kerberos library.  The default is @value{DefaultKDCTimesync}.

@itemx kdc_req_checksum_type

@itemx ap_req_checksum_type

@itemx safe_checksum_type
An integer which specifies the type of checksum to use.  Used for
compatability with DCE security servers which do not support the
default @value{DefaultChecksumType} used by this version of Kerberos.
The possible values and their meanings are as follows.

@comment taken from krb5/src/include/krb5.h[in]
@table @b
@item 1
CRC32
@item 2
RSA MD4
@item 3
RSA MD4 DES
@item 4
DES CBC
@item 7
RSA MD5
@item 8
RSA MD5 DES
@item 9
NIST SHA
@item 12
HMAC SHA1 DES3
@item -138
Microsoft MD5 HMAC checksum type
@end table

@comment see lib/krb5/ccache/fcc.h
@itemx ccache_type
Use this parameter on systems which are DCE clients, to specify the
type of cache to be created by kinit, or when forwarded tickets are
received.  DCE and Kerberos can share the cache, but some versions of
DCE do not support the default cache as created by this version of
Kerberos.  Use a value of 1 on DCE 1.0.3a systems, and a value of 2 on
DCE 1.1 systems.  The default value is @value{DefaultCcacheType}.

@ignore
@itemx tkt_lifetime
The default lifetime of a ticket.  The default is
@value{DefaultTktLifetime}.  This is currently not supported by the
code.
@end ignore

@itemx krb4_srvtab 
Specifies the location of the Kerberos V4 srvtab file.  Default is
@value{DefaultKrb4Srvtab}.

@itemx krb4_config
Specifies the location of hte Kerberos V4 configuration file.  Default
is @value{DefaultKrb4Config}.

@itemx krb4_realms
Specifies the location of the Kerberos V4 domain/realm translation
file.  Default is @value{DefaultKrb4Realms}.

@itemx dns_lookup_kdc
Indicate whether DNS SRV records should be used to locate the KDCs and
other servers for a realm, if they are not listed in the information for
the realm.  (Note that the @samp{admin_server} entry must be in the
file, because the DNS implementation for it is incomplete.)

Enabling this option does open up a type of denial-of-service attack, if
someone spoofs the DNS records and redirects you to another server.
However, it's no worse than a denial of service, because that fake KDC
will be unable to decode anything you send it (besides the initial
ticket request, which has no encrypted data), and anything the fake KDC
sends will not be trusted without verification using some secret that it
won't know.

If this option is not specified but @samp{dns_fallback} is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
enable this option.  If the DNS support is not compiled in, this entry
has no effect.

@itemx dns_lookup_realm
Indicate whether DNS TXT records should be used to determine the
Kerberos realm of a host.

Enabling this option may permit a redirection attack, where spoofed DNS
replies persuade a client to authenticate to the wrong realm, when
talking to the wrong host (either by spoofing yet more DNS records or by
intercepting the net traffic).  Depending on how the client software
manages hostnames, however, it could already be vulnerable to such
attacks.  We are looking at possible ways to minimize or eliminate this
exposure.  For now, we encourage more adventurous sites to try using
Secure DNS.

If this option is not specified but @samp{dns_fallback} is, that value
will be used instead.  If neither option is specified, the behavior
depends on configure-time options; if none were given, the default is to
disable this option.  If the DNS support is not compiled in, this entry
has no effect.

@itemx dns_fallback
General flag controlling the use of DNS for Kerberos information.  If
both of the preceding options are specified, this option has no effect.

@itemx extra_addresses
This allows a computer to use multiple local addresses, in order to
allow Kerberos to work in a network that uses NATs.  The addresses
should be in a comma-separated list.

@itemx udp_preference_limit
When sending a message to the KDC, the library will try using TCP before
UDP if the size of the message is above @code{udp_preference_list}.
If the message is smaller than @code{udp_preference_list}, then UDP
will be tried before TCP.  Regardless of the size, both protocols will
be tried if the first attempt fails.

@itemx verify_ap_req_nofail
If this flag is set, then an attempt to get initial credentials will
fail if the client machine does not have a keytab.  The default for the
flag is @value{DefaultVerifyApReqNofail}.

@itemx renew_lifetime
The value of this tag is the default renewable lifetime for
initial tickets.  The default value for the tag is
@value{DefaultRenewLifetime}.

@itemx noaddresses
Setting this flag causes the initial Kerberos ticket to be addressless.
The default for the flag is @value{DefaultNoaddresses}.

@itemx forwardable
If this flag is set, initial tickets by default will be forwardable.
The default value for this flag is @value{DefaultForwardable}.

@itemx proxiable
If this flag is set, initial tickets by default will be proxiable.
The default value for this flag is @value{DefaultProxiable}.

@end table

@node appdefaults, login, libdefaults, krb5.conf
@subsection [appdefaults]

Each tag in the [appdefaults] section names a Kerberos V5 application
or an option that is used by some Kerberos V5 application[s].  The
value of the tag defines the default behaviors for that application.

For example:

@smallexample
@group
[appdefaults]
    telnet = @{
        @value{PRIMARYREALM} = @{
             option1 = false
        @}
    @}
    telnet = @{
        option1 = true
        option2 = true
    @}
    @value{PRIMARYREALM} = @{
        option2 = false
    @}
    option2 = true

@end group
@end smallexample

The above four ways of specifying the value of an option are shown
in order of decreasing precedence.   In this example, if telnet is
running in the realm @value{SECONDREALM}, it should, by default, have
option1 and option2 set to true.  However, a telnet program in the realm
@value{PRIMARYREALM} should have option1 set to false and option2 set
to true.  Any other programs in @value{PRIMARYREALM} should have option2
set to false by default.  Any programs running in other realms should
have option2 set to true.

The list of specifiable options for each application may be found in
that application's man pages.  The application defaults specified here
are overridden by those specified in the [realms] section.

A special application name (afs_krb5) is used by the krb524 service to
know whether new format AFS tokens based on Kerberos 5 can be used
rather than the older format which used a converted Kerberos 4 ticket.
The new format allows for cross-realm authentication without
introducing a security hole.  It is used by default.  Older AFS
servers (before OpenAFS 1.2.8) will not support the new format.  If
servers in your cell do not support the new format, you will need to
add an @code{afs_krb5} relation to the @code{appdefaults} section.
The following config file shows how to disable new format AFS tickets
for the @code{afs.example.com} cell in the @code{EXAMPLE.COM} realm.

@smallexample
@group
[appdefaults]
    afs_krb5 = @{ 
        EXAMPLE.COM = @{
            afs/afs.example.com = false
        @}
    @}

@end group
@end smallexample





@node login, realms (krb5.conf), appdefaults, krb5.conf
@subsection [login]

Each tag in the [login] section of the file is an option for
login.krb5.  This section may contain any of the following relations:

@table @b
@itemx krb5_get_tickets
Indicate whether or not to use a user's password to get V5 tickets.
The default value is @value{DefaultKrb5GetTickets}.

@itemx krb4_get_tickets
Indicate whether or not to user a user's password to get V4 tickets.
The default value is @value{DefaultKrb4GetTickets}.

@itemx krb4_convert
Indicate whether or not to use the Kerberos conversion daemon to get V4
tickets.  The default value is @value{DefaultKrb4Convert}.  If this is
set to false and krb4_get_tickets is true, then login will get the V5
tickets directly using the Kerberos V4 protocol directly.  This does
not currently work with non-MIT-V4 salt types (such as the AFS3 salt
type).  Note that if this is set to true and krb524d is not running,
login will hang for approximately a minute under Solaris, due to a
Solaris socket emulation bug.

@itemx krb_run_aklog
Indicate whether or not to run aklog.  The default value is
@value{DefaultKrbRunAklog}.

@itemx aklog_path
Indicate where to find aklog.  The default value is
@value{DefaultAklogPath}.

@itemx accept_passwd
A true value will cause login not to accept plaintext passwords.  The
default value is @value{DefaultAcceptPasswd}.  This is not yet
implemented.
@end table

@node realms (krb5.conf), domain_realm, login, krb5.conf
@subsection [realms]

Each tag in the [realms] section of the file is the name of a Kerberos
realm.  The value of the tag is a subsection with relations that define
the properties of that particular realm.  For each realm, the following
tags may be specified in the realm's subsection:

@table @b
@itemx kdc
The name of a host running a KDC for that realm.  An optional port
number (separated from the hostname by a colon) may be included.  For
your computer to be able to communicate with the KDC for each realm,
this tag must be given a value in each realm subsection in the
configuration file, or there must be DNS SRV records specifying the
KDCs (see @ref{Using DNS}).

@itemx master_kdc
Identifies the master KDC(s).  Currently, this tag is used in only one
case: If an attempt to get credentials fails because of an invalid
password, the client software will attempt to contact the master KDC,
in case the user's password has just been changed, and the updated
database has not been propagated to the slave servers yet.  (We don't
currently check whether the KDC from which the initial response came
is on the master KDC list.  That may be fixed in the future.)

@itemx database_module

This relation indicates the name of the configuration section under [dbmodules] for database specific parameters used by the loadable database library.


@itemx admin_server
Identifies the host where the administration server is running.
Typically, this is the master Kerberos server.  This tag must be given
a value in order to communicate with the kadmin server for the realm.

@ignore
this doesn't seem to be used in the code
@itemx application defaults
Application defaults that are specific to a particular realm may be
specified within that realm's tag.  Realm-specific application defaults
override the global defaults specified in the [appdefaults] section.
@end ignore

@itemx default_domain
This tag is used for Kerberos 4 compatibility.  Kerberos 4 does not
require the entire hostname of a server to be in its principal like
Kerberos 5 does.  This tag provides the domain name needed to produce a
full hostname when translating V4 principal names into V5 principal
names.  All servers in this realm are assumed to be in the domain given
as the value of this tag

@itemx v4_instance_convert
This subsection allows the administrator to configure exceptions to the
default_domain mapping rule.  It contains V4 instances (the tag name)
which should be translated to some specific hostname (the tag value) as
the second component in a Kerberos V5 principal name.

@itemx v4_realm
This relation is used by the krb524 library routines when converting a
V5 principal name to a V4 principal name.  It is used when the V4 realm
name and the V5 realm name are not the same, but still share the same
principal names and passwords.  The tag value is the Kerberos V4 realm
name.

@itemx auth_to_local_names
This subsection allows you to set explicit mappings from principal
names to local user names.  The tag is the mapping name, and the value
is the corresponding local user name.

@itemx auth_to_local
This tag allows you to set a general rule for mapping principal names
to local user names.  It will be used if there is not an explicit
mapping for the principal name that is being translated.  The possible
values are:

@table @b

@item DB:@i{filename}
The principal will be looked up in the database @i{filename}.  Support
for this is not currently compiled in by default.

@item RULE:@i{exp}
The local name will be formulated from @i{exp}.

The format for @i{exp} is
@code{[@i{n}:$@i{d}..@i{string}](@i{regexp})s/@i{pattern}/@i{replacement}/g}.
The integer @i{n} indicates how many components the target principal
should have.  If this matches, then a string will be formed by putting
together the components of the principal in the order indicated by each
integer @i{d}, and the arbitrary string @i{string} (i.e. if the
principal was @value{RANDOMUSER}/admin then [2:$2$1foo] would result in
the string "admin@value{RANDOMUSER}foo".  If this string matches
@i{regexp}, then the @code{s//[g]} substitution command will be run over the
string.  The optional g will cause the substitution to be global over
the string, instead of replacing only the first match in the string.

@item DEFAULT
The principal name will be used as the local user name.  If the
principal has more than one component or is not in the default realm,
this rule is not applicable and the conversion will fail.

@end table

For example:

@smallexample
@group
[realms]
    @value{PRIMARYREALM} = @{
        auth_to_local = @{
            RULE:[2:$1](@value{RANDOMUSER})s/^.*$/guest/
            RULE:[2:$1;$2](^.*;admin$)s/;admin$//
            RULE:[2:$2](^.*;root)s/^.*$/root/
            DEFAULT
            @}
        @}
@end group
@end smallexample

would result in any principal without @code{root} or @code{admin} as
the second component to be translated with the default rule.  A
principal with a second component of @code{admin} will become its first
component.  @code{root} will be used as the local name for any
principal with a second component of @code{root}.  The exception to
these two rules are any principals @value{RANDOMUSER}/*, which will
always get the local name @code{guest}.

@end table

@node domain_realm, logging, realms (krb5.conf), krb5.conf
@subsection [domain_realm]

The [domain_realm] section provides a translation from a domain name or
hostname to a Kerberos realm name.  The tag name can be a host name, or
a domain name, where domain names are indicated by a prefix of a period
(@samp{.}).  The value of the relation is the Kerberos realm name for
that particular host or domain.  Host names and domain names should be
in lower case.

If no translation entry applies, the host's realm is considered to be
the hostname's domain portion converted to upper case.  For example, the
following [domain_realm] section:

@smallexample
@group
[domain_realm]
@ifset MIT
    .mit.edu = ATHENA.MIT.EDU
@end ifset
    @value{PRIMARYDOMAIN} = @value{PRIMARYREALM}
    crash.@value{PRIMARYDOMAIN} = TEST.@value{PRIMARYREALM}
    @value{SECONDDOMAIN} = @value{SECONDREALM}
@end group
@end smallexample

@noindent
maps crash.@value{PRIMARYDOMAIN} into the TEST.@value{PRIMARYREALM}
realm.  All other hosts in the @value{PRIMARYDOMAIN} domain will map by
default to the @value{PRIMARYREALM} realm, and all hosts in the
@value{SECONDDOMAIN} domain will map by default into the
@value{SECONDREALM} realm.  Note the entries for the hosts
@value{PRIMARYDOMAIN} and @value{SECONDDOMAIN}.  Without these entries,
@ifset CYGNUS
these hosts would be mapped into the Kerberos realms @samp{COM} and
@end ifset
@ifclear CYGNUS
these hosts would be mapped into the Kerberos realms @samp{EDU} and
@end ifclear
@samp{ORG}, respectively.

@node logging, capaths, domain_realm, krb5.conf
@subsection [logging]
The [logging] section indicates how a particular entity is to perform
its logging.  The relations in this section assign one or more values to
the entity name.  Currently, the following entities are used:

@table @b

@itemx kdc
These entries specify how the KDC is to perform its logging.

@itemx admin_server
These entries specify how the administrative server
is to perform its logging.

@itemx default
These entries specify how to perform logging in the
absence of explicit specifications otherwise.
@end table

Values are of the following forms:

@table @b
@itemx FILE=<filename>

@itemx FILE:<filename> 
This value causes the entity's logging messages to go to the specified
file.  If the @samp{=} form is used, the file is overwritten.  If the
@samp{:} form is used, the file is appended to.

@itemx STDERR
This value causes the entity's logging messages to go to its standard
error stream.

@itemx CONSOLE
This value causes the entity's logging messages to go to the console, if
the system supports it.

@itemx DEVICE=<devicename>
This causes the entity's logging messages to go to the specified device.

@itemx SYSLOG[:<severity>[:<facility>]]
This causes the entity's logging messages to go to the system log.

The @dfn{severity} argument specifies the default severity of system log
messages.  This may be any of the following severities supported by the
@code{syslog(3)} call, minus the LOG_ prefix:  LOG_EMERG, LOG_ALERT,
LOG_CRIT, LOG_ERR, LOG_WARNING, LOG_NOTICE, LOG_INFO, and LOG_DEBUG.
For example, a value of @samp{CRIT} would specify LOG_CRIT severity.

The facility argument specifies the facility under which the messages
are logged.  This may be any of the following facilities supported by
the syslog(3) call minus the LOG_ prefix:  LOG_KERN, LOG_USER, LOG_MAIL,
LOG_DAEMON, LOG_AUTH, LOG_LPR, LOG_NEWS, LOG_UUCP, LOG_CRON, and
LOG_LOCAL0 through LOG_LOCAL7.

If no severity is specified, the default is ERR.  If no facility is
specified, the default is AUTH.
@end table

In the following example, the logging messages from the KDC will go to
the console and to the system log under the facility LOG_DAEMON with
default severity of LOG_INFO; and the logging messages from the
administrative server will be appended to the file /var/adm/kadmin.log
and sent to the device /dev/tty04.

@smallexample
@group
[logging]
    kdc = CONSOLE
    kdc = SYSLOG:INFO:DAEMON
    admin_server = FILE:/var/adm/kadmin.log
    admin_server = DEVICE=/dev/tty04
@end group
@end smallexample

@node capaths, dbdefaults, logging, krb5.conf
@subsection [capaths]

In order to perform direct (non-hierarchical) cross-realm
authentication, a database is needed to construct the authentication
paths between the realms.  This section defines that database.

A client will use this section to find the authentication path between
its realm and the realm of the server.  The server will use this section
to verify the authentication path used by the client, by checking the
transited field of the received ticket.

There is a tag for each participating realm, and each tag has subtags
for each of the realms.  The value of the subtags is an intermediate
realm which may participate in the cross-realm authentication.  The
subtags may be repeated if there is more then one intermediate realm.  A
value of "."  means that the two realms share keys directly, and no
intermediate realms should be allowed to participate.

There are n**2 possible entries in this table, but only those entries
which will be needed on the client or the server need to be present.
The client needs a tag for its local realm, with subtags for all the
realms of servers it will need to authenticate with.  A server needs a
tag for each realm of the clients it will serve.

For example, ANL.GOV, PNL.GOV, and NERSC.GOV all wish to use the ES.NET
realm as an intermediate realm.  ANL has a sub realm of TEST.ANL.GOV
which will authenticate with NERSC.GOV but not PNL.GOV.  The [capaths]
section for ANL.GOV systems would look like this:

@smallexample
@group
[capaths]
    ANL.GOV = @{
        TEST.ANL.GOV = .
        PNL.GOV = ES.NET
        NERSC.GOV = ES.NET
        ES.NET = .
    @}
    TEST.ANL.GOV = @{
        ANL.GOV = .
    @}
    PNL.GOV = @{
        ANL.GOV = ES.NET
    @}
    NERSC.GOV = @{
        ANL.GOV = ES.NET
    @}
    ES.NET = @{
        ANL.GOV = .
    @}
@end group
@end smallexample

The [capaths] section of the configuration file used on NERSC.GOV systems
would look like this:

@smallexample
@group
[capaths]
    NERSC.GOV = @{
        ANL.GOV = ES.NET
        TEST.ANL.GOV = ES.NET
        TEST.ANL.GOV = ANL.GOV
        PNL.GOV = ES.NET
        ES.NET = .
    @}
    ANL.GOV = @{
        NERSC.GOV = ES.NET
    @}
    PNL.GOV = @{
        NERSC.GOV = ES.NET
    @}
    ES.NET = @{
        NERSC.GOV = .
    @}
    TEST.ANL.GOV = @{
        NERSC.GOV = ANL.GOV
        NERSC.GOV = ES.NET
    @}
@end group
@end smallexample

In the above examples, the ordering is not important, except when the
same subtag name is used more then once.  The client will use this to
determine the path.  (It is not important to the server, since the
transited field is not sorted.)

This feature is not currently supported by DCE.  DCE security servers
can be used with Kerberized clients and servers, but versions prior to
DCE 1.1 did not fill in the transited field, and should be used with
caution.

@node dbdefaults, dbmodules, capaths, krb5.conf
@subsection [dbdefaults]

The [dbdefaults] section provides default values for the database specific parameters. It can also specify the configuration section under [dbmodules] section for database specific parameters used by the database library.(@pxref{dbmodules}). 

The following tags are used in this section:

@table @b
@itemx database_module
This relation indicates the name of the configuration section under the [dbmodules] for database specific parameters used by the loadable database library. 

@itemx ldap_kerberos_container_dn 
This LDAP specific tag indicates the DN of the container object where the realm objects will be located. This value is used if the container object is not mentioned in the configuration section under [dbmodules].

@itemx ldap_kdc_dn
This LDAP specific tag indicates the default bind DN for the KDC server. The KDC server does a login to the directory as this object. This object should have the rights to read the Kerberos data in the LDAP database. This value is used if the bind DN for the KDC is not mentioned in the configuration section under [dbmodules].

@itemx ldap_kadmind_dn
This LDAP specific tag indicates the default bind DN for the Administration server. The administration server does a login to the directory as this object. This object should have the rights to read and write the Kerberos data in the LDAP database. This value is used if the bind DN for the Administration server is not mentioned in the configuration section under [dbmodules].

@itemx ldap_service_password_file

This LDAP specific tag indicates the file containing the stashed passwords for the objects used by the Kerberos servers to bind to the LDAP server. This file must be kept secure. This value is used if no service password file is mentioned in the configuration section under [dbmodules].

@itemx ldap_server

This LDAP specific tag indicates the list of LDAP servers that the Kerberos servers can connect to. The list of LDAP servers is whitespace-separated. The LDAP server is specified by a LDAP URI. This value is used if no LDAP servers are mentioned in the configuration section under [dbmodules]. It is recommended to use the ldapi:// or ldaps:// interface and not to use ldap:// interface.

@itemx ldap_conns_per_server
This LDAP specific tag indicates the number of connections to be maintained per LDAP server. This value is used if the number of connections per LDAP server are not mentioned in the configuration section under [dbmodules]. The default value is 5.
@end table

@node dbmodules, Sample krb5.conf File, dbdefaults, krb5.conf
@subsection [dbmodules]

Contains database specific parameters used by the database library. Each tag in the [dbmodules] section of the file names a configuration section for database specific parameters that can be referred to by a realm. The value of the tag is a subsection where the relations in that subsection define the database specific parameters.

