summaryrefslogtreecommitdiffstats
path: root/doc/admin
Commit message (Collapse)AuthorAgeFilesLines
* Correct docs for "kdb5_util load" switchesJeff D'Angelo2014-02-281-5/+3
| | | | | | | | | | | | | | | Remove obsolete parenthetical statement in the description of the "-update" switch to "kdb5_util load". Using the "-update" flag to load a second dump made using the "-ov" switch is no longer necessary now that the "-r13" format is the default. Add statement that the "-b7" dump format was the default for versions prior to 1.2.2 (to match the statement from "dump" section). [tlyu@mit.edu: commit message] ticket: 7865 tags: pullup target_version: 1.12.2
* Update kadmin set_string documentZhanna Tsitkov2014-02-262-6/+22
| | | | | Added 'otp' as an acceptable attribute name. Added examples. Also, x-ref kadmin document from otp.rst.
* Document hierarchical ipropGreg Hudson2014-02-201-6/+13
| | | | | | | Also remove an outdated caveat, but add a new one about policy changes causing full resyncs. ticket: 7855
* Implement kpropd -AGreg Hudson2014-02-201-0/+5
| | | | | | | | | | The -A option causes kpropd to contact a specified admin server (normally an intermediate slave running kadmind -proponly) instead of the master admin server. Based on code submitted by Richard Basch. ticket: 7855
* Implement kadmind -proponlyGreg Hudson2014-02-201-0/+7
| | | | | | | | | | | The -proponly option causes kadmind to only service the iprop service, not the kpasswd or kadmin services. An intermediate slave in a hierarchical iprop setup runs kadmind -proponly in order to provide incremental updates to downstream slaves. Based on code submitted by Richard Basch. ticket: 7855
* Document 1.12 changes in MIT Kerberos Features docZhanna Tsitkov2014-02-191-0/+2
| | | | ticket: 7857
* Move OTP sockets to KDC_RUN_DIRNathaniel McCallum2014-02-061-2/+3
| | | | | | | | | | | | Some system configurations expect Unix-domain sockets to live under /run or /var/run, and not other parts of /var where persistent application state lives. Define a new directory KDC_RUN_DIR using $runstatedir (new in autoconf 2.70, so fall back to $localstatedir/run if it's not set) and use that for the default socket path. [ghudson@mit.edu: commit message, otp.rst formatting fix] ticket: 7859 (new)
* Move kprop error explanation into TroubleshootingZhanna Tsitkov2013-12-192-48/+77
| | | | | | | The plan is to make Troubleshooting section of the documentation a one-stop-shop place for all error diagnostics, explanations and possible solutions. The relocation of kprop error messages descriptions is part of this consolidation effort.
* Better keysalt docsTom Yu2013-12-095-38/+61
| | | | | | | | | | Add a new section to kdc_conf.rst to describe keysalt lists, and update other documentation to better distinguish enctype lists from keysalt lists. ticket: 7608 target_version: 1.12 tags: pullup
* Fix error message quotations in install_kdc.rstTom Yu2013-12-031-6/+5
| | | | | | | | | | | Some error messages that kprop could print were quoted incorrectly in install_kdc.rst. Also fix minor typos. ticket: 7785 (new) target_version: 1.12 tags: pullup
* Update doc for current kdb5_util dump versionTom Yu2013-11-221-1/+1
| | | | | | | | | kdb5_util.rst incorrectly describes the current default dump format version as 6 when it should be 7. Reported by Jeff D'Angelo. ticket: 7777 target_version: 1.12 tags: pullup
* Correct kadm5.acl back-reference documentationGreg Hudson2013-11-211-3/+4
| | | | | | | | | In kadm5.acl, *N in the target principal name refers to the Nth wildcard in the acting principal pattern, not the Nth component. ticket: 7774 (new) target_version: 1.12 tags: pullup
* Clarify lockout replication issues in docsGreg Hudson2013-11-181-7/+13
| | | | | | | | | | | | In the "KDC replication and account lockout" section of lockout.rst, specifically call out kprop and incremental propagation as the mechanisms which do not replicate account lockout state, and add a note that KDCs using LDAP may not be affected by that section's concerns. ticket: 7773 (new) target_version: 1.12 tags: pullup
* Clarify realm and dbmodules configuration docsGreg Hudson2013-11-061-23/+34
