Set up a Unix computer as a Kerberized application server

In Kerberos, an application server supports Kerberized access via several common internet protocols, such as telnet or rlogin. With a Kerberized client, you can connect to an application server securely; your password will not be passed over the network, and you can also encrypt your session.

Note:
Because UITS does not recommend that novices attempt to set up an application server, this document assumes that you are comfortable with Unix. Also, these instructions are for Kerberos 5 only.

To set up a Unix computer as a Kerberized application server at Indiana University:

  1. Download the latest version of Kerberos, available from MIT. Click the link for the latest Kerberos release, and then read the instructions on how to retrieve the Kerberos source.
  2. The source will be packaged in a tar archive. Enclosed in this file will be the Kerberos distribution and its PGP signature. The distribution will be a tar archive compressed with GNU Zip.
  3. Decompress and unpack the distribution files. This will create a directory called krb5-[version], where [version] is the patch level of the distribution (for example, 1.2.5).
  4. To view instructions for installing Kerberos, go to the doc directory (located in the top-level distribution directory). The installation guide is available in several formats, including HTML and PostScript.
  5. Create both a /etc/krb5.conf file and a /etc/krb5.keytab file:
  6. To set up application services, read the installation guide. The two files you will likely need to edit are /etc/services and /etc/inetd.conf. For information about how the Kerberized clients included with the distribution work, see the user guide, which is available in the same directory as the installation guide.

At Indiana University, for personal or departmental Linux or Unix systems support, see Get help for Linux or Unix at IU.

Related documents

This is document ahkb in the Knowledge Base.
Last modified on 2024-04-17 16:49:13.