For each section, the following tags may be specified in the subsection:

@table @b
@itemx db_library
This tag indicates the name of the loadable database library. The value should be @samp{db2} for DB2 database and @samp{kldap} for LDAP database.

@itemx ldap_kerberos_container_dn 
This LDAP specific tag indicates the DN of the container object where the realm objects will be located.

@itemx ldap_kdc_dn
This LDAP specific tag indicates the default bind DN for the KDC server. The KDC server does a login to the directory as this object. This object should have the rights to read the Kerberos data in the LDAP database.

@itemx ldap_kadmind_dn
This LDAP specific tag indicates the default bind DN for the Administration server. The administration server does a login to the directory as this object. This object should have the rights to read and write the Kerberos data in the LDAP database.

@itemx ldap_service_password_file
This LDAP specific tag indicates the file containing the stashed passwords for the objects used by the Kerberos servers to bind to the LDAP server. This file must be kept secure.

@itemx ldap_server
This LDAP specific tag indicates the list of LDAP servers that the Kerberos servers can connect to. The list of LDAP servers is whitespace-separated. The LDAP server is specified by a LDAP URI. It is recommended to use ldapi:// or ldaps:// interface to connect to the LDAP server.

@itemx ldap_conns_per_server
This LDAP specific tags indicates the number of connections to be maintained per LDAP server. 

@end table


@node Sample krb5.conf File,  , dbmodules, krb5.conf
@subsection Sample krb5.conf File

Here is an example of a generic @code{krb5.conf} file:

@smallexample
@group
[libdefaults]
    default_realm = @value{PRIMARYREALM}
    default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
    default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc
    dns_lookup_kdc = true
    dns_lookup_realm = false

[realms]
    @value{PRIMARYREALM} = @{
        kdc = @value{KDCSERVER}.@value{PRIMARYDOMAIN}
        kdc = @value{KDCSLAVE1}.@value{PRIMARYDOMAIN}
        kdc = @value{KDCSLAVE2}.@value{PRIMARYDOMAIN}:750
        admin_server = @value{KDCSERVER}.@value{PRIMARYDOMAIN}
        master_kdc = @value{KDCSERVER}.@value{PRIMARYDOMAIN}
        default_domain = @value{PRIMARYDOMAIN}
    @}
    @value{SECONDREALM} = @{
        kdc = @value{KDCSERVER}.@value{SECONDDOMAIN}
        kdc = @value{KDCSLAVE1}.@value{SECONDDOMAIN}
        admin_server = @value{KDCSERVER}.@value{SECONDDOMAIN}
    @}
    OPENLDAP.MIT.EDU = @{
        kdc = @value{KDCSERVER}.@value{PRIMARYDOMAIN}
        admin_server = @value{KDCSERVER}.@value{PRIMARYDOMAIN}
        database_module = openldap_ldapconf
    @}

[domain_realm]
@ifset MIT
    .mit.edu = ATHENA.MIT.EDU
@end ifset
    @value{PRIMARYDOMAIN} = @value{PRIMARYREALM}

[capaths]
    @value{PRIMARYREALM} = @{
    	@value{SECONDREALM} = .
    @}
    @value{SECONDREALM} = @{
    	@value{PRIMARYREALM} = .
    @}

[logging]
    kdc = SYSLOG:INFO
    admin_server = FILE=/var/kadm5.log
[dbdefaults]
    ldap_kerberos_container_dn = cn=krbcontainer,o=mit
[dbmodules]
    openldap_ldapconf = @{
          db_library = kldap
          ldap_kerberos_container_dn = cn=krbcontainer,o=mit
          ldap_kdc_dn = "cn=krbadmin,o=mit"
             # this object needs to have read rights on
             # the realm container, principal container and realm sub-trees
          ldap_kadmind_dn = "cn=krbadmin,o=mit"
             # this object needs to have read and write rights on
             # the realm container, principal container and realm sub-trees
         ldap_service_password_file = /etc/kerberos/service.keyfile
         ldap_servers = ldaps://kerberos.mit.edu
         ldap_conns_per_server = 5
@}



@end group
@end smallexample

@iftex
@vfill
@end iftex

@node kdc.conf,  , krb5.conf, Configuration Files
@section kdc.conf

@include kdcconf.texinfo

@menu
* kdcdefaults::                 
* realms (kdc.conf)::           
* Sample kdc.conf File::        
@end menu

@node kdcdefaults, realms (kdc.conf), kdc.conf, kdc.conf
@subsection [kdcdefaults]

The following relation is defined in the [kdcdefaults] section:

@table @b
@itemx kdc_ports
This relation lists the ports on which the Kerberos server should
listen for UDP requests by default.  This list is a comma separated
list of integers.
If this relation is not specified, the compiled-in default is
@value{DefaultKdcPorts}, the first being the assigned Kerberos port
and the second which was used by Kerberos V4.

@itemx kdc_tcp_ports
This relation lists the ports on which the Kerberos server should
listen for TCP connections by default.  This list is a comma separated
list of integers.
If this relation is not specified, the compiled-in default is not to
listen for TCP connections at all.

If you wish to change this (which we do not recommend, because the
current implementation has little protection against denial-of-service
attacks), the standard port number assigned for Kerberos TCP traffic
is port 88.

@itemx v4_mode
This string specifies how the KDC should respond to Kerberos 4
packets.  The possible values are none, disable, full, and nopreauth.
The default value is @value{DefaultV4Mode}.
@comment these values found in krb5/src/kdc/kerberos_v4.c in v4mode_table
@end table

@node realms (kdc.conf), Sample kdc.conf File, kdcdefaults, kdc.conf
@subsection [realms]

Each tag in the [realms] section of the file names a Kerberos realm.
The value of the tag is a subsection where the relations in that
subsection define KDC parameters for that particular realm.

For each realm, the following tags may be specified in the [realms]
subsection:

@table @b
@itemx acl_file
(String.)  Location of the access control list (acl) file that kadmin
uses to determine which principals are allowed which permissions on the
database.  The default is @code{@value{DefaultAclFile}}.

@itemx admin_keytab
(String.)  Location of the keytab file that the legacy administration
daemons @code{kadmind4} and @code{v5passwdd} use to authenticate to
the database.  The default is @code{@value{DefaultAdminKeytab}}.

@itemx database_name
(String.)  Location of the Kerberos database for this realm.  The
default is @* @code{@value{DefaultDatabaseName}}.

@itemx default_principal_expiration
(Absolute time string.)  Specifies the default expiration date of
principals created in this realm.  The default value for this tag is
@value{DefaultDefaultPrincipalExpiration}.

@itemx default_principal_flags 
(Flag string.)  Specifies the default attributes of principals created
in this realm.  The format for this string is a comma-separated list of
flags, with '+' before each flag that should be enabled and '-' before
each flag that should be disabled.   The default is
@value{DefaultDefaultPrincipalFlags}.

There are a number of possible flags:

@table @b
@itemx postdateable
Enabling this flag allows the principal to obtain postdateable tickets.

@itemx forwardable
Enabling this flag allows the principal to obtain forwardable tickets.

@itemx tgt-based
Enabling this flag allows a principal to obtain tickets based on a
ticket-granting-ticket, rather than repeating the authentication
process that was used to obtain the TGT.

@itemx renewable
Enabling this flag allows the principal to obtain renewable tickets.

@itemx proxiable
Enabling this flag allows the principal to obtain proxy tickets.

@itemx dup-skey
Enabling this flag allows the principal to obtain a session key for
another user, permitting user-to-user authentication for this principal.

@itemx allow-tickets
Enabling this flag means that the KDC will issue tickets for this
principal.  Disabling this flag essentially deactivates the principal
within this realm.

@itemx preauth
If this flag is enabled on a client principal, then that principal is
required to preauthenticate to the KDC before receiving any tickets.
On a service principal, enabling this flag means that service tickets
for this principal will only be issued to clients with a TGT that has
the preauthenticated ticket set.

@itemx hwauth
If this flag is enabled, then the principal is required to
preauthenticate using a hardware device before receiving any tickets.

@itemx pwchange
Enabling this flag forces a password change for this principal.

@itemx service
Enabling this flag allows the the KDC to issue service tickets for this
principal.

@itemx pwservice
If this flag is enabled, it marks this principal as a password change
service.  This should only be used in special cases, for example, if a
user's password has expired, then the user has to get tickets for that
principal without going through the normal password authentication in
order to be able to change the password.

@end table

@itemx dict_file
(String.)  Location of the dictionary file containing strings that are
not allowed as passwords.  If none is specified or if there is no
policy assigned to the principal, no dictionary checks of passwords
will be performed.

@itemx kadmind_port
(Port number.)  Specifies the port on which the kadmind daemon is to
listen for this realm.  The assigned port for kadmind is
@value{DefaultKadmindPort}.

@itemx kpasswd_port
(Port number.)  Specifies the port on which the kpasswd daemon is to
listen for this realm.  The default is @value{DefaultKpasswdPort}.

@itemx key_stash_file
(String.)  Specifies the location where the master key has been stored
(via @code{kdb5_util stash}).  The default is
@code{@value{DefaultKeyStashFileStub}@i{REALM}}, where @i{REALM} is the
Kerberos realm.

@itemx kdc_ports
(String.)  Specifies the list of ports that the KDC is to listen to
for UDP requests for this realm.  By default, the value of kdc_ports
as specified in the [kdcdefaults] section is used.

@itemx kdc_tcp_ports
(String.)  Specifies the list of ports that the KDC is to listen to
for TCP requests for this realm.  By default, the value of
kdc_tcp_ports as specified in the [kdcdefaults] section is used.

@itemx master_key_name
(String.)  Specifies the name of the principal associated with the
master key.  The default is @value{DefaultMasterKeyName}.

@itemx master_key_type
(Key type string.)  Specifies the master key's key type.  The default
value for this is @value{DefaultMasterKeyType}.  For a list of all
possible values, see @ref{Supported Encryption Types}.

@itemx max_life
(Delta time string.)  Specifes the maximum time period for which a
ticket may be valid in this realm.  The default value is
@value{DefaultMaxLife}.

@itemx max_renewable_life
(Delta time string.)  Specifies the maximum time period during which a
valid ticket may be renewed in this realm.  The default value is
@value{DefaultMaxRenewableLife}.

@itemx supported_enctypes
List of key:salt strings.  Specifies the default key/salt combinations of
principals for this realm.  Any principals created through @code{kadmin}
will have keys of these types.  The default value for this tag is
@value{DefaultSupportedEnctypes}. For lists of possible values, see
@ref{Supported Encryption Types} and @ref{Salts}.

@itemx reject_bad_transit
A boolean value (@code{true}, @code{false}).  If set to @code{true}, the
KDC will check the list of transited realms for cross-realm tickets
against the transit path computed from the realm names and the
@code{capaths} section of its @code{krb5.conf} file; if the path in the
ticket to be issued contains any realms not in the computed path, the
ticket will not be issued, and an error will be returned to the client
instead.  If this value is set to @code{false}, such tickets will be
issued anyways, and it will be left up to the application server to
validate the realm transit path.

If the @code{disable-transited-check} flag is set in the incoming
request, this check is not performed at all.  Having the
@code{reject_bad_transit} option will cause such ticket requests to be
rejected always.

This transit path checking and config file option currently apply only
to TGS requests.

Earlier versions of the MIT release (before 1.2.3) had bugs in the
application server support such that the server-side checks may not be
performed correctly.  We recommend turning this option on, unless you
know that all application servers in this realm have been updated to
fixed versions of the software, and for whatever reason, you don't want
the KDC to do the validation.

This is a per-realm option so that multiple-realm KDCs may control it
separately for each realm, in case (for example) one realm has had the
software on its application servers updated but another has not.

This option defaults to @code{true}.

@end table

@node Sample kdc.conf File,  , realms (kdc.conf), kdc.conf
@subsection Sample kdc.conf File

Here's an example of a @code{kdc.conf} file:

@smallexample
@group
[kdcdefaults]
    kdc_ports = 88

[realms]
    @value{PRIMARYREALM} = @{
        kadmind_port = 749
        max_life = 12h 0m 0s
        max_renewable_life = 7d 0h 0m 0s
        master_key_type = des3-hmac-sha1
        supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4
    @}

[logging]
    kdc = FILE:@value{ROOTDIR}/var/krb5kdc/kdc.log
    admin_server = FILE:@value{ROOTDIR}/var/krb5kdc/kadmin.log

@end group
@end smallexample

@node Using DNS, Administrating the Kerberos Database, Configuration Files, Top
@chapter Using DNS

@menu
* Mapping Hostnames onto Kerberos Realms::  
* Hostnames for KDCs::          
@end menu

@node Mapping Hostnames onto Kerberos Realms, Hostnames for KDCs, Using DNS, Using DNS
@section Mapping Hostnames onto Kerberos Realms

@include dnstxt.texinfo

@node Hostnames for KDCs,  , Mapping Hostnames onto Kerberos Realms, Using DNS
@section Hostnames for KDCs

@include dnssrv.texinfo

@node Administrating the Kerberos Database, Configuring Kerberos with OpenLDAP back-end, Using DNS, Top
@chapter Administrating the Kerberos Database

Your Kerberos database contains all of your realm's Kerberos principals,
their passwords, and other administrative information about each
principal.  For the most part, you will use the @code{kdb5_util} program
to manipulate the Kerberos database as a whole, and the @code{kadmin}
program to make changes to the entries in the database.  (One notable
exception is that users will use the @code{kpasswd} program to change
their own passwords.)  The @code{kadmin} program has its own
command-line interface, to which you type the database administrating
commands.

@code{Kdb5_util} provides a means to create, delete, load, or dump a
Kerberos database.  It also includes a command to stash a copy of the
master database key in a file on a KDC, so that the KDC can authenticate
itself to the @code{kadmind} and @code{krb5kdc} daemons at boot time.

@code{Kadmin} provides for the maintenance of Kerberos principals, KADM5
policies, and service key tables (keytabs).  It exists as both a
Kerberos client, @code{kadmin}, using Kerberos authentication and an
RPC, to operate securely from anywhere on the network, and as a local
client, @code{kadmin.local}, intended to run directly on the KDC without
Kerberos authentication.  @code{kadmin.local} need not run on the kdc if 
the database is LDAP. Other than the fact that the remote client uses 
Kerberos to authenticate the person using it, the functionalities of the two
versions are identical. The local version is necessary to enable you to set up 
enough of the database to be able to use the remote version. 
It replaces the now obsolete @code{kdb5_edit} (except for
database dump and load, which are provided by @code{kdb5_util}).

The remote version authenticates to the KADM5 server using the service
principal @code{kadmin/admin}.  If the credentials cache contains a
ticket for the @code{kadmin/admin} principal, and the @samp{-c ccache}
option is specified, that ticket is used to authenticate to KADM5.
Otherwise, the @samp{-p} and @samp{-k} options are used to specify the
client Kerberos principal name used to authenticate.  Once kadmin has
determined the principal name, it requests a @code{kadmin/admin}
Kerberos service ticket from the KDC, and uses that service ticket to
authenticate to KADM5.

@menu
* Kadmin Options::              
* Date Format::                 
* Principals::                  
* Policies::                    
* Global Operations on the Kerberos Database::  
* Global Operations on the Kerberos LDAP Database::  
* Cross-realm Authentication::  
* Changing the krbtgt Key::     
@end menu

@node Kadmin Options, Date Format, Administrating the Kerberos Database, Administrating the Kerberos Database
@section Kadmin Options

You can invoke @code{kadmin} or @code{kadmin.local} with any of the
following options:

@table @b
@item @b{-r} @i{REALM}
Use @i{REALM} as the default Kerberos realm for the database.

@item @b{-p} @i{principal}
Use the Kerberos principal @i{principal} to authenticate to Kerberos.
If this option is not given, @code{kadmin} will append @code{admin} to
either the primary principal name, the environment variable USER, or to
the username obtained from @code{getpwuid}, in order of preference.

@item @b{-q} @i{query}
Pass @i{query} directly to @code{kadmin}.  This is useful for writing
scripts that pass specific queries to @code{kadmin}.

@noindent
You can invoke @code{kadmin} with any of the following options:

@item @b{-k} [@b{-t} @i{keytab}]
Use the keytab @i{keytab} to decrypt the KDC response instead of
prompting for a password on the TTY.  In this case, the principal will
be @samp{host/@i{hostname}}.  If @b{-t} is not used to specify a keytab,
then the default keytab will be used.

@item @b{-c} @i{credentials cache}
Use @i{credentials_cache} as the credentials cache.  The credentials
cache should contain a service ticket for the @code{kadmin/admin}
service, which can be acquired with the @code{kinit} program.  If this
option is not specified, @code{kadmin} requests a new service ticket
from the KDC, and stores it in its own temporary ccache.

@item @b{-w} @i{password}
Use @i{password} as the password instead of prompting for one on the
TTY.  Note:  placing the password for a Kerberos principal with
administration access into a shell script can be dangerous if
unauthorized users gain read access to the script.

@item @b{-x} @i{db_args}
Specifies the database specific arguments.

@item @b{-x} @i{host=<hostname>}
Specifies the LDAP server to connect to by a LDAP URI. It is recommend to use 
ldapi:// or ldaps:// interface to connect to the LDAP server.

@item @b{-x} @i{binddn=<bind_dn>}
Specifies the Distinguished Name (DN) of the object used by the administration server to bind to the LDAP server. This object should have the read and write rights on the realm container, principal container and realm subtree.

@item @b{-x} @i{bindpwd=<bind_password>}
Specifies the password for the above mentioned binddn. It is recommended not to 
use this option. Instead, the password can be stashed using the 
stashsrvpw command of kdb5_ldap_util. 

Note: This database specific argument is applicable only to kadmin.local 
and the KADM5 server. 

@item @b{-s} @i{admin_server[:port]}
Specifies the admin server that kadmin should contact.

@noindent
You can invoke @code{kadmin.local} with an of the follwing options:

@item @b{-d_ @i{dbname}}
Specifies the name of the Kerberos database.

@item @b{-e} @i{"enctypes ..."}
Sets the list of cryptosystem and salt types to be used for any new
keys created.  See @ref{Supported Encryption Types} and @ref{Salts} for
available types.

@item @b{-m}
Do not authenticate using a keytab.  This option will cause kadmin to
prompt for the master database password.
 
@end table

@node Date Format, Principals, Kadmin Options, Administrating the Kerberos Database
@section Date Format

Many of the @code{kadmin} commands take a duration or time as an
argument.  The date can appear in a wide variety of formats, such as:

@smallexample
@group
"15 minutes"
"7 days"
"1 month"
"2 hours"
"400000 seconds"
"next year"
"this Monday"
"next Monday"
yesterday
tomorrow
now
"second Monday"
fortnight
"3/31/1992 10:00:07 PST"
"January 23, 2007 10:05pm"
"22:00 GMT"
@end group
@end smallexample

Note that if the date specification contains spaces, you must enclose it
in double quotes.  Note also that you cannot use a number without a
unit.  (I.e., ``"60 seconds"'' is correct, but ``60'' is incorrect.)
All keywords are case-insensitive.  The following is a list of all of
the allowable keywords.

@table @b
@item Months
january, jan, february, feb, march, mar, april, apr, may, june, jun,
july, jul, august, aug, september, sep, sept, october, oct, november,
nov, december, dec

@item Days
sunday, sun, monday, mon, tuesday, tues, tue, wednesday, wednes, wed,
thursday, thurs, thur, thu, friday, fri, saturday, sat

@item Units
year, month, fortnight, week, day, hour, minute, min, second, sec

@item Relative 
tomorrow, yesterday, today, now, last, this, next, first, second,
third, fourth, fifth, sixth, seventh, eighth, ninth, tenth, eleventh,
twelfth, ago

@item Time Zones
@code{kadmin} recognizes abbreviations for most of the world's time
zones.  A complete listing appears in @ref{kadmin Time Zones}.

@item 12-hour Time Delimiters
am, pm
@end table

@node Principals, Policies, Date Format, Administrating the Kerberos Database
@section Principals

Each entry in the Kerberos database contains a Kerberos principal
(@pxref{Definitions}) and the attributes and policies associated with
that principal.

@menu
* Retrieving Information About a Principal::  
* Privileges::                  
* Adding or Modifying Principals::  
* Deleting Principals::         
* Changing Passwords::          
@end menu

@node Retrieving Information About a Principal, Privileges, Principals, Principals
@subsection Retrieving Information About a Principal

@menu
* Attributes::                  
* Retrieving a List of Principals::  
@end menu

@node Attributes, Retrieving a List of Principals, Retrieving Information About a Principal, Retrieving Information About a Principal
@subsubsection Attributes

To retrieve a listing of the attributes and/or policies associated with
a principal, use the @code{kadmin} @code{get_principal} command, which
requires the ``inquire'' administrative privilege.  The syntax is:

@smallexample
@b{get_principal} @i{principal}
@end smallexample

@noindent 
The @code{get_principal} command has the alias @code{getprinc}.