| | | | | | | | | | | | | In kdc_conf.rst, add examples showing how to configure a realm parameter and a database parameter. Document that the default DB configuration section is the realm name, and use that in the example. Move the db_module_dir description to the end of the [dbmodules] documentation since it is rarely used and could confuse a reader about the usual structure of the section. ticket: 7759 (new) target_version: 1.12 tags: pullup
* Clarify kpropd standalone mode documentationGreg Hudson2013-11-011-15/+12
| | | | | | | | | | | | The kpropd -S option is no longer needed to run kpropd in standalone mode, but its functionality is not deprecated; standalone mode is automatically activated when appropriate. Clarify the kpropd documentation on standalone mode to avoid giving the impression that the mode is deprecated. ticket: 7751 (new) target_version: 1.12 tags: pullup
* Document master key rolloverGreg Hudson2013-10-301-0/+51
| | | | | | | | | Add a new section to database.rst documenting the procedure for rolling the master key. ticket: 7732 (new) target_version: 1.12 tags: pullup
* Use active master key in update_princ_encryptionGreg Hudson2013-10-251-2/+2
| | | | | | | | | kdb5_util update_princ_encryption should update to the active master key version, not the most recent. ticket: 6507 target_version: 1.12 tags: pullup
* Discuss cert expiry, no-key princs in PKINIT docsGreg Hudson2013-10-172-6/+46
| | | | | | | | | | | | In pkinit.rst, add "-days" options to the example commands for creating certificate and briefly discuss the issue of expiration dates so that the administrator thinks about it. In troubleshoot.rst, add an entry for the "certificate has expired" error which results from PKINIT (when linked with OpenSSL) when a certificate has expired. ticket: 7719 (new) target_version: 1.12 tags: pullup
* Add a flag to prevent all host canonicalizationGreg Hudson2013-09-061-1/+9
| | | | | | | | If dns_canonicalize_hostname is set to false in [libdefaults], krb5_sname_to_principal will not canonicalize the hostname using either forward or reverse lookups. ticket: 7703 (new)
* Omit signedpath if no_auth_data_required is setGreg Hudson2013-08-202-2/+11
| | | | | | | | | | The no_auth_data_required bit was introduced to suppress PACs in service tickets when the back end supports them. Make it also suppress AD-SIGNEDPATH, so that the ~70-byte expansion of the ticket can be avoided for services which aren't going to do constrained delegation. ticket: 7697 (new)
* Add a note about how to apply/remove policiesBrad Davis2013-08-161-0/+9
| | | | | | | | | Put a note in the the policies section of the documentation for how to apply policies to principals. [kaduk@mit.edu: reformat commit message] ticket: 7693 (new)
* Document hostrealm interfaceGreg Hudson2013-08-151-0/+26
| | | | ticket: 7687
* Remove redundant domain_realm mappingsBen Kaduk2013-08-121-7/+11
| | | | | | | | | | | | | | | | | | | This fixes a long-standing documentation bug where we claimed that a domain_realm mapping for a host name would not affect entries under that domain name. The code has always had the behavior where a host name mapping implies the corresponding domain name mapping, since the 1.0 release. While here, replace media-lab with csail in example files, as the media lab realm is no longer in use. Also strip port 88 from KDC specifications, and drop the harmful default_{tgs,tkt}_enctypes lines from src/util/profile/krb5.conf. Further cleanup on these files to remove defunct realms may be in order. ticket: 7690 (new) tags: pullup target_version: 1.11.4
* Add kadmin support for principals without keysGreg Hudson2013-07-151-2/+8
| | | | | | | | | Add kadmin support for "addprinc -nokey", which creates a principal with no keys, and "purgekeys -all", which deletes all keys from a principal. The KDC was modified by #7630 to support principals without keys. ticket: 7679 (new)
* Add server-side otp preauth pluginNathaniel McCallum2013-07-113-0/+152
| | | | | | | | | | This plugin implements the proposal for providing OTP support by proxying requests to RADIUS. Details can be found inside the provided documentation as well as on the project page. http://k5wiki.kerberos.org/wiki/Projects/OTPOverRADIUS ticket: 7678
* Document dict_file formatGreg Hudson2013-07-011-3/+4
| | | | | Briefly describe the format of the kadmin dictionary file in kdc_conf.rst.
