Index

initial ticket, 26 intermediate realm, 285 intermittent error, 291 Internet Engineering Task Force

See IETF

interrealm authentication, 275 issuing a ticket, 322

K

/krb5/admin_acl_file, 112 K/M key name, 44 K/M@REALM principal, 124 kadmin/changepw@REALM principal, 126 kadmin/REALM@REALM principal, 126 kadmind daemon, 104, 227

kadminl utility, 227 kcpwd/REALM@REALM principal, 126 kdb_create -s,96

kdb_create utility, 228 kdb_migrate command

-M option, 44 kdb5_util command, 43 KDC, 321

KDC = 1, 102 kdc.conf, 66 kdc.conf file, 322 kdc.conf.sample, 319 kdcd daemon, 227, 303 Kerberos

client, 130 database, 322 realm, 322 reference material, 26

Kerberos daemons, 102 kerberos daemons, 102 Kerberos V5 protocol, 28 kpropd daemon, 246, 274 kpropd.ini, 64 kpropd.ini file, 246, 274

sections default_values, 252 secsrv_name, 252

krb.conf, 64, 65 krb.conf file, 112 krb.conf Format, 65 krb.realms, 64, 66 krb.realms file, 112 krb.realms Format, 67

krb5.conf file, 65 krb5.conf.sample, 315 krbsetup, 69 krbsetup tool, 45, 48 krbtgt/principal, 31 krbtgt/REALM@REALM principal, 125, 279 ktutil, 99

L

landiag tool, 293 link-level error, 291 local administrator, 111 local client, 130

local realm, 284

logging an error message, 293

M

master key name, 44, 227 MaxFailAuthCnt parameter, 305 Microsoft Windows 2000, 278 MIT Kerberos server, 278 mkpropcf tool, 246

N

netstat tool, 293 nettl tool, 293 network service, 37 non-kerberos service, 37

O

/opt/krb5/kadmind/DEBUG directory, 303 one-way trust, 277

P

parent server, 243

password change request, 112 password policy file, 101 password.policy, 64 password.policy file, 42 ping tool, 293

pound sign (#), 68

prop_hostname file, 246 prop_hostname.ok file, 246 prop_q file, 246 prop_q.wrk file, 246 propagation, 272 prpadmin tool, 247

326