For example, suppose you wanted to view the attributes of the
principal @* @code{@value{RANDOMUSER1}/root@@@value{PRIMARYREALM}}.
  You would type:

@smallexample
@group
@b{shell%} kadmin
@b{kadmin:} getprinc @value{RANDOMUSER1}/root
@b{Principal: @value{RANDOMUSER1}/root@@@value{PRIMARYREALM}
Expiration date: [never]
Last password change: Mon Jan 31 02:06:40 EDT 2002
Password Expiration date: [none]
Maximum ticket life: 0 days 10:00:00
Maximum renewable life: 7 days 00:00:00
Last modified: Wed Jul 24 14:46:25 EDT 2002 (@value{ADMINUSER}/admin@@@value{PRIMARYREALM})
Last successful authentication: Mon Jul 29 18:20:17 EDT 2002
Last failed authentication: Mon Jul 29 18:18:54 EDT 2002
Failed password attempts: 3
Number of keys: 2
Key: vno 2, Triple DES cbc mode with HMAC/sha1, no salt
Key: vno 2, DES cbc mode with CRC-32, no salt
Attributes: DISALLOW_FORWARDABLE, DISALLOW_PROXIABLE
Policy: [none]
kadmin:}
@end group
@end smallexample

The @code{get_principal} command has a @code{-terse} option, which lists
the fields as a quoted, tab-separated string.  For example:

@smallexample
@group
@b{kadmin:} getprinc -terse @value{RANDOMUSER1}/root
@b{@value{RANDOMUSER1}/root@@@value{PRIMARYREALM}	0	1027458564
0	36000	 (@value{ADMINUSER}/admin@@@value{PRIMARYREALM}
1027536385	18	2	0	[none]	604800	1027980137
1027980054	3	2	1	2	16	0	1
2	1	0
kadmin:}
@end group
@end smallexample

@node Retrieving a List of Principals,  , Attributes, Retrieving Information About a Principal
@subsubsection Retrieving a List of Principals

To generate a listing of principals, use the @code{kadmin}
@code{list_principals} command, which requires the ``list'' privilege.
The syntax is:

@smallexample
@b{list_principals} [@i{expression}]
@end smallexample

@noindent where @i{expression} is a shell-style glob expression that
can contain the characters @samp{*}, @samp{?}, @samp{[}, and @samp{]}.
All policy names matching the expression are displayed.  The
@code{list_principals} command has the aliases @code{listprincs},
@code{get_principals}, and @code{getprincs}.  For example:

@smallexample
@group
@b{kadmin:} listprincs test*
@b{test3@@@value{PRIMARYREALM}
test2@@@value{PRIMARYREALM}
test1@@@value{PRIMARYREALM}
testuser@@@value{PRIMARYREALM}
kadmin:}
@end group
@end smallexample

@noindent 
If no expression is provided, all principals are printed.

@node Privileges, Adding or Modifying Principals, Retrieving Information About a Principal, Principals
@subsection Privileges

Administrative privileges for the Kerberos database are stored in the
file @code{kadm5.acl}.  

@include kadm5acl.texinfo

@node Adding or Modifying Principals, Deleting Principals, Privileges, Principals
@subsection Adding or Modifying Principals

To add a principal to the database, use the kadmin @code{add_principal}
command, which requires the ``add'' administrative privilege.  This
function creates the new principal, prompting twice for a password, and,
if neither the -policy nor -clearpolicy options are specified and the
policy ``default'' exists, assigns it that policy.  The syntax is:

@smallexample
@b{kadmin:} add_principal [@i{options}] @i{principal}
@end smallexample

To modify attributes of a principal, use the kadmin
@code{modify_principal} command, which requires the ``modify''
administrative privilege.  The syntax is:

@smallexample
@b{kadmin:} modify_principal [@i{options}] @i{principal}
@end smallexample

@noindent
@code{add_principal} has the aliases @code{addprinc} and
@code{ank}@footnote{@code{ank} was the short form of the equivalent
command using the deprecated @code{kadmin5} database administrative tool.
It has been kept}.  @code{modify_principal} has the alias @code{modprinc}.

The @code{add_principal} and @code{modify_principal} commands take the
following switches:

@table @b
@item @b{-x} @i{db_princ_args}
Denotes the database specific options. 
@noindent 
The options for LDAP database are:
@table @b
@item @b{-x} @i{dn=<dn>}
Specifies the  LDAP object that will contain the Kerberos principal being created.

@item @b{-x} @i{linkdn=<dn>}
Specifies the LDAP object  to which the newly created Kerberos principal object will point to.

@item @b{-x} @i{containerdn=<container_dn>}
Specifies the  container object under which the Kerberos principal is to be created. 

@item @b{-x} @i{tktpolicy=<policy>}
Associates a ticket policy to the Kerberos principal. Specifying an empty string 
value clears the ticket policy associated with the principal.
@noindent
Note: 
@noindent
* dn and containerdn options are not valid while modifying the principal.
@noindent
* containerdn and linkdn options cannot be specified with dn option.      
@noindent
*  If dn or containerdn options are not specified while adding the principal, the principals are created   
   under the prinicipal container configured in the realm or the realm container.
* dn and containerdn should be within the subtrees or principal container configured in the realm.
@end table
 
@item -expire @i{date}
Sets the expiration date of the principal to @i{date}.

@item -pwexpire @i{date}
Sets the expiration date of the password to @i{date}.

@item -maxlife @i{maxlife}
Sets the maximum ticket life of the principal to @i{maxlife}.

@item -maxrenewlife @i{maxrenewlife}
Sets the maximum renewable life of tickets for the principal to
@i{maxrenewlife}.

@item -kvno @i{number}
Explicity sets the key version number to @i{number}.  @value{COMPANY}
does not recommend doing this unless there is a specific reason.

@item -policy @i{policy}
Sets the policy used by this principal.  (@xref{Policies}.)  With
@code{modify_principal}, the current policy assigned to the principal is
set or changed.  With @code{add_principal}, if this option is not
supplied, the -clearpolicy is not specified, and the policy ``default''
exists, that policy is assigned.  If a principal is created with no
policy, @code{kadmin} will print a warning message.

@item -clearpolicy
For @code{modify_principal}, removes the current policy from a
principal.  For @code{add_principal}, suppresses the automatic
assignment of the policy ``default''.

@item @{-|+@}allow_postdated
The ``-allow_postdated'' option prohibits this principal from obtaining
postdated tickets.  ``+allow_postdated'' clears this flag.  In effect,
``-allow_postdated'' sets the KRB5_KDB_DISALLOW_POSTDATED flag on the
principal in the database.

@item @{-|+@}allow_forwardable
The ``-allow_forwardable'' option prohibits this principal from
obtaining forwardable tickets.  ``+allow_forwardable'' clears this flag.
In effect, ``-allow_forwardable'' sets the KRB5_KDB_DISALLOW_FORWARDABLE
flag on the principal in the database.

@item @{-|+@}allow_renewable
The ``-allow_renewable'' option prohibits this principal from obtaining
renewable tickets.  ``+allow_renewable'' clears this flag.  In effect,
``-allow_renewable'' sets the KRB5_KDB_DISALLOW_RENEWABLE flag on the
principal in the database.

@item @{-|+@}allow_proxiable
The ``-allow_proxiable'' option prohibits this principal from obtaining
proxiable tickets.  ``+allow_proxiable'' clears this flag.  In effect,
``-allow_proxiable'' sets the @* KRB5_KDB_DISALLOW_PROXIABLE flag. on
the principal in the database.

@item @{-|+@}allow_dup_skey
The ``-allow_dup_skey'' option disables user-to-user authentication for
this principal by prohibiting this principal from obtaining a session
key for another user.  ``+allow_dup_skey'' clears this flag.  In effect,
``-allow_dup_skey'' sets the @* KRB5_KDB_DISALLOW_DUP_SKEY flag on the
principal in the database.

@item @{-|+@}requires_preauth
The ``+requires_preauth'' option requires this principal to
preauthenticate before being allowed to kinit.  -requires_preauth clears
this flag.  In effect, +requires_preauth sets the
KRB5_KDB_REQUIRES_PRE_AUTH flag on the principal in the database.

@item @{-|+@}requires_hwauth
The ``+requires_hwauth'' flag requires the principal to preauthenticate
using a hardware device before being allowed to kinit.
``-requires_hwauth'' clears this flag.  In effect, ``+requires_hwauth''
sets the KRB5_KDB_REQUIRES_HW_AUTH flag on the principal in the
database.

@item @{-|+@}allow_svr
The ``-allow_svr'' flag prohibits the issuance of service tickets for
this principal.  ``+allow_svr'' clears this flag.  In effect,
``-allow_svr'' sets the @* KRB5_KDB_DISALLOW_SVR flag on the principal
in the database.

@item @{-|+@}allow_tgs_req
The ``-allow_tgs_req'' option specifies that a Ticket-Granting Service
(TGS) request for a service ticket for this principal is not permitted.
You will probably never need to use this option.  ``+allow_tgs_req''
clears this flag.  The default is ``+allow_tgs_req''.  In effect,
``-allow_tgs_req'' sets the KRB5_KDB_DISALLOW_TGT_BASED flag on the
principal in the database.

@item @{-|+@}allow_tix
The ``-allow_tix'' option forbids the issuance of any tickets for this
principal.  ``+allow_tix'' clears this flag.  The default is
``+allow_tix''.  In effect, ``-allow_tix'' sets the @*
KRB5_KDB_DISALLOW_ALL_TIX flag on the principal in the database.

@item @{-|+@}needchange
The ``+needchange'' option sets a flag in attributes field to force a
password change; ``-needchange'' clears it.  The default is
``-needchange''.  In effect, ``+needchange'' sets the
KRB5_KDB_REQUIRES_PWCHANGE flag on the principal in the database.

@item @{-|+@}password_changing_service
The ``+password_changing_service'' option sets a flag in the attributes
field marking this principal as a password change service. (Again, you
will probably never need to use this option.)
``-password_changing_service'' clears the flag.  The default is
``-password_changing_service''.  In effect, the
``+password_changing_service'' option sets the KRB5_KDB_PWCHANGE_SERVICE
flag on the principal in the database.

@item -randkey
Sets the key for the principal to a random value (@code{add_principal}
only).  @value{COMPANY} recommends using this option for host keys.

@item -pw @i{password}
Sets the key of the principal to the specified string and does not
prompt for a password (@code{add_principal} only).  @value{COMPANY} does
not recommend using this option.

@item -e @i{enc:salt...}
Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See @ref{Supported Encryption Types} and
@ref{Salts} for available types.
@end table

If you want to just use the default values, all you need to do is:

@smallexample
@group
@b{kadmin:} addprinc @value{RANDOMUSER1}
@b{WARNING: no policy specified for "@value{RANDOMUSER1}@@@value{PRIMARYREALM}";
defaulting to no policy.}
@iftex
@b{Enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type it again.}
@end iftex
@ifinfo
@b{Enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<=Type it again.}
@end ifinfo
@ifhtml
@b{Enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<=Type it again.}
@end ifhtml
@b{Principal "@value{RANDOMUSER1}@@@value{PRIMARYREALM}" created.
kadmin:}
@end group
@end smallexample

If you want to create a principal which is contained by a  LDAP object, all you need to do is:

@smallexample
@group
@b{kadmin:} addprinc -x dn=cn=@value{RANDOMUSER1},o=mit @value{RANDOMUSER1}
@b{WARNING: no policy specified for "@value{RANDOMUSER1}@@@value{PRIMARYREALM}";
defaulting to no policy.}
@iftex
@b{Enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type it again.}
@end iftex
@ifinfo
@b{Enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<=Type it again.}
@end ifinfo
@ifhtml
@b{Enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER1}@@@value{PRIMARYREALM}:}  @i{<=Type it again.}
@end ifhtml
@b{Principal "@value{RANDOMUSER1}@@@value{PRIMARYREALM}" created.
kadmin:}
@end group
@end smallexample

If you want to create a principal under a specific LDAP container and link to an existing LDAP object, all you need to do is:

@smallexample
@group
@b{kadmin:} addprinc -x containerdn=o=mit -x linkdn=cn=@value{RANDOMUSER2},o=mit @value{RANDOMUSER2}
@b{WARNING: no policy specified for "@value{RANDOMUSER2}@@@value{PRIMARYREALM}";
defaulting to no policy.}
@iftex
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type it again.}
@end iftex
@ifinfo
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<=Type it again.}
@end ifinfo
@ifhtml
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<=Type it again.}
@end ifhtml
@b{Principal "@value{RANDOMUSER2}@@@value{PRIMARYREALM}" created.
kadmin:}
@end group
@end smallexample

If you want to associate a ticket policy to a principal, all you need to do is:

@smallexample
@group
@b{kadmin:} modprinc -x tktpolicy=userpolicy @value{RANDOMUSER2}
@b{Principal "@value{RANDOMUSER2}@@@value{PRIMARYREALM}" modified.
kadmin:}
@end group
@end smallexample

If, on the other hand, you want to set up an account that expires on
January 1, 2000, that uses a policy called ``stduser'', with a temporary
password (which you want the user to change immediately), you would type
the following.  (Note:  each line beginning with @result{} is a
continuation of the previous line.)

@smallexample
@group

@b{kadmin:} addprinc @value{RANDOMUSER2} -expire "1/1/2000 12:01am EST" -policy stduser 
@result{}  +needchange 
@iftex
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type the password.}
@b{Re-enter password for principal
@value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type it again.}
@end iftex
@ifinfo
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal
@value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type it again.}
@end ifinfo
@ifhtml
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type the password.}
@b{Re-enter password for principal
@value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type it again.}
@end ifhtml
@b{Principal "@value{RANDOMUSER2}@@@value{PRIMARYREALM}" created.
kadmin:}

@end group
@end smallexample

If you will need cross-realm authentication, you need to add principals
for the other realm's TGT to each realm.  For example, if you need to
do cross-realm authentication between the realms @value{PRIMARYREALM}
and @value{SECONDREALM}, you would need to add the principals @*
@samp{krbtgt/@value{SECONDREALM}@@@value{PRIMARYREALM}} and
@samp{krbtgt/@value{PRIMARYREALM}@@@value{SECONDREALM}} to both
databases.  You need to be sure the passwords and the key version
numbers (kvno) are the same in both databases.  This may require
explicitly setting the kvno with the @samp{-kvno} option.  See
@ref{Cross-realm Authentication} for more details.

@node Deleting Principals, Changing Passwords, Adding or Modifying Principals, Principals
@subsection Deleting Principals

To delete a principal, use the kadmin @code{delete_principal} command,
which requires the ``delete'' administrative privilege.  The syntax is:

@smallexample
@b{delete_principal} [@b{-force}] @i{principal}
@end smallexample

@noindent @code{delete_principal} has the alias @code{delprinc}.  The
@code{-force} option causes @code{delete_principal} not to ask if you're
sure.  For example:

@smallexample
@group
@b{kadmin:} delprinc @value{RANDOMUSER1}
@b{Are you sure you want to delete the principal
"@value{RANDOMUSER1}@@@value{PRIMARYREALM}"? (yes/no):} yes
@b{Principal "@value{RANDOMUSER1}@@@value{PRIMARYREALM}" deleted.
Make sure that you have removed this principal from
all ACLs before reusing.
kadmin:}
@end group
@end smallexample

@node Changing Passwords,  , Deleting Principals, Principals
@subsection Changing Passwords

To change a principal's password use the kadmin @code{change_password}
command, which requires the ``modify'' administrative privilege (unless
the principal is changing his/her own password).  The syntax is:

@smallexample
@b{change_password} [@i{options}] @i{principal}
@end smallexample

@noindent The @code{change_password} option has the alias @code{cpw}.
@code{change_password} takes the following options:

@table @b
@item -randkey
Sets the key of the principal to a random value.

@item @b{-pw} @i{password}
Sets the password to the string @i{password}.  @value{COMPANY} does not
recommend using this option.

@item @b{-e} @i{"enc:salt..."}
Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See @ref{Supported Encryption Types} and
@ref{Salts} for possible values.

@item @b{-keepold}
Keeps the previous kvno's keys around.  There is no easy way to delete
the old keys, and this flag is usually not necessary except perhaps for
TGS keys.  Don't use this flag unless you know what you're doing. This 
option is not supported for the LDAP database



@end table

For example:

@smallexample
@group
@b{kadmin:} cpw @value{RANDOMUSER2}
@iftex
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type the new password.}
@b{Re-enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{@doubleleftarrow{} Type it again.}
@end iftex
@ifinfo
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type the new password.}
@b{Re-enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type it again.}
@end ifinfo
@ifhtml
@b{Enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type the new password.}
@b{Re-enter password for principal @value{RANDOMUSER2}@@@value{PRIMARYREALM}:}  @i{<= Type it again.}
@end ifhtml
@b{Password for @value{RANDOMUSER2}@@@value{PRIMARYREALM} changed.
kadmin:}
@end group
@end smallexample

Note that @code{change_password} will not let you change the password to
one that is in the principal's password history.

@node Policies, Global Operations on the Kerberos Database, Principals, Administrating the Kerberos Database
@section Policies

A policy is a set of rules governing passwords.  Policies can dictate
minimum and maximum password lifetimes, minimum number of characters and
character classes a password must contain, and the number of old
passwords kept in the database.

@menu
* Retrieving Policies::         
* Retrieving the List of Policies::  
* Adding or Modifying Policies::  
* Deleting Policies::           
@end menu

@node Retrieving Policies, Retrieving the List of Policies, Policies, Policies
@subsection Retrieving Policies

To retrieve a policy, use the kadmin @code{get_policy} command, which
requires the ``inquire'' administrative privilege.  The syntax is:

@smallexample
@b{get_policy} [@b{-terse}] @i{policy}
@end smallexample

The @code{get_policy} command has the alias @code{getpol}.  For example:

@smallexample
@group
@b{kadmin:} get_policy admin
@b{Policy: admin
Maximum password life: 180 days 00:00:00
Minimum password life: 00:00:00
Minimum password length: 6
Minimum number of password character classes: 2
Number of old keys kept: 5
Reference count: 17
kadmin:}
@end group
@end smallexample

@noindent The @dfn{reference count} is the number of principals using
that policy.

The @code{get_policy} command has a @code{-terse} option, which lists
each field as a quoted, tab-separated string.  For example:

@smallexample
@group
@b{kadmin:} get_policy -terse admin
@b{admin   15552000        0       6       2       5       17
kadmin:}
@end group
@end smallexample

@node Retrieving the List of Policies, Adding or Modifying Policies, Retrieving Policies, Policies
@subsection Retrieving the List of Policies

You can retrieve the list of policies with the kadmin
@code{list_policies} command, which requires the ``list'' privilege.  The
syntax is:

@smallexample
@b{list_policies} [@i{expression}]
@end smallexample

@noindent where @i{expression} is a shell-style glob expression that can
contain the characters *, ?, and [].  All policy names matching the
expression are displayed.  The @code{list_policies} command has the aliases
@code{listpols}, @code{get_policies}, and @code{getpols}.  For example:

@smallexample
@group
@b{kadmin:}  listpols
@b{test-pol
dict-only
once-a-min
test-pol-nopw}

@b{kadmin:}  listpols t*
@b{test-pol
test-pol-nopw
kadmin:}
@end group
@end smallexample


@node Adding or Modifying Policies, Deleting Policies, Retrieving the List of Policies, Policies
@subsection Adding or Modifying Policies

To add a new policy, use the kadmin @code{add_policy} command, which
requires the ``add'' administrative privilege.  The syntax is:

@smallexample
@b{add_policy} [@i{options}] @i{policy_name}
@end smallexample

To modify attributes of a principal, use the kadmin @code{modify_policy}
command, which requires the ``modify'' administrative privilege.  The
syntax is:

@smallexample
@b{modify_policy} [@i{options}] @i{policy_name}
@end smallexample

@noindent @code{add_policy} has the alias @code{addpol}.
@code{modify_poilcy} has the alias @code{modpol}.

The @code{add_policy} and @code{modify_policy} commands take the
following switches:

@table @b
@item -maxlife @i{time}
Sets the maximum lifetime of a password to @i{time}.

@item -minlife @i{time}
Sets the minimum lifetime of a password to @i{time}.

@item -minlength @i{length}
Sets the minimum length of a password to @i{length} characters.

@item -minclasses @i{number}
Requires at least @i{number} of character classes in a password.

@item -history @i{number}
Sets the number of past keys kept for a principal to @i{number}. This option is not supported for LDAP database.
@end table 
@c **** An example here would be nice.  ****

@noindent
Note: The policies are created under realm container in the LDAP database.

@node Deleting Policies,  , Adding or Modifying Policies, Policies
@subsection Deleting Policies

To delete a policy, use the @code{kadmin} @code{delete_policy} command,
which requires the ``delete'' administrative privilege.  The syntax is:

@smallexample
@b{delete_policy [-force]} @i{policy_name}
@end smallexample

@noindent The @code{delete_policy} command has the alias @code{delpol}.
It prompts for confirmation before deletion.
For example:

@smallexample
@group
@b{kadmin:} delete_policy guests
@b{Are you sure you want to delete the policy "guests"?
(yes/no):} yes
@b{kadmin:}
@end group
@end smallexample

Note that you must cancel the policy from all principals before deleting
it.  The @code{delete_policy} command will fail if it is in use by any
principals.

