Index

I

identifier, 95 IETF, 25, 246 Incorrect net address, 268 incremental propagation, 214 inetd, 265

initial ticket, 25 initializing krb5, 267 inquire, 98 Install, 33, 93 Installation, 33

Installing the KDC Server, 33 instance, 95

Intermittent errors, 262

Internet Engineering Task Force, 19 interrealm authentication, 243 issuing tickets, 280

K

K/M, 45

K/M@REALM principal, 106 KADM5, 94 kadmin.local, 193 kadmin/changepw@REALM, 108 kadmin/REALM@REALM principal, 108 kadmind, 193

kadmind daemon, 90 kcpwd/REALM@REALM principal, 108 kdb_create -s,79

kdb5_util, 45 KDC, 28 KDC = 1, 86 kdc.conf, 73, 94, 280 kdc.conf.sample, 76 Kerberos basics, 26 Kerberos client, 112 Kerberos daemons, 86 kerberos daemons, 86 Kerberos database, 280

Kerberos Key Distribution Center (KDC),

279

Kerberos realm, 280 Kerberos Server, 63, 279 Kerberos V5 protocol, 28 Key Distribution Center, 28 kpropd, 212, 214

kpropd utility, 241, 249 kpropd.ini, 63, 212, 217, 241, 249 krb.conf, 63, 69

krb.conf Format, 69 krb.realms, 63, 73 krb.realms Format, 74 krb5.conf file, 69

krb5.conf manpage, 72 krb5.conf.sample, 71 krb5kdc, 193, 271 krbsetup, 46, 64 krbtgt/principal, 32 krbtgt/REALM@REALM, 250 krbtgt/REALM@REALM principal, 107 ktutil, 82

L

landiag, 264 Link-level errors, 262 load_dump, 45

Local Administrator, 93 local client, 112 LOG_ERR, 266 LOG_NOTICE, 266 LOG_WARNING, 266 logging, 264

M

-M,45

Manual configuration, 67 manually configure, 67 Master KDC, 86 master key name, 45 master- key-name,193 MaxFailAuthCnt, 273 Microsoft Windows 2000, 246 migration, 41

MIT Kerberos Servers, 246 modify_principal, 176 Multi-realm Enterprises, 239, 247

N

netstat, 264 nettl, 264 network services, 35 non-kerberized,35

O

-old,191 One-way Trust, 245

P

Parent server, 209 password change request, 94 Password expired, 274 password policy file, 85 password.policy, 63 perms_list, 95

284