@node Global Operations on the Kerberos Database, Global Operations on the Kerberos LDAP Database, Policies, Administrating the Kerberos Database
@section Global Operations on the Kerberos Database

@menu
* Dumping a Kerberos Database to a File::  
* Restoring a Kerberos Database from a Dump File::  
* Creating a Stash File::       
* Creating and Destroying a Kerberos Database::  
@end menu

The @code{kdb5_util} command is the primary tool for administrating the
Kerberos database.  The syntax is:

@smallexample
@b{kdb5_util} @i{command} [@i{kdb5_util_options}] [@i{command_options}]
@end smallexample

The @code{kdb5_util} command takes the following options, which override
the defaults specified in the configuration files:

@table @b
@itemx -r @i{realm}
specifies the the Kerberos realm of the database.

@itemx -d @i{database_name}
specifies the name under which the principal database is stored.  

@itemx -k @i{master_key_type}
specifies the key type of the master key in the database.

@itemx -M @i{master_key_name}
specifies the principal name of the master key in the database.

@itemx -m
indicates that the master database password should be read from the TTY
rather than fetched from a file on disk.

@itemx -sf @i{stash_file}
specifies the stash file of the master database password

@itemx -P @i{password}
specifies the master database password.  @value{COMPANY} does not
recommend using this option.

@end table

@node Dumping a Kerberos Database to a File, Restoring a Kerberos Database from a Dump File, Global Operations on the Kerberos Database, Global Operations on the Kerberos Database
@subsection Dumping a Kerberos Database to a File

To dump a Kerberos database into a file, use the @code{kdb5_util}
@code{dump} command on one of the KDCs.  The syntax is:

@smallexample
@b{kdb5_util dump} [@b{-old}] [@b{-b6}] [@b{-b7}] [@b{-ov}] 
[@b{-verbose}] [-mkey_convert] [-new_mkey_file] [@i{filename} 
[@i{principals...}]]
@end smallexample

The @code{kdb5_util dump} command takes the following options:

@table @b
@itemx -old
causes the dump to be in the Kerberos 5 Beta 5 and earlier dump format
(``kdb5_edit load_dump version 2.0'').
@itemx -b6
causes the dump to be in the Kerberos 5 Beta 6 format (``kdb5_edit
load_dump version 3.0'').
@itemx -b7
causes the dump to be in the Kerberos 5 Beta 7 format (``kdbt_edit
load_dump version 4'').
@itemx -ov
causes the dump to be in ovsec_adm_export format.  Currently, the only
way to preserve per-principal policy information is to use this in
conjunction with a normal dump.
@itemx -verbose
causes the name of each principal and policy to be printed as it is
dumped.
@itemx -mkey_convert
prompts for a new master password, and then dumps the database with
all keys reencrypted in this new master key
@itemx -new_mkey_file
reads a new key from the default keytab and then dumps the database
with all keys reencrypted in this new master key
@end table

For example:

@smallexample
@group
@b{shell%} kdb5_util dump dumpfile
@b{shell%}
@end group
@end smallexample

@smallexample
@group
@b{shell%} kbd5_util dump -verbose dumpfile
@b{kadmin/admin@@@value{PRIMARYREALM}
krbtgt/@value{PRIMARYREALM}@@@value{PRIMARYREALM}
kadmin/history@@@value{PRIMARYREALM}
K/M@@@value{PRIMARYREALM}
kadmin/changepw@@@value{PRIMARYREALM}
shell%}
@end group
@end smallexample

@noindent
If you specify which principals to dump, you must use the full
principal, as in the following example.  (The line beginning with
@result{} is a continuation of the previous line.):

@smallexample
@group
@b{shell%} kdb5_util dump -verbose dumpfile K/M@@@value{PRIMARYREALM} 
@result{} kadmin/admin@@@value{PRIMARYREALM}
@b{kadmin/admin@@@value{PRIMARYREALM}
K/M@@@value{PRIMARYREALM}
shell%}
@end group
@end smallexample

@noindent
Otherwise, the principals will not match those in the database and will
not be dumped:

@smallexample
@group
@b{shell%} kdb5_util dump -verbose dumpfile K/M kadmin/admin
@b{shell%}
@end group
@end smallexample

@noindent
If you do not specify a dump file, @code{kdb5_util} will dump the
database to the standard output.

There is currently a bug where the default dump format omits the
per-principal policy information.  In order to dump all the data
contained in the Kerberos database, you must perform a normal dump (with
no option flags) and an additional dump using the ``-ov'' flag to a
different file.

@node Restoring a Kerberos Database from a Dump File, Creating a Stash File, Dumping a Kerberos Database to a File, Global Operations on the Kerberos Database
@subsection Restoring a Kerberos Database from a Dump File

To restore a Kerberos database dump from a file, use the
@code{kdb5_util} @code{load} command on one of the KDCs.  The syntax
is:

@smallexample
@b{kdb5_util load} [@b{-old}] [@b{-b6}] [@b{-b7}] [@b{-ov}] [@b{-verbose}]
[@b{-update}] [@b{-hash}] @i{dumpfilename} @i{dbname} [@i{admin_dbname}]
@end smallexample

The @code{kdb5_util load} command takes the following options:

@table @b
@itemx -old
requires the dump to be in the Kerberos 5 Beta 5 and earlier dump format
(``kdb5_edit load_dump version 2.0'').
@itemx -b6
requires the dump to be in the Kerberos 5 Beta 6 format (``kdb5_edit
load_dump version 3.0'').
@itemx -b7
requires the dump to be in the Kerberos 5 Beta 7 format (``kdb5_edit
load_dump version 4'').
@itemx -ov
requires the dump to be in ovsec_adm_export format.
@itemx -verbose
causes the name of each principal and policy to be printed as it is
loaded.
@itemx -update
causes records from the dump file to be updated in or added to the
existing database.  This is useful in conjunction with an
ovsec_adm_export format dump if you want to preserve per-principal
policy information, since the current default format does not contain
this data.
@itemx -hash
causes the database to be stored as a hash rather than a binary tree.
@end table

For example:

@smallexample
@group
@b{shell%} kdb5_util load dumpfile principal
@b{shell%}
@end group
@end smallexample

@smallexample
@group
@b{shell%} kdb5_util load -update dumpfile principal
@b{shell%}
@end group
@end smallexample

@noindent
If the database file exists, and the @b{-update} flag was not given,
@code{kdb5_util} will overwrite the existing database.

@node Creating a Stash File, Creating and Destroying a Kerberos Database, Restoring a Kerberos Database from a Dump File, Global Operations on the Kerberos Database
@subsection Creating a Stash File

A stash file allows a KDC to authenticate itself to the database
utilities, such as @code{kadmin}, @code{kadmind}, @code{krb5kdc}, and
@code{kdb5_util}.

To create a stash file, use the @code{kdb5_util} @code{stash} command.
The syntax is:

@smallexample
@b{kdb5_util stash} [@b{-f} @i{keyfile}]
@end smallexample

For example:

@smallexample
@group
@b{shell%} kdb5_util stash
@b{kdb5_util: Cannot find/read stored master key while reading master key
kdb5_util: Warning: proceeding without master key}
@iftex
@b{Enter KDC database master key:}  @i{@doubleleftarrow{} Type the KDC database master password.}
@end iftex
@ifinfo
@b{Enter KDC database master key:}  @i{<= Type the KDC database master password.}
@end ifinfo
@ifhtml
@b{Enter KDC database master key:}  @i{<= Type the KDC database master password.}
@end ifhtml
@b{shell%}
@end group
@end smallexample

@noindent
If you do not specify a stash file, @code{kdb5_util} will stash the key
in the file specified in your @code{kdc.conf} file.

@node Creating and Destroying a Kerberos Database,  , Creating a Stash File, Global Operations on the Kerberos Database
@subsection Creating and Destroying a Kerberos Database

If you need to create a new Kerberos database, use the @code{kdb5_util}
@code{create} command.  The syntax is:

@smallexample
@b{kdb5_util create} [@b{-s}]
@end smallexample

If you specify the @samp{-s} option, @code{kdb5_util} will stash a copy
of the master key in a stash file.  (@xref{Creating a Stash File}.)  For
example:

@smallexample
@group
@b{shell%} @value{ROOTDIR}/sbin/kdb5_util -r @value{PRIMARYREALM} create -s
@b{kdb5_util: No such file or directory while setting active database to
@result{} '@value{ROOTDIR}/var/krb5kdc/principal'
Initializing database '@value{ROOTDIR}/var/krb5kdc/principal' for
@result{} realm '@value{PRIMARYREALM}',
master key name 'K/M@@@value{PRIMARYREALM}'
You will be prompted for the database Master Password.
It is important that you NOT FORGET this password.}
@iftex
@b{Enter KDC database master key:}  @i{@doubleleftarrow{} Type the master password.}
@b{Re-enter KDC database master key to verify:}  @i{@doubleleftarrow{} Type it again.}
@end iftex
@ifinfo
@b{Enter KDC database master key:}  @i{<= Type the master password.}
@b{Re-enter KDC database master key to verify:}  @i{<= Type it again.}
@end ifinfo
@ifhtml
@b{Enter KDC database master key:}  @i{<= Type the master password.}
@b{Re-enter KDC database master key to verify:}  @i{<= Type it again.}
@end ifhtml
@b{shell%}
@end group
@end smallexample

If you need to destroy the current Kerberos database, use the
@code{kdb5_util} @code{destroy} command.  The syntax is:

@smallexample
@b{kdb5_util destroy} [@b{-f}]
@end smallexample

The @code{destroy} command destroys the database, first overwriting the
disk sectors and then unlinking the files.  If you specify the
@samp{-f} option, @code{kdb5_util} will not prompt you for a
confirmation before destroying the database.

@smallexample
@group
@b{shell%} @value{ROOTDIR}/sbin/kdb5_util -r @value{PRIMARYREALM} destroy
@iftex
@b{kdb5_util: Deleting KDC database stored in @value{DefaultDatabaseName}, are you sure 
(type yes to confirm)?} @i{@doubleleftarrow{}yes}
@end iftex
@ifinfo
@b{kdb5_util: Deleting KDC database stored in @value{DefaultDatabaseName}, are you sure 
(type yes to confirm)?} @i{<== yes}
@end ifinfo
@ifhtml
@b{kdb5_util: Deleting KDC database stored in @value{DefaultDatabaseName}, are you sure
(type yes to confirm)?} @i{<== yes}
@end ifhtml
@b{OK, deleting database '@value{DefaultDatabaseName}'...}

@b{shell%}
@end group
@end smallexample

@node Global Operations on the Kerberos LDAP Database, Cross-realm Authentication, Global Operations on the Kerberos Database, Administrating the Kerberos Database
@section Global Operations on the Kerberos LDAP Database


The @code{kdb5_ldap_util} is the primary tool for administrating the Kerberos LDAP database. It allows an administrator to manage realms, Kerberos services ( KDC and Admin Server) and ticket policies.
@noindent
The syntax is: 
@smallexample
@b{kdb5_ldap_util} [@b{-D user_dn} [@i{-w passwd]}] [@b{-H} @i{ldap_uri}] command @i{[command_options]}
@end smallexample

@table @b
@itemx -D @i{user_dn}
Specifies the Distinguished Name (DN) of the user who has sufficient rights to perform the operation on the LDAP server.
@itemx @b{-w} @i{passwd}
Specifies the password of user_dn. This option is not recommended.
@itemx @b{-H} @i{ldap_uri}
Specifies the URI of the LDAP server. It is recommended to use ldapi:// or ldaps:// to connect to the LDAP server.
@end table
@menu
* Creating a Kerberos Realm::   
* Modifying a Kerberos Realm::  
* Retrieving Information about a Kerberos Realm::  
* Destroying a Kerberos Realm::  
* Listing available Kerberos Realms::  
* Stashing Service Object's Password::  
* Creating and Modifying a Ticket Policy::  
* Retrieving Information About a Ticket Policy::  
* Destroying a Ticket Policy::  
* Listing available Ticket Policies::  
* Creating a Service Object (eDirectory)::  
* Modifying a Service Object (eDirectory)::  
* Retrieving Service Object Information (eDirectory)::  
* Destroying a Service Object (eDirectory)::  
* Listing Available Service Objects (eDirectory)::  
* Passwords for Service Objects (eDirectory)::  
@end menu

@node Creating a Kerberos Realm, Modifying a Kerberos Realm, Global Operations on the Kerberos LDAP Database, Global Operations on the Kerberos LDAP Database
@subsection Creating a Kerberos Realm

If you need to create a new realm, use the command as follows: 
@smallexample

@b{create}  [@b{-r} @i{realm}]  [@b{-subtrees} @i{subtree_dn_list}] [@b{-sscope} @i{search_scope}] [@b{-containerref} @i{container_reference_dn}]
[@b{-k} @i{ mkeytype}] [@b{-m}|@b{-P} @i{password}][@b{-sf} @i{stashlename}] [@b{-s}] [@b{-maxtktlife} @i{max_ticket_life}]
[@b{-maxrenewlife} @i{ max_renewable_ticket_life}] [@b{ticket_flags}] 

@end smallexample

@noindent
Options to create realm in directory are as follows: 

@table @b

@itemx @b{-r} @i{realm}
Specifies the Kerberos realm of the database; by default the realm returned by @samp{krb5_default_local_realm} (3) is used.

@itemx @b{-subtrees} @i{subtree_dn_list}
Specifies the list of subtrees containing principals of a realm. The list contains the DN of the subtree objects separated by colon(:).

@itemx @b{-sscope} @i{search_scope}
Specifies the scope for searching the principals under the subtree. The possible values are 1 or one (one level), 2 or sub (subtree).

@itemx @b{-containerref} @i{container_reference_dn}
Specfies the DN of the container object in which the principals of a realm will be created. If the container reference is not configured for a realm, the principals will be created in the realm container.

@itemx @b{-k} @i{mkeytype}
Specifies the key type of the master key in the database; the default
is that given in @file{kdc.conf}.

@itemx @b{-m} @i{}
Specifies that the master database password should be read from the TTY rather than fetched from a file on disk.

@itemx @b{-p} @i{password}
Specifies the master database password. This option is not recommended.

@itemx @b{-sf} @i{stashfilename}
Specifies the stash file of the master database password.

@itemx @b{-s} @i{}
Specifies that the stash file is to be created.

@itemx @b{-maxtktlife} @i{max_ticket_life}
Specifies maximum ticket life for principals in this realm. This value is used, if it is not set on the principal.

@itemx @b{-maxrenewlife} @i{max_renewable_ticket_life}
Specifies maximum renewable life of tickets for principals in this realm. This value is used, if it is not set on the principal.

@itemx @b{ticket_flags} @i{}
Specifies the ticket flags. If this option is not specified, by default, none of the flags are set. This means all the ticket options will be allowed and no restriction will be set. This value is used, if it is not set on the principal.
@noindent

The various flags are:
@table @b

@itemx @{-|+@}allow_postdated
@code{-allow_postdated} prohibits principals from obtaining postdated tickets. (Sets the @samp{KRB5_KDB_DISALLOW_POSTDATED} flag.).@code{+allow_postdated} clears this flag.

@itemx @{-|+@}allow_forwardable
@code{-allow_forwardable} prohibits principals from obtaining forwardable tickets. (Sets the 
@samp{KRB5_KDB_DISALLOW_FORWARDABLE} flag.) @code{+allow_forwardable} clears this flag.

@itemx @{-|+@}allow_renewable
@code{-allow_renewable} prohibits principals from obtaining renewable tickets. (Sets the @samp{KRB5_KDB_DISALLOW_RENEWABLE} flag.) @code{+allow_renewable} clears this flag.

@itemx @{-|+@}allow_proxiable
@code{-allow_proxiable} prohibits principals from obtaining proxiable tickets. (Sets the @samp{KRB5_KDB_DISALLOW_PROXABLE} flag.) @code{+allow_proxiable} clears this flag.

@itemx @{-|+@}allow_dup_skey
@code{-allow_dup_skey} disables user-to-user authentication for
principals by prohibiting principals from obtaining a sessions key for
another user.  (Sets the @samp{KRB5_KDB_DISALLOW_DUP_SKEY} flag.)
@code{+allow_dup_skey} clears this flag.

@itemx @{-|+@}requires_preauth
@code{+requires_preauth} requires principals to preauthenticate before being allowed to kinit. (Sets the @samp{KRB5_KDB_REQURES_PRE_AUTH} flag.) @code{-requires_preauth} clears this flag.

@itemx @{-|+@}requires_hwauth
@code{+requires_hwauth} requires principals to preauthenticate using a
hardware device before being allowed to kinit. (Sets the
@samp{KRB5_KDB_REQURES_HW_AUTH} flag.)  @code{-requires_hwauth} clears
this flag.

@itemx @{-|+@}allow_svr
@code{-allow_svr} prohibits the issuance of service tickets for principals. (Sets the @samp{KRB5_KDB_DISALLOW_SVR} flag.) @code{+allow_svr} clears this flag.

@itemx @{-|+@}allow_tgs_req
@code{-allow_tgs_req} specifies that a @dfn{Ticket-Granting Service
(TGS)} request for a service ticket for principals is not
permitted. This option is useless for most
things.@code{+allow_tgs_req} clears this flag.  The default is
@code{+allow_tgs_req}. In effect, @code{-allow_tgs_req} sets the
@samp{KRB5_KDB_DISALLOW_TGT_BASED} flag on principals in the
database.

@itemx @{-|+@}allow_tix
@code{-allow_tix} forbids the issuance of any tickets for
principals. @code{+allow_tix} clears this flag. The default is
@code{+allow_tix}.  In effect, @code{-allow_tix} sets the
@samp{KRB5_KDB_DISALLOW_ALL_TIX} flag on principals in the database.

@itemx @{-|+@}needchange
@code{+needchange} sets a flag in attributes field to force a password change; 
@code{-needchange} clears it. The default is @code{-needchange}. In effect,
@code{+needchange} sets the @samp{KRB5_KDB_REQURES_PWCHANGE} flag on
principals in the database.

@itemx @{-|+@}password_changing_service
@code{+password_changing_service} sets a flag in the attributes field
marking principal as a password change service principal (useless for
most things). @code{-password_changing_service} clears the flag. This
flag intentionally has a long name. The default is
@code{-password_changing_service}. In effect,
@code{+password_changing_service} sets the
@samp{KRB5_KDB_PWCHANGE_SERVICE} flag on principals in the database.

@end table

@end table

@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu create -sscope 
-subtree ou=users,o=org -r ATHENA.MIT.EDU
@b{Password for "cn=admin,o=org":}
@b{Initializing database for realm 'ATHENA.MIT.EDU'}
@b{You will be prompted for the database Master Password.}
@b{It is important that you NOT FORGET this password.}
@b{Enter KDC database master key:}
@b{Re-enter KDC database master key to verify:}
shell% 
@end group
@end smallexample
@menu
* eDirectory Options (Creating a Kerberos Realm)::
@end menu
@node eDirectory Options (Creating a Kerberos Realm),  , Creating a Kerberos Realm, Creating a Kerberos Realm
 
@subsubsection eDirectory Options

@table @b
@itemx @b{-kdcdn} @i{kdc_servce_list}
Specifies the list of KDC service objects serving the realm. The list contains the DNs of the KDC service objects separated by colon(:).

@itemx @b{-admindn} @i{admin_service_list}
Specifies the  list of Administration service objects serving the realm. The list contains the DNs of the Administration service objects separated by colon(:).
@end table

@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu create -sscope 
-subtree ou=users,o=org -kdcdn cn=krbkdc,o=org -admindn cn=krbadmin,o=org -r ATHENA.MIT.EDU
@b{Password for "cn=admin,o=org":}
@b{Initializing database for realm 'ATHENA.MIT.EDU'}
@b{You will be prompted for the database Master Password.}
@b{It is important that you NOT FORGET this password.}
@b{Enter KDC database master key:}
@b{Re-enter KDC database master key to verify:}
shell% 
@end group
@end smallexample

@node Modifying a Kerberos Realm, Retrieving Information about a Kerberos Realm, Creating a Kerberos Realm, Global Operations on the Kerberos LDAP Database
@subsection Modifying a Kerberos Realm

If you need to modify a realm, use the command as follows: 

@smallexample

@b{modify}  [@b{-r} @i{realm}] [@b{-subtrees} @i{subtree_dn}] [@b{-sscope} @i{search_scope}][@b{-containerref} @i{container_reference_dn}]
[@b{-maxtktlife}@i{max_ticket_life}][@b{-maxrenewlife} @i{max_renewable_ticket_life}] [@b{-ticket_flags}]

@end smallexample
Options to modify realm in directory are as follows: 

@table @b

@itemx @b{-r} @i{realm}
Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm (3) is used.

@itemx @b{-subtrees} @i{subtree_dn_list}
Specifies the list of subtrees containing principal objects in the realm.The list contains the DN of the subtree objects separated by colon(:). This list replaces the existing list. 

@itemx @b{-sscope} @i{search_scope}
Specifies the scope for searching the principals under the subtrees. The possible values are 1 or one (one level), 2 or sub (subtrees).

@itemx @b{-containerref} @i{container_reference_dn}
Specifies the Distinguished Name (DN) of the container object in which the principals of a realm will be created. 

@itemx @b{-maxtktlife} @i{max_ticket_life}
Specifies maximum ticket life for principals in this realm. This value is used, if it is not set on the principal.

@itemx @b{-maxrenewlife} @i{max_renewable_ticket_life}
Specifies maximum renewable life of tickets for principals in this realm.  This value is used, if it is not set on the principal. 

@itemx @b{-ticket_flags} @i{}
Specifies the ticket flags. If this option is not specified, by default, none of the flags are set. This means all the ticket options will be allowed and no restriction will be set.  This value is used, if it is not set on the principal.
@noindent

The various flags are:
@table @b

@itemx @{-|+@}allow_postdated
@code{-allow_postdated} prohibits principals from obtaining postdated tickets. (Sets the @samp{KRB5_KDB_DISALLOW_POSTDATED} flag.).@code{+allow_postdated} clears this flag.
@itemx @{-|+@}allow_forwardable
@code{-allow_forwardable} prohibits principals from obtaining forwardable tickets. 
(Sets the @samp{KRB5_KDB_DISALLOW_FORWARDABLE} flag.) @code{+allow_forwardable} clears this flag.
@itemx @{-|+@}allow_renewable
@code{-allow_renewable} prohibits principals from obtaining renewable tickets. (Sets the @samp{KRB5_KDB_DISALLOW_RENEWABLE} flag.) @code{+allow_renewable} clears this flag.
@itemx @{-|+@}allow_proxiable
@code{-allow_proxiable} prohibits principals from obtaining proxiable tickets. (Sets the @samp{KRB5_KDB_DISALLOW_PROXABLE} flag.) @code{+allow_proxiable} clears this flag.
@itemx @{-|+@}allow_dup_skey
@code{-allow_dup_skey} Disables user-to-user authentication for principals by prohibiting principals from obtaining a sessions key for another user. (Sets the @samp{KRB5_KDB_DISALLOW_DUP_SKEY} flag.). @code{+allow_dup_skey} clears This flag.
@itemx @{-|+@}requires_preauth
@code{+requires_preauth} requires principals to preauthenticate before being allowed to kinit. Sets the 
@samp{KRB5_KDB_REQURES_PRE_AUTH} flag.@code{-requires_preauth} clears this flag.
@itemx @{-|+@}requires_hwauth
@code{+requires_hwauth} requires principals to preauthenticate using a hardware device before being allowed to kinit. (Sets the 
@samp{KRB5_KDB_REQURES_HW_AUTH} flag.)@code{-requires_hwauth} clears this flag.
@itemx @{-|+@}allow_svr
@code{-allow_svr} prohibits the issuance of service tickets for principals. (Sets the @samp{KRB5_KDB_DISALLOW_SVR} flag.) @code{+allow_svr} clears This flag.
@itemx @{-|+@}allow_tgs_req
@code{-allow_tgs_req} specifies that a @dfn{Ticket-Granting Service (TGS)} request for a service ticket for principals is not permitted. This option is useless for most things.@code{+allow_tgs_req} clears this flag. 
The default is. @code{+allow_tgs_req}.  In effect,
@code{-allow_tgs_req} sets the @samp{KRB5_KDB_DISALLOW_TGT_BASED} flag
on principals in the database.
@itemx @{-|+@}allow_tix
@code{-allow_tix} forbids the issuance of any tickets for
principals. @code{+allow_tix} clears this flag. The default is
@code{+allow_tix}.  In effect, @code{-allow_tix} sets the
@samp{KRB5_KDB_DISALLOW_ALL_TIX} flag on principals in the database.
@itemx @{-|+@}needchange
@code{+needchange} sets a flag in attributes field to force a password change; @code{-needchange} clears it. 
The default is @code{-needchange}.  In effect,@code{+needchange} sets
the @samp{KRB5_KDB_REQURES_PWCHANGE} flag on principals in the
database.
@itemx @{-|+@}password_changing_service
@code{+password_changing_service} sets a flag in the attributes field marking principal as a password change service principal (useless for most things).@code{-password_changing_service} clears the flag. This flag intentionally has a long name. The default is @code{-password_changing_service} 
In effect, @code{+password_changing_service} sets the @samp{KRB5_KDB_PWCHANGE_SERVICE} flag on principals in the database.

@end table

@noindent
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu 
modify -r ATHENA.MIT.EDU +requires_preauth
@b{Password for "cn=admin,o=org":}
shell%
@end group
@end smallexample

@menu
* eDirectory Options (Modifying a Kerberos Realm)::  
@end menu

@end table

@node eDirectory Options (Modifying a Kerberos Realm),  , Modifying a Kerberos Realm, Modifying a Kerberos Realm
@subsubsection eDirectory Options

@table @b
@itemx @b{-kdcdn} @i{kdc_service_list}
Specifies the list of KDC service objects serving the realm. The list contains the DNs of the KDC service objects separated by a colon (:). This list replaces the existing list.

@itemx @b{-clearkdcdn} @i{kdc_service_list}
Specifies the list of KDC service objects that need to be removed from the existing list. The list contains the DNs of the KDC service objects separated by a colon (:).

@itemx @b{-addkdcdn} @i{kdc_service_list}
Specifies the list of KDC service objects that need to be added to the existing list. The list contains the DNs of the KDC service objects separated by a colon (:).

@itemx @b{-admindn} @i{admin_service_list}
Specifies the list of Administration service objects serving the realm. The list contains the DNs of the Administration service objects separated by a colon (:). This list replaces the existing list.

@itemx @b{-clearadmindn} @i{admin_service_list} 
Specifies the list of Administration service objects that need to be removed from the existing list. The list contains the DNs of the Administration service objects separated by a colon (:). 

@itemx @b{-addadmindn} @i{admin_service_list}
Specifies the list of Administration service objects that need to be added to the existing list. The list contains the DNs of the Administration service objects separated by a colon (:).

@end table

@node Retrieving Information about a Kerberos Realm, Destroying a Kerberos Realm, Modifying a Kerberos Realm, Global Operations on the Kerberos LDAP Database
@subsection Retrieving Information about a Kerberos Realm

@table @b
@itemx @b{view} [@b{-r} @i{realm}]
Displays the attributes of a realm. Option is as follows:
@itemx @b{-r} @i{realm}
specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm (3)is used.
@end table
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu view -r ATHENA.MIT.EDU
@b{Password for "cn=admin,o=org":}
@b{Realm Name: ATHENA.MIT.EDU}
@b{Subtree: ou=users,o=org}
@b{Subtree: ou=servers,o=org}
@b{SearchScope: ONE}
@b{Maximum ticket life: 0 days 01:00:00}
@b{Maximum renewable life: 0 days 10:00:00}
@b{Ticket flags: DISALLOW_FORWARDABLE}
shell%
@end group
@end smallexample


@node Destroying a Kerberos Realm, Listing available Kerberos Realms, Retrieving Information about a Kerberos Realm, Global Operations on the Kerberos LDAP Database
@subsection Destroying a Kerberos Realm

@table @b
@itemx destroy @b{[-f]} [@i{-r} @b{realm}]
Destroys an existing realm. Options are as follows:
@table @b
@itemx @i{-f} 
If specified, will not prompt the user for confirmation. 
@itemx @b{-r} @i{realm}
specifies the Kerberos realm of the database; by default the realm returned by 
@samp{krb5_default_local_realm} (3)is used.

@end table
@end table
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldap-server1.mit.edu destroy -r ATHENA.MIT.EDU 
@b{Password for "cn=admin,o=org":}
@b{Deleting KDC database of 'ATHENA.MIT.EDU', are you sure?}
@b{type 'yes' to confirm)? Yes}
@b{OK, deleting database of 'ATHENA.MIT.EDU'...}
shell%
@end group
@end smallexample

@node Listing available Kerberos Realms, Stashing Service Object's Password, Destroying a Kerberos Realm, Global Operations on the Kerberos LDAP Database
@subsection Listing available Kerberos Realms

@table @b
@itemx @i{list}
This option lists the name of the realms.
@end table
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu list 
@b{Password for "cn=admin,o=org":}
@b{ATHENA.MIT.EDU}
@b{OPENLDAP.MIT.EDU}
@b{MEDIA-LAB.MIT.EDU}
shell%
@end group
@end smallexample

@node Stashing Service Object's Password, Creating and Modifying a Ticket Policy, Listing available Kerberos Realms, Global Operations on the Kerberos LDAP Database
@subsection Stashing Service Object's Password

@b{stashsrvpw} [@b{-f} @i{filename}] @b{servicedn}

This command allows an administrator to store the password of service object in a file. The KDC and Administration server uses this password to authenticate to the LDAP server. 
@noindent
Options are as follows:

@table @b
@itemx @b{-f} @i{filename}
Specifies the complete path of the service password file. By default, @code{/usr/local/var/service_passwd} is used.
@itemx servicedn
Specifies the Distinguished Name (DN) of the service object whose password is to be stored in file.
@end table
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util stashsrvpw -f /home/andrew/conf_keyle cn=service-kdc,o=org
@b{Password for "cn=service-kdc,o=org"}:
@b{Re-enter password for "cn=service-kdc,o=org"}:
shell%
@end group
@end smallexample

@node Creating and Modifying a Ticket Policy, Retrieving Information About a Ticket Policy, Stashing Service Object's Password, Global Operations on the Kerberos LDAP Database
@subsection Creating and Modifying a Ticket Policy

This command creates a ticket policy in directory. 

@smallexample
@b{create_policy} [@b{-r} @i{realm}] [@b{-maxrenewlife} @i{max_renewable_ticket_life}] [@b{ticket_flags}] @b{policy_name}
@end smallexample
Ticket policy objects are created under the realm container.

This command modifies a ticket policy in directory. 
@smallexample
@b{modify_policy} [@b{-r} @i{realm}] [@b{-maxrenewlife} @i{max_renewable_ticket_life}] [@b{ticket_flags}] @b{policy_name}
@end smallexample
@noindent
Options are as follows:

@table @b

@itemx @b{-r} @i{realm}
Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used.
@itemx @b{-maxtktlife} @i{max_ticket_life}
specifies maximum ticket life for principals.
@itemx @b{-maxrenewlife} @i{max_renewable_ticket_life}
specifies maximum renewable life of tickets for principals.

@itemx @b{ticket_flags}
Specifies the ticket flags. If this option is not specified, by default, none of the flags are set. This means all the ticket options will be allowed and no restriction will be set.

@noindent
The various flags are:
@table @b
@itemx @{-|+@}allow_postdated
@code{-allow_postdated} prohibits principals from obtaining postdated tickets. (Sets the @samp{KRB5_KDB_DISALLOW_POSTDATED} flag.).@code{+allow_postdated} clears this flag.

@itemx @{-|+@}allow_forwardable

@code{-allow_forwardable} prohibits principals from obtaining forwardable tickets. (Sets the 
@samp{KRB5_KDB_DISALLOW_FORWARDABLE} flag.) @code{+allow_forwardable} clears this flag.

@itemx @{-|+@}allow_renewable
@code{-allow_renewable} prohibits principals from obtaining renewable tickets. (Sets the @samp{KRB5_KDB_DISALLOW_RENEWABLE} flag.) @code{+allow_renewable} clears this flag.
@itemx @{-|+@}allow_proxiable
@code{-allow_proxiable} prohibits principals from obtaining proxiable tickets. (Sets the @samp{KRB5_KDB_DISALLOW_PROXABLE} flag.) @code{+allow_proxiable} clears this flag.
@itemx @{-|+@}allow_dup_skey
@code{-allow_dup_skey} Disables user-to-user authentication for principals by prohibiting principals from obtaining a sessions key for another user. (Sets the @samp{KRB5_KDB_DISALLOW_DUP_SKEY} flag.). @code{+allow_dup_skey} clears This flag.
@itemx @{-|+@}requires_preauth
@code{+requires_preauth} requires principals to preauthenticate before being allowed to kinit. (Sets the @samp{KRB5_KDB_REQURES_PRE_AUTH} flag.) 
@code{-requires_preauth} clears this flag.

@itemx @{-|+@}requires_hwauth
@code{+requires_hwauth} requires principals to preauthenticate using a
hardware device before being allowed to kinit. (Sets the
@samp{KRB5_KDB_REQURES_HW_AUTH} flag.)  @code{-requires_hwauth} clears
this flag.

@itemx @{-|+@}allow_svr
@code{-allow_svr} prohibits the issuance of service tickets for principals. (Sets the @samp{KRB5_KDB_DISALLOW_SVR} flag.) @code{+allow_svr} clears This flag.
@itemx @{-|+@}allow_tgs_req
@code{-allow_tgs_req} specifies that a @dfn{Ticket-Granting Service (TGS)} request for a service ticket for principals is not permitted. This option is useless for most things.@code{+allow_tgs_req} clears this flag. 
The default is @code{+allow_tgs_req}.  In effect,
@code{-allow_tgs_req} sets the @samp{KRB5_KDB_DISALLOW_TGT_BASED} flag
on principals in the database.

@itemx @{-|+@}allow_tix
@code{-allow_tix} forbids the issuance of any tickets for
principals.  @code{+allow_tix} clears this flag.  The default is
@code{+allow_tix}.  In effect, @code{-allow_tix} sets the
@samp{KRB5_KDB_DISALLOW_ALL_TIX} flag on principals in the database.

@itemx @{-|+@}needchange
@code{+needchange} sets a flag in attributes field to force a password change; 
@code{-needchange} clears it. The default is @code{-needchange}.  In
effect, @code{+needchange} sets the @samp{KRB5_KDB_REQURES_PWCHANGE}
flag on principals in the database.

@itemx @{-|+@}password_changing_service
@code{+password_changing_service} sets a flag in the attributes field
marking principal as a password change service principal (useless for
most things).  @code{-password_changing_service} clears the flag.
This flag intentionally has a long name.  The default is
@code{-password_changing_service}.  In effect,
@code{+password_changing_service} sets the
@samp{KRB5_KDB_PWCHANGE_SERVICE} flag on principals in the database.
@end table

@itemx policy_name
Specifies the name of the ticket policy.

@end table
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu create_policy 
-r ATHENA.MIT.EDU -maxtktlife "1 day" -maxrenewlife "1 week" -allow_forwardable usertktpolicy
@b{Password for "cn=admin,o=org":}
shell%
@end group
@end smallexample

@node Retrieving Information About a Ticket Policy, Destroying a Ticket Policy, Creating and Modifying a Ticket Policy, Global Operations on the Kerberos LDAP Database
@subsection Retrieving Information About a Ticket Policy

@table @b
@b{view_policy} [@b{-r} @i{realm}] @b{policy_name}

@itemx view_policy 
This option displays the attributes of a ticket policy. Option is as follows:

@itemx @b{-r} @i{realm}
Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used.
@itemx policy_name
Specifies the name of the ticket policy.
@end table

For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu view_policy 
-r ATHENA.MIT.EDU usertktpolicy
@b{Password for "cn=admin,o=org":}
@b{Ticket policy: usertktpolicy}
@b{Maxmum ticket life: 0 days 01:00:00}
@b{Maxmum renewable life: 0 days 10:00:00}
@b{Ticket flags: DISALLOW_FORWARDABLE REQUIRES_PWCHANGE}
shell% 
@end group
@end smallexample


@node Destroying a Ticket Policy, Listing available Ticket Policies, Retrieving Information About a Ticket Policy, Global Operations on the Kerberos LDAP Database
@subsection Destroying a Ticket Policy

@table @b
@itemx @b{destroy_policy} @b{[-force]} @b{[-r} @i{realm}@b{]} @b{policy_name}
Destroys an existing ticket policy. Options are as follows:

@table @b

@itemx -force
Forces the deletion of the policy object. If not specified, will be prompted for confirmation while deleting the policy. Enter yes to confirm the deletion.

@itemx -r realm
Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used.

@itemx policy_name
Specifies the name of the ticket policy.
@end table
@end table
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
destroy_policy -r ATHENA.MIT.EDU usertktpolicy
@b{Password for "cn=admin,o=org":}
@b{This will delete the policy object 'usertktpolicy', are you sure?}
@b{(type 'yes' to confirm)? Yes}
@b{** policy object 'usertktpolicy' deleted.}
shell% 
@end group
@end smallexample

@node Listing available Ticket Policies, Creating a Service Object (eDirectory), Destroying a Ticket Policy, Global Operations on the Kerberos LDAP Database
@subsection Listing available Ticket Policies


@table @b
@itemx @b{list_policy} [@b{-r} @i{realm}]
Lists the name of ticket policies in a realm.

Option are as follows:

@itemx -r realm
Specifies the Kerberos realm of the database; by default the realm returned by krb5_default_local_realm(3) is used.

@end table

@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu list_policy -r ATHENA.MIT.EDU 
@b{Password for "cn=admin,o=org":}
@b{usertktpolicy}
@b{tempusertktpolicy}
@b{krbtktpolicy}
shell% 
@end group
@end smallexample

@node Creating a Service Object (eDirectory), Modifying a Service Object (eDirectory), Listing available Ticket Policies, Global Operations on the Kerberos LDAP Database
@subsection Creating a Service Object (eDirectory)
@smallexample
@b{create_service} @i{-kdc|-admin|-pwd} [@b{-servicehost} @i{service_host_list}] [@b{-realm} @i{realm_list}] [@b{-randpw}|
@i{-fileonly}] [@i{-filename}] @b{service_dn}
@end smallexample
@noindent
Creates a service object in directory and assigns appropriate rights on the container holding kerberos data.
 
Options are as follows:

@table @b
@itemx -kdc 
Specifies the KDC service
@itemx -admin 
Specifies the Administration service
@itemx -pwd 
Specifies the Password service

@itemx @b{-servicehost} @i{service_host_list}
Specifies the list of entries separated by a colon (:). Each entry consists of the hostname or IP address of the server hosting the service, transport protocol and the port number of the service separated by a pound sign (#).
@noindent 
For example,
@smallexample
server1#tcp#88:server2#udp#89.
@end smallexample
@itemx @b{-realm} @i{realm_list}
Specifies the list of realms that are to be associated with this service. The list contains the name of the realms separated by a colon (:). 
@itemx -randpw 
Generates and sets a random password. This option is used to set the random password for the service object in directory and also to store it in the file. @code{-fileonly} option cannot be used with @code{-randpw} option.

@itemx -fileonly
Stores the password only in a file and not in directory. The @code{-randpw} option can not be used when @code{-fileonly} option is specified.
@itemx @i{-f} @b{filename}
Specifies the complete path of the file where the service object password is stashed. If this option is not specified, the default file will be /usr/local/var/service_passwd
@itemx service_dn
Specifies the Distinguished Name (DN) of the Kerberos service to be created.

@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
create_service -kdc -randpw -f /home/andrew/service_passwd cn=service-kdc,o=org
@b{Password for "cn=admin,o=org":}
@b{File does not exist. Creating the file /home/andrew/service_passwd...}
shell% 
@end group
@end smallexample
@end table

@node Modifying a Service Object (eDirectory), Retrieving Service Object Information (eDirectory), Creating a Service Object (eDirectory), Global Operations on the Kerberos LDAP Database
@subsection Modifying a Service Object (eDirectory)
@smallexample
@b{modify_service} [@b{-servicehost} @i{service_host_list} |[@b{-clearservicehost} @i{service_host_list}] [@b{-addservicehost} @i{service_host_list}]] [@b{-realm} @i{realm_list} | [@b{-clearrealm} @i{realm_list}] [@b{-addrealm} @i{realm_list}]] service_dn
@end smallexample

Modifies the attributes of a service and assigns appropriate rights, if realm associations are changed.

Options are as follows:

@table @b
@itemx @b{-servicehost} @i{service_host_list}
List of entries separated by a colon (:) where each entry consists of host name or IP address of the server hosting the service, transport protocol, and port number of the service separated by a pound sign (#). This list replaces the existing list.
For example, 
@smallexample
server1#tcp#88:server2#udp#89
@end smallexample
@itemx @b{-clearservicehost} @i{service_host_list}
Specifies the list of servicehost entries to be removed from the existing list. This is a colon separated list. 
@itemx @b{-addservicehost} @i{service_host_list}
Specifies the list of servicehost entries to be added to the existing list. This is a colon separated list.
@itemx @b{-realm} @i{realm_list}
Specifies the list of realms that are to be associated with this service. The list contains the name of the realms separated by a colon (:). This list replaces the existing list.
@itemx @b{-clearrealm} @i{realm_list}
Specifies the list of realms to be removed from the existing list. The list contains the name of the realms separated by a colon (:).
@itemx @b{-addrealm} @i{realm_list}
Specifies the list of realms to be added to the existing list. The list contains the name of the realms separated by a colon (:).
@itemx service_dn
Specifies the Distinguished Name (DN) of the Kerberos service to be modified.

@end table

@noindent
For example:

@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
modify_service -realm ATHENA.MIT.EDU cn=service-kdc,o=org
@b{Password for "cn=admin,o=org":}
@b{Changing rights for the service object. Please wait ... done}
shell% 
@end group
@end smallexample
@node Retrieving Service Object Information (eDirectory), Destroying a Service Object (eDirectory), Modifying a Service Object (eDirectory), Global Operations on the Kerberos LDAP Database
@subsection Retrieving Service Object Information (eDirectory)

@table @b
@itemx view_service service_dn
Displays the attributes of a service. Options are as follows:

@itemx service_dn
Specifies the Distinguished name (DN) of the Kerberos service to be viewed.
@end table

For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu 
view_service cn=service-kdc,o=org
@b{Password for "cn=admin,o=org":}
@b{Service dn: cn=service-kdc,o=org}
@b{Service type: kdc}
@b{Service host list:}
@b{Realm DN list: cn=ATHENA.MIT.EDU,cn=Kerberos,o=org}
shell% 
@end group
@end smallexample

@node Destroying a Service Object (eDirectory), Listing Available Service Objects (eDirectory), Retrieving Service Object Information (eDirectory), Global Operations on the Kerberos LDAP Database
@subsection Destroying a Service Object (eDirectory)
@smallexample
@b{destroy_service} [@b{-force}] [@b{-f} @i{stashfilename}] service_dn
@end smallexample
@noindent
Destroys an existing service. Options are as follows :

@table @b
@itemx -force
If specified, will not prompt for user's confirmation, instead will force destruction of service.
@itemx @b{-f} @i{stashfilename}
Complete path of the service password file from where the entry corresponding to the service_dn needs to be removed.
@itemx service_dn
Distinguished Name (DN) of the Kerberos service to be destroyed.
@end table
@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
destroy_service cn=service-kdc,o=org
@b{Password for "cn=admin,o=org":}
@b{This will delete the service object 'cn=service-kdc,o=org', are you sure?}
@b{(type 'yes' to confirm)? Yes}
@b{** service object 'cn=service-kdc,o=org' deleted.}
shell% 
@end group
@end smallexample

@node Listing Available Service Objects (eDirectory), Passwords for Service Objects (eDirectory), Destroying a Service Object (eDirectory), Global Operations on the Kerberos LDAP Database
@subsection Listing Available Service Objects (eDirectory)

@table @b
@itemx list_service [-basedn base_dn]
Lists the name of services under a given base in directory. Options is as follows:

@itemx @b{-basedn} @i{base_dn}
Specifies the base DN for searching the policies, limiting the search to a particular subtree. If this option is not provided, LDAP Server specific search base will be used. For e.g., in the case of OpenLDAP, value of @code{defaultsearchbase} from @file{slapd.conf} file will be used, where as in the case of eDirectory, the default value for the base DN is Root.
@end table

@noindent
For example:
@smallexample
@group
shell% kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu list_service
@b{Password for "cn=admin,o=org":}
@b{cn=service-kdc,o=org}
@b{cn=service-adm,o=org}
@b{cn=service-pwd,o=org}
shell% 
@end group
@end smallexample

@node Passwords for Service Objects (eDirectory),  , Listing Available Service Objects (eDirectory), Global Operations on the Kerberos LDAP Database
@subsection Passwords for Service Objects (eDirectory)

@b{setsrvpw} @b{[-randpw|-fileonly]}@b{[-f} @i{ filename}@b{]} @b{service_dn}

Allows an administrator to set password for service objects such as KDC and Administration server in eDirectory and store them in a file. The 
@code{-fileonly} command stores the password in a file and not in the eDirectory object. 
Options are as follows:
@table @b
@itemx @b{-randpw} 
Generates and sets a random password on the directory object and stores it in the file. The @code{-fileonly} option can not be used if @code{-randpw} option is already specified.
@itemx @b{-fileonly}
Stores the password only in a file and not in eDirectory. The @code{-randpw} option can not be used when @code{-fileonly} option is specified.
@itemx @b{-f} @i{filename}
Specifies the complete path of the file where the service object password is stashed. If this option is not specified, the default file will be /usr/local/var/service_passwd.
@itemx service_dn
Specifies the Distinguished Name (DN) of the service object whose password is to be set.

@end table


@noindent
For example:

@smallexample
@group
shell% kdb5_ldap_util setsrvpw -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
setsrvpw -f /home/andrew/conf_keyfile cn=service-kdc,o=org
@b{Password for "cn=admin,o=org":}
@b{Password for "cn=service-kdc,o=org":}
@b{Re-enter password for "cn=service-kdc,o=org":}
shell% 
@end group
@end smallexample

@ignore
@c @node The KDC Logs,  , GLobal operations on the Kerberos LDAP Database, Administrating the Kerberos Database
@c @section The KDC Logs

This will have to wait until the next release.  *sigh*
@end ignore

@node Cross-realm Authentication, Changing the krbtgt Key, Global Operations on the Kerberos LDAP Database, Administrating the Kerberos Database
@section Cross-realm Authentication

In order for a KDC in one realm to authenticate Kerberos users in a
different realm, it must share a key with the KDC in the other realm.
In both databases, there must be krbtgt service principals for realms.
These principals should all have the same passwords, key version
numbers, and encryption types.  For example, if the administrators of
@value{PRIMARYREALM} and @value{SECONDREALM} wanted to authenticate
across the realms, they would run the following commands on the KDCs in
@i{both} realms:

@smallexample
@group
@b{shell%:} kadmin.local -e "des3-hmac-sha1:normal des-cbc-crc:v4"
@b{kadmin:} add_princ -requires_preauth krbtgt/@value{PRIMARYREALM}@@@value{SECONDREALM}
@b{Enter password for principal krbtgt/@value{PRIMARYREALM}@@@value{SECONDREALM}:} 
@b{Re-enter password for principal krbtgt/@value{PRIMARYREALM}@@@value{SECONDREALM}:}
@b{kadmin:} add_princ -requires_preauth krbtgt/@value{SECONDREALM}@@@value{PRIMARYREALM}
@b{Enter password for principal krbtgt/@value{SECONDREALM}@@@value{PRIMARYREALM}:}
@b{Enter password for principal krbtgt/@value{SECONDREALM}@@@value{PRIMARYREALM}:}
@b{kadmin:}
@end group
@end smallexample

Even if most principals in a realm are generally created with the
requires_preauth flag enabled, this flag is not desirable on
cross-realm authentication keys because doing so makes it impossible to
disable preauthentication on a service-by-service basis.  Disabling it
as in the example above is recommended.

It is also very important that these principals have good passwords.
@value{COMPANY} recommends that TGT principal passwords be at least 26
characters of random ASCII text.

@node Changing the krbtgt Key,  , Cross-realm Authentication, Administrating the Kerberos Database
@section Changing the krbtgt Key

A Kerberos Ticket Granting Ticket (TGT) is a service ticket for the
principal krbtgt/@i{REALM}.  The key for this principal is created when
the Kerberos database is initialized and need not be changed.  However,
it will only have the encryption types supported by the KDC at the time
of the initial database creation.  To allow use of newer encryption
types for the TGT, this key has to be changed.

Changing this key using the normal @code{kadmin change_password} command
would invalidate any previously issued TGTs.  Therefore, when changing
this key, normally one should use the @b{-keepold} flag to
@code{change_password} to retain the previous key in the database as
well as the new key.  For example:

@smallexample
@group
@b{kadmin:} change_password -randkey -keepold krbtgt/@value{PRIMARYREALM}@@@value{PRIMARYREALM}
@end group
@end smallexample

There is currently no way to remove the old key without running
@code{change_password} without the @b{-keepold} flag (and thereby
invalidating all existing TGTs).  After issuing this command, the old
key is still valid and is still vulnerable to (for instance) brute force
attacks.  To completely retire an old key or encryption type, it's
therefore currently necessary to declare a flag day, run
@code{change_password} without the @b{-keepold} flag, and force all
users to acquire new tickets.

@node Configuring Kerberos with OpenLDAP back-end, Application Servers, Administrating the Kerberos Database, Top
@chapter Configuring Kerberos with OpenLDAP back-end

@enumerate
@item
Set up SSL on the OpenLDAP server and client to ensure secure
communication when the KDC service and LDAP server are on different
machines. @code{ldapi://} can be used if the LDAP server and KDC
service are running on the same machine.

@enumerate A
@item
Setting up SSL on the OpenLDAP server:

@enumerate a
@item
Get a CA certificate using OpenSSL tools

@item
Configure OpenLDAP server for using SSL/TLS

@noindent
   For the latter, you need to specify the location of CA certificate location in slapd.conf file.

@noindent
   Refer to the following link for more information:

@noindent
@uref{http://www.openldap.org/doc/admin23/tls.html}
@end enumerate

@item
Setting up SSL on OpenLDAP Client:

@enumerate a
@item
For the KDC and Admin Server, you need to do the client-side configuration in ldap.conf.

@noindent
For example,
@smallexample
TLS_CACERT @code{/etc/openldap/certs/cacert.pem}
@end smallexample
@end enumerate
@end enumerate

@item
Include the Kerberos schema file (kerberos.schema) in the
configuration file (slapd.conf) on the LDAP Server, by providing the
location where it is stored.

@smallexample
include @code{/etc/openldap/schema/kerberos.schema}
@end smallexample

@item
Configure the LDAP server ACLs to enable the KDC and Admin server to
read and write the Kerberos data.

@subheading
Sample access control information

@smallexample
access to dn.base=""
        by * read
                                                                                                                                                             
access to dn.base="cn=Subschema"
        by * read
                                                                                                                                                             
access to attrs=userPassword,userPKCS12
        by self write
        by * auth
                                                                                                                                                             
access to attrs=shadowLastChange
        by self write
        by * read

# Providing access to realm subtree
access to @code{dn.subtree}= @i{"o=mit"} 
        by @code{dn.exact}=@i{"cn=kdc-service,o=mit"} read
        by @code{dn.exact}=@i{"cn=adm-service,o=mit"} write
        by * none

# Providing access to realm container
access to @code{dn.subtree}= @i{"cn=MIT.EDU,cn=Kerberos,o=mit"} 
        by @code{dn.exact}=@i{"cn=kdc-service,o=mit"} read
        by @code{dn.exact}=@i{"cn=adm-service,o=mit"} write
        by * none

access to *
        by * read
@end smallexample

@noindent
The above list provides the access control information for the KDC and
Admin service object for the realm container and the realm
subtree. Thus if the realm subtree or the service objects for a realm
are changed then this information should be updated.

@item
Start the LDAP server as follows: 
@smallexample
slapd -h "ldapi:/// ldaps:///"
@end smallexample
 
@item
Modify the krb5.conf file to include LDAP specific items listed below:
@smallexample
@samp{realms}
@noindent  @samp{database_module}
@noindent
@samp{dbmodules}
@noindent  @samp{db_library}
@noindent  @samp{db_module_dir}
@noindent  @samp{ldap_kdc_dn}
@noindent  @samp{ldap_kadmind_dn}
@noindent  @samp{ldap_service_password_file}
@noindent  @samp{ldap_servers}
@noindent  @samp{ldap_conns_per_server}
@end smallexample

@noindent
For the sample @file{krb5.conf} file, refer to @ref{Sample krb5.conf File}.
@noindent
For more details, refer to the section @file{krb5.conf}

@item
Create the realm using @samp{kdb5_ldap_util}.

@smallexample
@b{kdb5_ldap_util} @b{-D} @i{ cn=admin,o=mit} create @b{-subtrees} @i{ o=mit} @b{-r} @i{MIT.EDU} @b{-s}
@end smallexample

@noindent
Before executing the command, make sure that the subtree mentioned above @samp{(o=mit)} exists.

For more information, refer to the section @dfn{Global Operations on the Kerberos LDAP Database}.

@noindent
The realm object is created under the ldap_kerberos_container_dn specified in the configuration file. This operation will also create the Kerberos container, if not present already. This will be used to store information related to all realms.

@item 
Stash the password of the service object used by the KDC and
Administration service to bind to the LDAP server using the stashsrvpw
command of kdb5_ldap_util. The object DN should be the same as
ldap_kdc_dn and ldap_kadmind_dn values specified in the krb5.conf
file.

@smallexample
@b{kdb5_ldap_util} @b{-D} @i{ cn=admin,o=mit} @i{stashsrvpw} @b{-f} @code{/etc/kerberos/service.keyfile} @i{cn=krbadmin,o=mit}
@end smallexample

@item
Add krb5principalname to the indexes in slapd.conf to speed up the access.
@end enumerate

@node Application Servers, Backups of Secure Hosts, Configuring Kerberos with OpenLDAP back-end, Top
@chapter Application Servers

If you need to install the @value{PRODUCT} programs on an application
server, please refer to the @value{PRODUCT} Installation Guide.  Once
you have installed the software, you need to add that host to the
Kerberos database (@pxref{Adding or Modifying Principals}), and generate
a @dfn{keytab} for that host, that contains the host's key.  You also
need to make sure the host's clock is within your maximum clock skew of
the KDCs.

@menu
* Keytabs::                     
* Clock Skew::                  
* Getting DNS Information Correct::  
* Configuring Your Firewall to Work With Kerberos V5::  
@end menu

@node Keytabs, Clock Skew, Application Servers, Application Servers
@section Keytabs

A @dfn{keytab} is a host's copy of its own keylist, which is analogous
to a user's password.  An application server that needs to authenticate
itself to the KDC has to have a keytab that contains its own principal
and key.  Just as it is important for users to protect their passwords,
it is equally important for hosts to protect their keytabs.  You should
always store keytab files on local disk, and make them readable only by
root, and you should never send a keytab file over a network in the
clear.  Ideally, you should run the @code{kadmin} command to extract a
keytab on the host on which the keytab is to reside.

@menu
* Adding Principals to Keytabs::  
* Removing Principals from Keytabs::  
@end menu

@node Adding Principals to Keytabs, Removing Principals from Keytabs, Keytabs, Keytabs
@subsection Adding Principals to Keytabs

To generate a keytab, or to add a principal to an existing keytab, use
the @code{ktadd} command from @code{kadmin}, which requires the
``inquire'' administrative privilege.  (If you use the @b{-glob}
@i{princ_exp} option, it also requires the ``list'' administrative
privilege.)  The syntax is:

@smallexample
@b{ktadd} [@b{-k[eytab]} @i{keytab}] [@b{-q}] [@b{-e}
@i{key:salt_list}] [@i{principal} | @b{-glob} @i{princ_exp}]
[@i{@dots{}}]
@end smallexample

The @code{ktadd} command takes the following switches:

@table @b
@item -k[eytab] @i{keytab}
use @i{keytab} as the keytab file.  Otherwise, @code{ktadd} will use the
default keytab file (@code{@value{DefaultDefaultKeytabName}}).

@item @b{-e} @i{"enc:salt..."} 
Uses the specified list of enctype-salttype pairs for setting the key
of the principal.  The quotes are necessary if there are multiple
enctype-salttype pairs.  This will not function against kadmin daemons
earlier than krb5-1.2.  See @ref{Supported Encryption Types} and
@ref{Salts} for all possible values.

@item -q
run in quiet mode.  This causes @code{ktadd} to display less verbose
information.

@item @i{principal} | -glob @i{principal expression}
add @i{principal}, or all principals matching @i{principal expression}
to the keytab.  The rules for @i{principal expression} are the same as
for the kadmin @code{list_principals} (@pxref{Retrieving a List of
Principals}) command.
@end table

Here is a sample session, using configuration files that enable only
@samp{des-cbc-crc} encryption. (The line beginning with @result{} is a
continuation of the previous line.)

@smallexample
@group
@b{kadmin:} ktadd host/@value{RANDOMHOST1}.@value{PRIMARYDOMAIN}@@@value{PRIMARYREALM}
@b{kadmin: Entry for principal host/@value{RANDOMHOST1}.@value{PRIMARYDOMAIN}@@@value{PRIMARYREALM} with
     kvno 2, encryption type DES-CBC-CRC added to keytab
     WRFILE:/etc/krb5.keytab.
kadmin:}
@end group
@end smallexample

@smallexample
@group
@b{kadmin:} ktadd -k @value{ROOTDIR}/var/krb5kdc/kadmind.keytab
@result{} kadmin/admin kadmin/changepw
@b{kadmin: Entry for principal kadmin/admin@@@value{PRIMARYREALM} with
     kvno 3, encryption type DES-CBC-CRC added to keytab
     WRFILE:@value{ROOTDIR}/var/krb5kdc/kadmind.keytab.
kadmin:}
@end group
@end smallexample

@node Removing Principals from Keytabs,  , Adding Principals to Keytabs, Keytabs
@subsection Removing Principals from Keytabs

To remove a principal from an existing keytab, use the kadmin
@code{ktremove} command.  The syntax is:

@smallexample
@b{ktremove} [@b{-k[eytab]} @i{keytab}] [@b{-q}] @i{principal} [@i{kvno} | @b{all} | @b{old}]
@end smallexample

The @code{ktremove} command takes the following switches:

@table @b
@item -k[eytab] @i{keytab}
use @i{keytab} as the keytab file.  Otherwise, @code{ktremove} will use
the default keytab file (@code{/etc/krb5.keytab}).

@item -q
run in quiet mode.  This causes @code{ktremove} to display less verbose
information.

@item @i{principal}
the principal to remove from the keytab.  (Required.)

@item @i{kvno}
remove all entries for the specified principal whose Key Version Numbers
match @i{kvno}.

@item all
remove all entries for the specified principal

@item old
remove all entries for the specified principal except those with the
highest kvno.
@end table

For example:

@smallexample
@group
@b{kadmin:} ktremove -k @value{ROOTDIR}/var/krb5kdc/kadmind.keytab kadmin/admin
@b{kadmin: Entry for principal kadmin/admin with kvno 3 removed
     from keytab WRFILE:@value{ROOTDIR}/var/krb5kdc/kadmind.keytab.
kadmin:}
@end group
@end smallexample

@node Clock Skew, Getting DNS Information Correct, Keytabs, Application Servers
@section Clock Skew

In order to prevent intruders from resetting their system clocks in
order to continue to use expired tickets, @value{PRODUCT} is set up to
reject ticket requests from any host whose clock is not within the
specified maximum clock skew of the KDC (as specified in the
@code{kdc.conf} file).  Similarly, hosts are configured to reject
responses from any KDC whose clock is not within the specified maximum
clock skew of the host (as specified in the @code{krb5.conf} file).  The
default value for maximum clock skew is @value{DefaultClockskew}.

@value{COMPANY} suggests that you add a line to client machines'
@code{/etc/rc} files to synchronize the machine's clock to your KDC at
boot time.  On UNIX hosts, assuming you had a kdc called
@code{@value{KDCSERVER}} in your realm, this would be:

@smallexample
gettime -s @value{KDCSERVER}
@end smallexample

If the host is not likely to be rebooted frequently, you may also want
to set up a cron job that adjusts the time on a regular basis.

@node Getting DNS Information Correct, Configuring Your Firewall to Work With Kerberos V5, Clock Skew, Application Servers
@section Getting DNS Information Correct

Several aspects of Kerberos rely on name service.  In order for Kerberos
to provide its high level of security, it is less forgiving of name
service problems than some other parts of your network.  It is important
that your Domain Name System (DNS) entries and your hosts have the
correct information.

Each host's canonical name must be the fully-qualified host name
(including the domain), and each host's IP address must reverse-resolve
to the canonical name.

Other than the @code{localhost} entry, make all entries in each
machine's @code{/etc/hosts} file in the following form:

@smallexample
IP address      fully-qualified hostname        aliases
@end smallexample

Here is a sample @code{/etc/hosts} file:

@smallexample
@group
# this is a comment
127.0.0.1       localhost localhost@@@value{PRIMARYDOMAIN}
@value{RANDOMHOST1IP}       @value{RANDOMHOST1}.@value{PRIMARYDOMAIN} trillium wake-robin
@end group
@end smallexample

Additionally, on Solaris machines, you need to be sure the ``hosts''
entry in the file @* @code{/etc/nsswitch.conf} includes the source
``dns'' as well as ``file''.

Finally, each host's keytab file must include a host/key pair for the
host's canonical name.  You can list the keys in a keytab file by
issuing the command @code{klist -k}.  For example:

@smallexample
@group
viola# klist -k
Keytab name: /etc/krb5.keytab
KVNO Principal
---- ------------------------------------------------------------
   1 host/@value{RANDOMHOST1}.@value{PRIMARYDOMAIN}@@@value{PRIMARYREALM}
@end group
@end smallexample

If you telnet to the host with a fresh credentials cache (ticket file),
and then @code{klist}, the host's service principal should be
@i{host/fully-qualified-hostname@@REALM_NAME}.

@node Configuring Your Firewall to Work With Kerberos V5,  , Getting DNS Information Correct, Application Servers
@section Configuring Your Firewall to Work With @value{PRODUCT}

If you need off-site users to be able to get Kerberos tickets in your
realm, they must be able to get to your KDC.  This requires either that
you have a slave KDC outside your firewall, or you configure your
firewall to allow UDP requests into at least one of your KDCs, on
whichever port the KDC is running.  (The default is port
@value{DefaultPort}; other ports may be specified in the KDC's kdc.conf
file.)  Similarly, if you need off-site users to be able to change
their passwords in your realm, they must be able to get to your
Kerberos admin server.  The default port for the admin server is
@value{DefaultKadmindPort}.

If your on-site users inside your firewall will need to get to KDCs in
other realms, you will also need to configure your firewall to allow
outgoing TCP and UDP requests to port @value{DefaultPort}.
Additionally, if they will need to get to any Kerberos V4 KDCs, you may
also need to allow TCP and UDP requests to port
@value{DefaultSecondPort}.  If your on-site users inside your firewall
will need to get to Kerberos admin servers in other realms, you will
also need to allow outgoing TCP and UDP requests to port
@value{DefaultKadmindPort}.

If any of your KDCs are outside your firewall, you will need to allow
@code{kprop} requests to get through to the remote KDC.  @code{Kprop}
uses the krb5_prop service on port @value{DefaultKrbPropPort} (tcp).

If you need your off-site users to have access to machines inside your
firewall, you need to allow TCP connections from their off-site hosts on
the appropriate ports for the programs they will be using.  The
following lines from @code{/etc/services} show the default port numbers
for the @value{PRODUCT} programs:

@smallexample
@group
ftp           @value{DefaultFTPPort}/tcp           # Kerberos ftp and telnet use the
telnet        @value{DefaultTelnetPort}/tcp           # default ports
kerberos      @value{DefaultPort}/udp    kdc    # Kerberos V5 KDC
kerberos      @value{DefaultPort}/tcp    kdc    # Kerberos V5 KDC
klogin        @value{DefaultKloginPort}/tcp          # Kerberos authenticated rlogin
kshell        @value{DefaultKshellPort}/tcp   cmd    # and remote shell
kerberos-adm  @value{DefaultKadmindPort}/tcp          # Kerberos 5 admin/changepw
kerberos-adm  @value{DefaultKadmindPort}/udp          # Kerberos 5 admin/changepw
krb5_prop     @value{DefaultKrbPropPort}/tcp          # Kerberos slave propagation
@c kpop          1109/tcp         # Pop with Kerberos
eklogin       @value{DefaultEkloginPort}/tcp         # Kerberos auth. & encrypted rlogin
krb524        @value{DefaultKrb524Port}/tcp         # Kerberos 5 to 4 ticket translator
@end group
@end smallexample

By default, @value{PRODUCT} @code{telnet} and @code{ftp} use the same
ports as the standard @code{telnet} and @code{ftp} programs, so if you
already allow telnet and ftp connections through your firewall, the
@value{PRODUCT} versions will get through as well.  If you do not
already allow telnet and ftp connections through your firewall, but need
your users to be able to use @value{PRODUCT} telnet and ftp, you can
either allow ftp and telnet connections on the standard ports, or switch
these programs to non-default port numbers and allow ftp and telnet
connections on those ports to get through.

@value{PRODUCT} @code{rlogin} uses the @code{klogin} service, which by
default uses port @value{DefaultKloginPort}.  Encrypted @value{PRODUCT}
rlogin uses the @code{eklogin} service, which by default uses port
@value{DefaultEkloginPort}.

@value{PRODUCT} @code{rsh} uses the @code{kshell} service, which by
default uses port @value{DefaultKshellPort}.  However, the server must
be able to make a TCP connection from the kshell port to an arbitrary
port on the client, so if your users are to be able to use @code{rsh}
from outside your firewall, the server they connect to must be able to
send outgoing packets to arbitrary port numbers.  Similarly, if your
users need to run @code{rsh} from inside your firewall to hosts outside
your firewall, the outside server needs to be able to connect to an
arbitrary port on the machine inside your firewall.  Because
@value{PRODUCT} @code{rcp} uses @code{rsh}, the same issues apply.  If
you need to use @code{rsh} (or @code{rcp}) through your firewall and
are concerned with the security implications of allowing connections to
arbitrary ports, @value{COMPANY} suggests that you have rules that
specifically name these applications and, if possible, list the allowed
hosts.

The book @cite{UNIX System Security}, by David Curry, is a good
starting point for learning to configure firewalls.

@ignore
@c @node Enabling Users to Connect from Off-Site,  , Configuring Your Firewall to Work With @value{PRODUCT}, Application Servers
@c @section Enabling Users to Connect from Off-Site

This will have to wait until the next release.  *sigh*
@end ignore

@node Backups of Secure Hosts, Bug Reporting, Application Servers, Top
@chapter Backups of Secure Hosts

When you back up a secure host, you should exclude the host's keytab
file from the backup.  If someone obtained a copy of the keytab from a
backup, that person could make any host masquerade as the host whose
keytab was compromised.  This could be particularly dangerous if the
compromised keytab was from one of your KDCs.  If the machine has a disk
crash and the keytab file is lost, it is easy to generate another keytab
file.  (@xref{Adding Principals to Keytabs}.)  If you are unable to
exclude particular files from backups, you should ensure that the
backups are kept as secure as the host's root password.

@menu
* Backing Up the Kerberos Database::  
@end menu

@node Backing Up the Kerberos Database,  , Backups of Secure Hosts, Backups of Secure Hosts
@section Backing Up the Kerberos Database

As with any file, it is possible that your Kerberos database could
become corrupted.  If this happens on one of the slave KDCs, you might
never notice, since the next automatic propagation of the database would
install a fresh copy.  However, if it happens to the master KDC, the
corrupted database would be propagated to all of the slaves during the
next propagation.  For this reason, @value{COMPANY} recommends that you
back up your Kerberos database regularly.  Because the master KDC is
continuously dumping the database to a file in order to propagate it to
the slave KDCs, it is a simple matter to have a cron job periodically
copy the dump file to a secure machine elsewhere on your network.  (Of
course, it is important to make the host where these backups are stored
as secure as your KDCs, and to encrypt its transmission across your
network.)  Then if your database becomes corrupted, you can load the
most recent dump onto the master KDC.  (@xref{Restoring a Kerberos
Database from a Dump File}.)

@node Bug Reporting, Appendix, Backups of Secure Hosts, Top
@chapter Bug Reporting

@include send-pr.texinfo

@node Appendix,  , Bug Reporting, Top
@appendix Appendix

@menu
* Errors::                      
* kadmin Time Zones::           
@end menu

@node Errors, kadmin Time Zones, Appendix, Appendix
@appendixsec Kerberos Error Messages

@menu
* Kerberos V5 Library Error Codes::  
* Kerberos V5 Database Library Error Codes::  
* Kerberos V5 Magic Numbers Error Codes::  
* ASN.1 Error Codes::           
* GSSAPI Error Codes::          
@end menu

@node Kerberos V5 Library Error Codes, Kerberos V5 Database Library Error Codes, Errors, Errors
@appendixsubsec Kerberos V5 Library Error Codes

This is the Kerberos v5 library error code table.  Protocol error codes
are @* ERROR_TABLE_BASE_krb5 + the protocol error code number; other
error codes start at ERROR_TABLE_BASE_krb5 + 128.

@c error table numbering starts at 0
@enumerate 0
@item
KRB5KDC_ERR_NONE:  No error
@item
KRB5KDC_ERR_NAME_EXP:  Client's entry in database has expired
@item
KRB5KDC_ERR_SERVICE_EXP:  Server's entry in database has expired
@item
KRB5KDC_ERR_BAD_PVNO:  Requested protocol version not supported
@item
KRB5KDC_ERR_C_OLD_MAST_KVNO:  Client's key is encrypted in an old master
key
@item
KRB5KDC_ERR_S_OLD_MAST_KVNO:  Server's key is encrypted in an old master
key
@item
KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN:  Client not found in Kerberos database
@item
KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:  Server not found in Kerberos database
@item
KRB5KDC_ERR_PRINCIPAL_NOT_UNIQUE:  Principal has multiple entries in
Kerberos database
@item
KRB5KDC_ERR_NULL_KEY:  Client or server has a null key
@item
KRB5KDC_ERR_CANNOT_POSTDATE:  Ticket is ineligible for postdating
@item
KRB5KDC_ERR_NEVER_VALID:  Requested effective lifetime is negative or
too short
@item
KRB5KDC_ERR_POLICY:  KDC policy rejects request
@item
KRB5KDC_ERR_BADOPTION:  KDC can't fulfill requested option
@item
KRB5KDC_ERR_ETYPE_NOSUPP:  KDC has no support for encryption type
@item
KRB5KDC_ERR_SUMTYPE_NOSUPP:  KDC has no support for checksum type
@item
KRB5KDC_ERR_PADATA_TYPE_NOSUPP:  KDC has no support for padata type
@item
KRB5KDC_ERR_TRTYPE_NOSUPP:  KDC has no support for transited type
@item
KRB5KDC_ERR_CLIENT_REVOKED:  Clients credentials have been revoked
@item
KRB5KDC_ERR_SERVICE_REVOKED:  Credentials for server have been revoked
@item
KRB5KDC_ERR_TGT_REVOKED:  TGT has been revoked
@item
KRB5KDC_ERR_CLIENT_NOTYET:  Client not yet valid - try again later
@item
KRB5KDC_ERR_SERVICE_NOTYET:  Server not yet valid - try again later
@item
KRB5KDC_ERR_KEY_EXP:  Password has expired
@item
KRB5KDC_ERR_PREAUTH_FAILED:  Preauthentication failed
@item
KRB5KDC_ERR_PREAUTH_REQUIRED:  Additional pre-auth@-en@-ti@-ca@-tion required
@item
KRB5KDC_ERR_SERVER_NOMATCH:  Requested server and ticket don't match
@item
KRB5PLACEHOLD_27:  KRB5 error code 27
@item
KRB5PLACEHOLD_28:  KRB5 error code 28
@item
KRB5PLACEHOLD_29:  KRB5 error code 29
@item
KRB5PLACEHOLD_30:  KRB5 error code 30
@item
KRB5KRB_AP_ERR_BAD_INTEGRITY:  Decrypt integrity check failed
@item
KRB5KRB_AP_ERR_TKT_EXPIRED:  Ticket expired
@item
KRB5KRB_AP_ERR_TKT_NYV:  Ticket not yet valid
@item
KRB5KRB_AP_ERR_REPEAT:  Request is a replay
@item
KRB5KRB_AP_ERR_NOT_US:  The ticket isn't for us
@item
KRB5KRB_AP_ERR_BADMATCH:  Ticket/authenticator don't match
@item
KRB5KRB_AP_ERR_SKEW:  Clock skew too great
@item
KRB5KRB_AP_ERR_BADADDR:  Incorrect net address
@item
KRB5KRB_AP_ERR_BADVERSION:  Protocol version mismatch
@item
KRB5KRB_AP_ERR_MSG_TYPE:  Invalid message type
@item
KRB5KRB_AP_ERR_MODIFIED:  Message stream modified
@item
KRB5KRB_AP_ERR_BADORDER:  Message out of order
@item
KRB5KRB_AP_ERR_ILL_CR_TKT:  Illegal cross-realm ticket
@item
KRB5KRB_AP_ERR_BADKEYVER:  Key version is not available
@item
KRB5KRB_AP_ERR_NOKEY:  Service key not available
@item
KRB5KRB_AP_ERR_MUT_FAIL:  Mutual authentication failed
@item
KRB5KRB_AP_ERR_BADDIRECTION:  Incorrect message direction
@item
KRB5KRB_AP_ERR_METHOD:  Alternative authentication method required
@item
KRB5KRB_AP_ERR_BADSEQ:  Incorrect sequence number in message
@item
KRB5KRB_AP_ERR_INAPP_CKSUM:  Inappropriate type of checksum in message
@item
KRB5KRB_AP_PATH_NOT_ACCEPTED: Policy rejects transited path
@item
KRB5KRB_ERR_RESPONSE_TOO_BIG: Response too big for UDP, retry with TCP
@item
KRB5PLACEHOLD_53:  KRB5 error code 53
@item
KRB5PLACEHOLD_54:  KRB5 error code 54
@item
KRB5PLACEHOLD_55:  KRB5 error code 55
@item
KRB5PLACEHOLD_56:  KRB5 error code 56
@item
KRB5PLACEHOLD_57:  KRB5 error code 57
@item
KRB5PLACEHOLD_58:  KRB5 error code 58
@item
KRB5PLACEHOLD_59:  KRB5 error code 59
@item
KRB5KRB_ERR_GENERIC:  Generic error (see e-text)
@item
KRB5KRB_ERR_FIELD_TOOLONG:  Field is too long for this implementation
@item
KRB5PLACEHOLD_62:  KRB5 error code 62
@item
KRB5PLACEHOLD_63:  KRB5 error code 63
@item
KRB5PLACEHOLD_64:  KRB5 error code 64
@item
KRB5PLACEHOLD_65:  KRB5 error code 65
@item
KRB5PLACEHOLD_66:  KRB5 error code 66
@item
KRB5PLACEHOLD_67:  KRB5 error code 67
@item
KRB5PLACEHOLD_68:  KRB5 error code 68
@item
KRB5PLACEHOLD_69:  KRB5 error code 69
@item
KRB5PLACEHOLD_70:  KRB5 error code 70
@item
KRB5PLACEHOLD_71:  KRB5 error code 71
@item
KRB5PLACEHOLD_72:  KRB5 error code 72
@item
KRB5PLACEHOLD_73:  KRB5 error code 73
@item
KRB5PLACEHOLD_74:  KRB5 error code 74
@item
KRB5PLACEHOLD_75:  KRB5 error code 75
@item
KRB5PLACEHOLD_76:  KRB5 error code 76
@item
KRB5PLACEHOLD_77:  KRB5 error code 77
@item
KRB5PLACEHOLD_78:  KRB5 error code 78
@item
KRB5PLACEHOLD_79:  KRB5 error code 79
@item
KRB5PLACEHOLD_80:  KRB5 error code 80
@item
KRB5PLACEHOLD_81:  KRB5 error code 81
@item
KRB5PLACEHOLD_82:  KRB5 error code 82
@item
KRB5PLACEHOLD_83:  KRB5 error code 83
@item
KRB5PLACEHOLD_84:  KRB5 error code 84
@item
KRB5PLACEHOLD_85:  KRB5 error code 85
@item
KRB5PLACEHOLD_86:  KRB5 error code 86
@item
KRB5PLACEHOLD_87:  KRB5 error code 87
@item
KRB5PLACEHOLD_88:  KRB5 error code 88
@item
KRB5PLACEHOLD_89:  KRB5 error code 89
@item
KRB5PLACEHOLD_90:  KRB5 error code 90
@item
KRB5PLACEHOLD_91:  KRB5 error code 91
@item
KRB5PLACEHOLD_92:  KRB5 error code 92
@item
KRB5PLACEHOLD_93:  KRB5 error code 93
@item
KRB5PLACEHOLD_94:  KRB5 error code 94
@item
KRB5PLACEHOLD_95:  KRB5 error code 95
@item
KRB5PLACEHOLD_96:  KRB5 error code 96
@item
KRB5PLACEHOLD_97:  KRB5 error code 97
@item
KRB5PLACEHOLD_98:  KRB5 error code 98
@item
KRB5PLACEHOLD_99:  KRB5 error code 99
@item
KRB5PLACEHOLD_100:  KRB5 error code 100
@item
KRB5PLACEHOLD_101:  KRB5 error code 101
@item
KRB5PLACEHOLD_102:  KRB5 error code 102
@item
KRB5PLACEHOLD_103:  KRB5 error code 103
@item
KRB5PLACEHOLD_104:  KRB5 error code 104
@item
KRB5PLACEHOLD_105:  KRB5 error code 105
@item
KRB5PLACEHOLD_106:  KRB5 error code 106
@item
KRB5PLACEHOLD_107:  KRB5 error code 107
@item
KRB5PLACEHOLD_108:  KRB5 error code 108
@item
KRB5PLACEHOLD_109:  KRB5 error code 109
@item
KRB5PLACEHOLD_110:  KRB5 error code 110
@item
KRB5PLACEHOLD_111:  KRB5 error code 111
@item
KRB5PLACEHOLD_112:  KRB5 error code 112
@item
KRB5PLACEHOLD_113:  KRB5 error code 113
@item
KRB5PLACEHOLD_114:  KRB5 error code 114
@item
KRB5PLACEHOLD_115:  KRB5 error code 115
@item
KRB5PLACEHOLD_116:  KRB5 error code 116
@item
KRB5PLACEHOLD_117:  KRB5 error code 117
@item
KRB5PLACEHOLD_118:  KRB5 error code 118
@item
KRB5PLACEHOLD_119:  KRB5 error code 119
@item
KRB5PLACEHOLD_120:  KRB5 error code 120
@item
KRB5PLACEHOLD_121:  KRB5 error code 121
@item
KRB5PLACEHOLD_122:  KRB5 error code 122
@item
KRB5PLACEHOLD_123:  KRB5 error code 123
@item
KRB5PLACEHOLD_124:  KRB5 error code 124
@item
KRB5PLACEHOLD_125:  KRB5 error code 125
@item
KRB5PLACEHOLD_126:  KRB5 error code 126
@item
KRB5PLACEHOLD_127:  KRB5 error code 127
@item
KRB5_ERR_RCSID:  (RCS Id string for the krb5 error table)
@item
KRB5_LIBOS_BADLOCKFLAG:  Invalid flag for file lock mode
@item
KRB5_LIBOS_CANTREADPWD:  Cannot read password
@item
KRB5_LIBOS_BADPWDMATCH:  Password mismatch
@item
KRB5_LIBOS_PWDINTR:  Password read interrupted
@item
KRB5_PARSE_ILLCHAR:  Illegal character in component name
@item
KRB5_PARSE_MALFORMED:  Malformed representation of principal
@item
KRB5_CONFIG_CANTOPEN:  Can't open/find Kerberos configuration file
@item
KRB5_CONFIG_BADFORMAT:  Improper format of Kerberos configuration file
@item
KRB5_CONFIG_NOTENUFSPACE:  Insufficient space to return complete
information
@item
KRB5_BADMSGTYPE:  Invalid message type specified for encoding
@item
KRB5_CC_BADNAME:  Credential cache name malformed
@item
KRB5_CC_UNKNOWN_TYPE:  Unknown credential cache type
@item
KRB5_CC_NOTFOUND:  Matching credential not found
@item
KRB5_CC_END:  End of credential cache reached
@item
KRB5_NO_TKT_SUPPLIED:  Request did not supply a ticket
@item
KRB5KRB_AP_WRONG_PRINC:  Wrong principal in request
@item
KRB5KRB_AP_ERR_TKT_INVALID:  Ticket has invalid flag set
@item
KRB5_PRINC_NOMATCH:  Requested principal and ticket don't match
@item
KRB5_KDCREP_MODIFIED:  KDC reply did not match expectations
@item
KRB5_KDCREP_SKEW:  Clock skew too great in KDC reply
@item
KRB5_IN_TKT_REALM_MISMATCH:  Client/server realm mismatch in initial
ticket request
@item
KRB5_PROG_ETYPE_NOSUPP:  Program lacks support for encryption type
@item
KRB5_PROG_KEYTYPE_NOSUPP:  Program lacks support for key type
@item
KRB5_WRONG_ETYPE:  Requested encryption type not used in message
@item
KRB5_PROG_SUMTYPE_NOSUPP:  Program lacks support for checksum type
@item
KRB5_REALM_UNKNOWN:  Cannot find KDC for requested realm
@item
KRB5_SERVICE_UNKNOWN:  Kerberos service unknown
@item
KRB5_KDC_UNREACH:  Cannot contact any KDC for requested realm
@item
KRB5_NO_LOCALNAME:  No local name found for principal name
@item
KRB5_MUTUAL_FAILED:  Mutual authentication failed
@item
KRB5_RC_TYPE_EXISTS:  Replay cache type is already registered
@item
KRB5_RC_MALLOC:  No more memory to allocate (in replay cache code)
@item
KRB5_RC_TYPE_NOTFOUND:  Replay cache type is unknown
@item
KRB5_RC_UNKNOWN:  Generic unknown RC error
@item
KRB5_RC_REPLAY:  Message is a replay
@item
KRB5_RC_IO:  Replay I/O operation failed XXX
@item
KRB5_RC_NOIO:  Replay cache type does not support non-volatile storage
@item
KRB5_RC_PARSE:  Replay cache name parse/format error
@item
KRB5_RC_IO_EOF:  End-of-file on replay cache I/O
@item
KRB5_RC_IO_MALLOC:  No more memory to allocate (in replay cache I/O
code)
@item
KRB5_RC_IO_PERM:  Permission denied in replay cache code
@item
KRB5_RC_IO_IO:  I/O error in replay cache i/o code
@item
KRB5_RC_IO_UNKNOWN:  Generic unknown RC/IO error
@item
KRB5_RC_IO_SPACE:  Insufficient system space to store replay information
@item
KRB5_TRANS_CANTOPEN:  Can't open/find realm translation file
@item
KRB5_TRANS_BADFORMAT:  Improper format of realm translation file
@item
KRB5_LNAME_CANTOPEN:  Can't open/find lname translation database
@item
KRB5_LNAME_NOTRANS:  No translation available for requested principal
@item
KRB5_LNAME_BADFORMAT:  Improper format of translation database entry
@item
KRB5_CRYPTO_INTERNAL:  Cryptosystem internal error
@item
KRB5_KT_BADNAME:  Key table name malformed
@item
KRB5_KT_UNKNOWN_TYPE:  Unknown Key table type
@item
KRB5_KT_NOTFOUND:  Key table entry not found
@item
KRB5_KT_END:  End of key table reached
@item
KRB5_KT_NOWRITE:  Cannot write to specified key table
@item
KRB5_KT_IOERR:  Error writing to key table
@item
KRB5_NO_TKT_IN_RLM:  Cannot find ticket for requested realm
@item
KRB5DES_BAD_KEYPAR:  DES key has bad parity
@item
KRB5DES_WEAK_KEY:  DES key is a weak key
@item
KRB5_BAD_ENCTYPE:  Bad encryption type
@item
KRB5_BAD_KEYSIZE:  Key size is incompatible with encryption type
@item
KRB5_BAD_MSIZE:  Message size is incompatible with encryption type
@item
KRB5_CC_TYPE_EXISTS:  Credentials cache type is already registered.
@item
KRB5_KT_TYPE_EXISTS:  Key table type is already registered.
@item
KRB5_CC_IO:  Credentials cache I/O operation failed XXX
@item
KRB5_FCC_PERM:  Credentials cache file permissions incorrect
@item
KRB5_FCC_NOFILE:  No credentials cache found
@item
KRB5_FCC_INTERNAL:  Internal credentials cache error
@item
KRB5_CC_WRITE:  Error writing to credentials cache
@item
KRB5_CC_NOMEM:  No more memory to allocate (in credentials cache code)
@item
KRB5_CC_FORMAT:  Bad format in credentials cache
@item
KRB5_INVALID_FLAGS:  Invalid KDC option combination (library internal
error) [for dual tgt library calls]
@item
KRB5_NO_2ND_TKT:  Request missing second ticket [for dual tgt library
calls]
@item
KRB5_NOCREDS_SUPPLIED:  No credentials supplied to library routine
@item
KRB5_SENDAUTH_BADAUTHVERS:  Bad sendauth version was sent
@item
KRB5_SENDAUTH_BADAPPLVERS:  Bad application version was sent (via
sendauth)
@item
KRB5_SENDAUTH_BADRESPONSE:  Bad response (during sendauth exchange)
@item
KRB5_SENDAUTH_REJECTED:  Server rejected authentication (during sendauth
exchange)
@item
KRB5_PREAUTH_BAD_TYPE:  Unsupported preauthentication type
@item
KRB5_PREAUTH_NO_KEY:  Required preauthentication key not supplied
@item
KRB5_PREAUTH_FAILED:  Generic preauthentication failure
@item
KRB5_RCACHE_BADVNO:  Unsupported replay cache format version number
@item
KRB5_CCACHE_BADVNO:  Unsupported credentials cache format version number
@item
KRB5_KEYTAB_BADVNO:  Unsupported key table format version number
@item
KRB5_PROG_ATYPE_NOSUPP:  Program lacks support for address type
@item
KRB5_RC_REQUIRED:  Message replay detection requires rcache parameter
@item
KRB5_ERR_BAD_HOSTNAME:  Hostname cannot be canonicalized
@item
KRB5_ERR_HOST_REALM_UNKNOWN:  Cannot determine realm for host
@item
KRB5_SNAME_UNSUPP_NAMETYPE:  Conversion to service principal undefined
for name type
@item
KRB5KRB_AP_ERR_V4_REPLY:  Initial Ticket response appears to be Version
4 error
@item
KRB5_REALM_CANT_RESOLVE:  Cannot resolve KDC for requested realm
@item
KRB5_TKT_NOT_FORWARDABLE:  Requesting ticket can't get forwardable
tickets
@item
KRB5_FWD_BAD_PRINCIPAL:  Bad principal name while trying to forward
credentials
@item
KRB5_GET_IN_TKT_LOOP:  Looping detected inside krb5_get_in_tkt
@item
KRB5_CONFIG_NODEFREALM:  Configuration file does not specify default realm
@item
KRB5_SAM_UNSUPPORTED:  Bad SAM flags in obtain_sam_padata
@item
KRB5_KT_NAME_TOOLONG: Keytab name too long
@item
KRB5_KT_KVNONOTFOUND: Key version number for principal in key table is incorrect
@item
KRB5_APPL_EXPIRED: This application has expired
@item
KRB5_LIB_EXPIRED: This Krb5 library has expired
@item
KRB5_CHPW_PWDNULL: New password cannot be zero length
@item
KRB5_CHPW_FAIL: Password change failed
@item
KRB5_KT_FORMAT: Bad format in keytab
@item
KRB5_NOPERM_ETYPE: Encryption type not permitted
@item
KRB5_CONFIG_ETYPE_NOSUPP: No supported encryption types (config file error?)
@item
KRB5_OBSOLETE_FN: Program called an obsolete, deleted function
@item
KRB5_EAI_FAIL: unknown getaddrinfo failure
@item
KRB5_EAI_NODATA: no data available for host/domain name
@item
KRB5_EAI_NONAME: host/domain name not found
@item
KRB5_EAI_SERVICE: service name unknown
@item
KRB5_ERR_NUMERIC_REALM: Cannot determine realm for numeric host address
@end enumerate

@node Kerberos V5 Database Library Error Codes, Kerberos V5 Magic Numbers Error Codes, Kerberos V5 Library Error Codes, Errors
@appendixsubsec Kerberos V5 Database Library Error Codes

This is the Kerberos v5 database library error code table.

@c error table numbering starts at 0
@enumerate 0
@item
KRB5_KDB_RCSID:  (RCS Id string for the kdb error table)
@item
KRB5_KDB_INUSE:  Entry already exists in database
@item
KRB5_KDB_UK_SERROR:  Database store error
@item
KRB5_KDB_UK_RERROR:  Database read error
@item
KRB5_KDB_UNAUTH:  Insufficient access to perform requested operation
@item
KRB5_KDB_NOENTRY:  No such entry in the database
@item
KRB5_KDB_ILL_WILDCARD:  Illegal use of wildcard
@item
KRB5_KDB_DB_INUSE:  Database is locked or in use--try again later
@item
KRB5_KDB_DB_CHANGED:  Database was modified during read
@item
KRB5_KDB_TRUNCATED_RECORD:  Database record is incomplete or corrupted
@item
KRB5_KDB_RECURSIVELOCK:  Attempt to lock database twice
@item
KRB5_KDB_NOTLOCKED:  Attempt to unlock database when not locked
@item
KRB5_KDB_BADLOCKMODE:  Invalid kdb lock mode
@item
KRB5_KDB_DBNOTINITED:  Database has not been initialized
@item
KRB5_KDB_DBINITED:  Database has already been initialized
@item
KRB5_KDB_ILLDIRECTION:  Bad direction for converting keys
@item
KRB5_KDB_NOMASTERKEY:  Cannot find master key record in database
@item
KRB5_KDB_BADMASTERKEY:  Master key does not match database
@item
KRB5_KDB_INVALIDKEYSIZE:  Key size in database is invalid
@item
KRB5_KDB_CANTREAD_STORED:  Cannot find/read stored master key
@item
KRB5_KDB_BADSTORED_MKEY:  Stored master key is corrupted
@item
KRB5_KDB_CANTLOCK_DB:  Insufficient access to lock database
@item
KRB5_KDB_DB_CORRUPT:  Database format error
@item
KRB5_KDB_BAD_VERSION:  Unsupported version in database entry
@item
KRB5_KDB_BAD_SALTTYPE:  Unsupported salt type
@item
KRB5_KDB_BAD_ENCTYPE:  Unsupported encryption type
@item
KRB5_KDB_BAD_CREATEFLAGS: Bad database creation flags
@item
KRB5_KDB_NO_PERMITTED_KEY: No matching key in entry having a permitted enc type
@item
KRB5_KDB_NO_MATCHING_KEY: No matching key in entry
@item
KRB5_KDB_SERVER_INTERNAL_ERR: Server error
@item
KRB5_KDB_ACCESS_ERROR: Unable to access Kerberos database
@item
KRB5_KDB_INTERNAL_ERROR:Kerberos database internal error
@item
KRB5_KDB_CONSTRAINT_VIOLATION:Kerberos database constraints violated
@end enumerate

@node Kerberos V5 Magic Numbers Error Codes, ASN.1 Error Codes, Kerberos V5 Database Library Error Codes, Errors
@appendixsubsec Kerberos V5 Magic Numbers Error Codes

This is the Kerberos v5 magic numbers error code table.

@c error table numbering starts at 0
@enumerate 0
@item
KV5M_NONE:  Kerberos V5 magic number table
@item
KV5M_PRINCIPAL:  Bad magic number for krb5_principal structure
@item
KV5M_DATA:  Bad magic number for krb5_data structure
@item
KV5M_KEYBLOCK:  Bad magic number for krb5_keyblock structure
@item
KV5M_CHECKSUM:  Bad magic number for krb5_checksum structure
@item
KV5M_ENCRYPT_BLOCK:  Bad magic number for krb5_encrypt_block structure
@item
KV5M_ENC_DATA:  Bad magic number for krb5_enc_data structure
@item
KV5M_CRYPTOSYSTEM_ENTRY:  Bad magic number for krb5_cryp@-to@-sys@-tem_entry
structure
@item
KV5M_CS_TABLE_ENTRY:  Bad magic number for krb5_cs_table_entry structure
@item
KV5M_CHECKSUM_ENTRY:  Bad magic number for krb5_check@-sum_en@-try structure
@item
KV5M_AUTHDATA:  Bad magic number for krb5_authdata structure
@item
KV5M_TRANSITED:  Bad magic number for krb5_transited structure
@item
KV5M_ENC_TKT_PART:  Bad magic number for krb5_enc_tkt_part structure
@item
KV5M_TICKET:  Bad magic number for krb5_ticket structure
@item
KV5M_AUTHENTICATOR:  Bad magic number for krb5_authenticator structure
@item
KV5M_TKT_AUTHENT:  Bad magic number for krb5_tkt_authent structure
@item
KV5M_CREDS:  Bad magic number for krb5_creds structure
@item
KV5M_LAST_REQ_ENTRY:  Bad magic number for krb5_last_req_entry structure
@item
KV5M_PA_DATA:  Bad magic number for krb5_pa_data structure
@item
KV5M_KDC_REQ:  Bad magic number for krb5_kdc_req structure
@item
KV5M_ENC_KDC_REP_PART:  Bad magic number for @*
krb5_enc_kdc_rep_part structure
@item
KV5M_KDC_REP:  Bad magic number for krb5_kdc_rep structure
@item
KV5M_ERROR:  Bad magic number for krb5_error structure
@item
KV5M_AP_REQ:  Bad magic number for krb5_ap_req structure
@item
KV5M_AP_REP:  Bad magic number for krb5_ap_rep structure
@item
KV5M_AP_REP_ENC_PART:  Bad magic number for @*
krb5_ap_rep_enc_part structure
@item
KV5M_RESPONSE:  Bad magic number for krb5_response structure
@item
KV5M_SAFE:  Bad magic number for krb5_safe structure
@item
KV5M_PRIV:  Bad magic number for krb5_priv structure
@item
KV5M_PRIV_ENC_PART:  Bad magic number for krb5_priv_enc_part structure
@item
KV5M_CRED:  Bad magic number for krb5_cred structure
@item
KV5M_CRED_INFO:  Bad magic number for krb5_cred_info structure
@item
KV5M_CRED_ENC_PART:  Bad magic number for krb5_cred_enc_part structure
@item
KV5M_PWD_DATA:  Bad magic number for krb5_pwd_data structure
@item
KV5M_ADDRESS:  Bad magic number for krb5_address structure
@item
KV5M_KEYTAB_ENTRY:  Bad magic number for krb5_keytab_entry structure
@item
KV5M_CONTEXT:  Bad magic number for krb5_context structure
@item
KV5M_OS_CONTEXT:  Bad magic number for krb5_os_context structure
@item
KV5M_ALT_METHOD:  Bad magic number for krb5_alt_method structure
@item
KV5M_ETYPE_INFO_ENTRY:  Bad magic number for @*
krb5_etype_info_entry structure
@item
KV5M_DB_CONTEXT:  Bad magic number for krb5_db_context structure
@item
KV5M_AUTH_CONTEXT:  Bad magic number for krb5_auth_context structure
@item
KV5M_KEYTAB:  Bad magic number for krb5_keytab structure
@item
KV5M_RCACHE:  Bad magic number for krb5_rcache structure
@item
KV5M_CCACHE:  Bad magic number for krb5_ccache structure
@item
KV5M_PREAUTH_OPS:  Bad magic number for krb5_preauth_ops
@item
KV5M_SAM_CHALLENGE:  Bad magic number for krb5_sam_challenge
@item
KV5M_SAM_KEY:  Bad magic number for krb5_sam_key
@item
KV5M_ENC_SAM_RESPONSE_ENC:  Bad magic number for @*
krb5_enc_sam_response_enc
@item
KV5M_SAM_RESPONSE:  Bad magic number for krb5_sam_response
@item
KV5M_PREDICTED_SAM_RESPONSE:  Bad magic number for
krb5_predicted_sam_response
@item
KV5M_PASSWD_PHRASE_ELEMENT:  Bad magic number for passwd_phrase_element
@item
KV5M_GSS_OID: Bad magic number for GSSAPI OID
@item
KV5M_GSS_QUEUE: Bad magic number for GSSAPI QUEUE
@end enumerate

@node ASN.1 Error Codes, GSSAPI Error Codes, Kerberos V5 Magic Numbers Error Codes, Errors
@appendixsubsec ASN.1 Error Codes

@c error table numbering starts at 0
@enumerate 0
@item
ASN1_BAD_TIMEFORMAT:  ASN.1 failed call to system time library
@item
ASN1_MISSING_FIELD:  ASN.1 structure is missing a required field
@item
ASN1_MISPLACED_FIELD:  ASN.1 unexpected field number
@item
ASN1_TYPE_MISMATCH:  ASN.1 type numbers are inconsistent
@item
ASN1_OVERFLOW:  ASN.1 value too large
@item
ASN1_OVERRUN:  ASN.1 encoding ended unexpectedly
@item
ASN1_BAD_ID:  ASN.1 identifier doesn't match expected value
@item
ASN1_BAD_LENGTH:  ASN.1 length doesn't match expected value
@item
ASN1_BAD_FORMAT:  ASN.1 badly-formatted encoding
@item
ASN1_PARSE_ERROR:  ASN.1 parse error
@item
ASN1_BAD_GMTIME: ASN.1 bad return from gmtime
@item
ASN1_MISMATCH_INDEF: ASN.1 non-constructed indefinite encoding
@item
ASN1_MISSING_EOC: ASN.1 missing expected EOC
@end enumerate

@node GSSAPI Error Codes,  , ASN.1 Error Codes, Errors
@appendixsubsec GSSAPI Error Codes

Generic GSSAPI Errors:

@c error table numbering starts at 0
@enumerate 0
@item
G_BAD_SERVICE_NAME:  No @ in SERVICE-NAME name string
@item
G_BAD_STRING_UID: STRING-UID-NAME contains nondigits
@item
G_NOUSER:  UID does not resolve to username
@item
G_VALIDATE_FAILED:  Validation error
@item
G_BUFFER_ALLOC:  Couldn't allocate gss_buffer_t data
@item
G_BAD_MSG_CTX:  Message context invalid
@item
G_WRONG_SIZE:  Buffer is the wrong size
@item
G_BAD_USAGE:  Credential usage type is unknown
@item
G_UNKNOWN_QOP:  Unknown quality of protection specified
@item
G_BAD_HOSTNAME:  Hostname in SERVICE-NAME string could not be
canonicalized
@item
G_WRONG_MECH: Mechanism is incorrect
@item
G_BAD_TOK_HEADER: Token header is malformed or corrupt
@item
G_BAD_DIRECTION: Packet was replayed in wrong direction
@item
G_TOK_TRUNC: Token is missing data
@item
G_REFLECT: Token was reflected
@item
G_WRONG_TOKID: Received token ID does not match expected token ID
@end enumerate

Kerberos 5 GSSAPI Errors:

@c error table numbering starts at 0
@enumerate 0
@item
KG_CCACHE_NOMATCH:  Principal in credential cache does not match desired
name
@item
KG_KEYTAB_NOMATCH:  No principal in keytab matches desired name
@item
KG_TGT_MISSING:  Credential cache has no TGT
@item
KG_NO_SUBKEY:  Authenticator has no subkey
@item
KG_CONTEXT_ESTABLISHED:  Context is already fully established
@item
KG_BAD_SIGN_TYPE:  Unknown signature type in token
@item
KG_BAD_LENGTH:  Invalid field length in token
@item
KG_CTX_INCOMPLETE:  Attempt to use incomplete security context
@item
KG_CONTEXT:  Bad magic number for krb5_gss_ctx_id_t
@item
KG_CRED:  Bad magic number for krb5_gss_cred_id_t
@item
KG_ENC_DESC:  Bad magic number for krb5_gss_enc_desc
@item
KG_BAD_SEQ: Sequence number in token is corrupt
@item
KG_EMPTY_CCACHE: Credential cache is empty
@item
KG_NO_CTYPES: Acceptor and Initiator share no checksum types
@end enumerate

@node kadmin Time Zones,  , Errors, Appendix
@appendixsec kadmin Time Zones

This is a complete listing of the time zones recognized by the
@code{kadmin} command.

@table @b
@itemx gmt
Greenwich Mean Time
@itemx ut, utc
Universal Time (Coordinated).
@itemx wet
Western European Time.  (Same as GMT.)
@itemx bst
British Summer Time.  (1 hour ahead of GMT.)
@itemx wat
West Africa Time.  (1 hour behind GMT.)
@itemx at
Azores Time.  (2 hours behind GMT.)
@itemx bst
Brazil Standard Time.  (3 hours behind GMT.)  Note that the abbreviation
BST also stands for British Summer Time.
@itemx gst
Greenland Standard Time.  (3 hours behind GMT.)  Note that the
abbreviation GST also stands for Guam Standard Time.
@itemx nft
Newfoundland Time.  (3.5 hours behind GMT.)
@itemx nst
Newfoundland Standard Time.  (3.5 hours behind GMT.)
@itemx ndt
Newfoundland Daylight Time.  (2.5 hours behind GMT.)
@itemx ast
Atlantic Standard Time.  (4 hours behind GMT.)
@itemx adt
Atlantic Daylight Time.  (3 hours behind GMT.)
@itemx est
Eastern Standard Time.  (5 hours behind GMT.)
@itemx edt
Eastern Daylight Time.  (4 hours behind GMT.)
@itemx cst
Central Standard Time.  (6 hours behind GMT.)
@itemx cdt
Central Daylight Time.  (5 hours behind GMT.)
@itemx mst
Mountain Standard Time.  (7 hours behind GMT.)
@itemx mdt
Mountain Daylight Time.  (6 hours behind GMT.)
@itemx pst
Pacific Standard Time.  (8 hours behind GMT.)
@itemx pdt
Pacific Daylight Time.  (7 hours behind GMT.)
@itemx yst
Yukon Standard Time.  (9 hours behind GMT.)
@itemx ydt
Yukon Daylight Time.  (8 hours behind GMT.)
@itemx hst
Hawaii Standard Time.  (10 hours behind GMT.)
@itemx hdt
Hawaii Daylight Time.  (9 hours behind GMT.)
@itemx cat
Central Alaska Time.  (10 hours behind GMT.)
@itemx ahst
Alaska-Hawaii Standard Time.  (10 hours behind GMT.)
@itemx nt
Nome Time.  (11 hours behind GMT.)
@itemx idlw
International Date Line West Time.  (12 hours behind GMT.)
@itemx cet
Central European Time.  (1 hour ahead of GMT.)
@itemx met
Middle European Time.  (1 hour ahead of GMT.)
@itemx mewt
Middle European Winter Time.  (1 hour ahead of GMT.)
@itemx mest
Middle European Summer Time.  (2 hours ahead of GMT.)
@itemx swt
Swedish Winter Time.  (1 hour ahead of GMT.)
@itemx sst
Swedish Summer Time.  (1 hours ahead of GMT.)
@itemx fwt
French Winter Time.  (1 hour ahead of GMT.)
@itemx fst
French Summer Time.  (2 hours ahead of GMT.)
@itemx eet
Eastern Europe Time; Russia Zone 1.  (2 hours ahead of GMT.)
@itemx bt
Baghdad Time; Russia Zone 2.  (3 hours ahead of GMT.)
@itemx it
Iran Time.  (3.5 hours ahead of GMT.)
@itemx zp4
Russia Zone 3.  (4 hours ahead of GMT.)
@itemx zp5
Russia Zone 4.  (5 hours ahead of GMT.)
@itemx ist
Indian Standard Time.  (5.5 hours ahead of GMT.)
@itemx zp6
Russia Zone 5.  (6 hours ahead of GMT.)
@itemx nst
North Sumatra Time.  (6.5 hours ahead of GMT.)  Note that the
abbreviation NST is also used for Newfoundland Stanard Time.
@itemx sst
South Sumatra Time; Russia Zone 6.  (7 hours ahead of GMT.)  Note that
SST is also Swedish Summer Time.
@itemx wast
West Australian Standard Time.  (7 hours ahead of GMT.)
@itemx wadt
West Australian Daylight Time.  (8 hours ahead of GMT.)
@itemx jt
Java Time.  (7.5 hours ahead of GMT.)
@itemx cct
China Coast Time; Russia Zone 7.  (8 hours ahead of GMT.)
@itemx jst
Japan Standard time; Russia Zone 8.  (9 hours ahead of GMT.)
@itemx kst
Korean Standard Time.  (9 hours ahead of GMT.)
@itemx cast
Central Australian Standard Time.  (9.5 hours ahead of GMT.)
@itemx cadt
Central Australian Daylight Time.  (10.5 hours ahead of GMT.)
@itemx east
Eastern Australian Standard Time.  (10 hours ahead of GMT.)
@itemx eadt
Eastern Australian Daylight Time.  (11 hours ahead of GMT.)
@itemx gst
Guam Standard Time; Russia Zone 9.  (10 hours ahead of GMT.)
@itemx kdt
Korean Daylight Time.  (10 hours ahead of GMT.)
@itemx nzt
New Zealand Time.  (12 hours ahead of GMT.)
@itemx nzst
New Zealand Standard Time.  (12 hours ahead of GMT.)
@itemx nzdt
New Zealand Daylight Time.  (13 hours ahead of GMT.)
@itemx idle
International Date Line East.  (12 hours ahead of GMT.)
@end table

@contents
@bye