* Rely on module ordering for localauthGreg Hudson2013-06-271-15/+15
| | | | | | | Register built-in localauth modules in the order we want them used by default, and document accordingly. ticket: 7665
* Provide plugin module ordering guaranteesGreg Hudson2013-06-271-0/+6
| | | | | | | | Rewrite the plugin internals so that modules have a well-defined order--either the order of enable_only tags, or dynamic modules followed by the built-in modules in order of registration. ticket: 7665 (new)
* Clean up dangling antecedent in allow_weak_cryptoBen Kaduk2013-05-311-6/+6
| | | | | | | | | | The "previous three lists" are not previous any more. Say explicitly which three lists, and make the parenthetical bind to the correct noun. ticket: 7655 (new) tags: pullup target_version: 1.11.4
* Clarify retiring-des based on user feedbackBen Kaduk2013-05-311-2/+18
| | | | | | | | | Explain why DES keys should be removed from principals, and clarify that allow_weak_crypto overrides all other configuration. ticket: 7654 (new) tags: pullup target_version: 1.11.4
* Document preauth flags for service principalsBen Kaduk2013-05-311-2/+8
| | | | | | | | | These flags are overloaded to mean different things for clients and servers; previously we only documented the client behavior. ticket: 7653 (new) tags: pullup target_version: 1.11.4
* Clarify that kdc.conf and krb5.conf are mergedBen Kaduk2013-05-202-1/+14
| | | | These two files are merged into the profile for KDC applications
* Replace "First introduced" with concise "New"Zhanna Tsitkov2013-03-255-13/+10
|
* Add support for k5srvutil -e keysaltsAlex Dehnert2013-03-111-1/+4
| | | | | | | | | | | k5srvutil is a little more convenient to use for rolling keys than kadmin is. When migrating off 1DES, though, it may be desirable to explicitly specify the desired keysalts. This adds an option, -e, to k5srvutil to specify desired keysalts. [ghudson@mit.edu: style fix; make whitespace in keysalt list work] ticket: 7589 (new)
* Document localauth interfaceGreg Hudson2013-03-091-0/+35
| | | | ticket: 7583
* Remove -b6 and -old dump formatsGreg Hudson2013-02-041-21/+5
| | | | | | | Get rid of the code to dump and load -b6 and -old format dump files. Loading these versions hasn't worked since at least 1.3. ticket: 7564 (new)
* Note which release -x debug was added inGreg Hudson2013-01-293-2/+5
|
* Add LDAP debug DB optionGreg Hudson2013-01-283-0/+17
| | | | | | | Add a DB option in the LDAP KDB module to turn on debugging messages. Adapted from a patch by Zoran Pericic <zpericic@inet.hr>. ticket: 7551 (new)
* Reconfigure MIT Kerb Features doc: dont use tablesZhanna Tsitkov2013-01-102-0/+4
| | | | Also, update references to the existing documents.
* Document "first introduced version" in conf filesZhanna Tsitkov2013-01-072-6/+10
| | | | | For the config options that were introduced starting from release 1.9, specify the release number.
* Clarify enctype settings in krb5_conf.rstTom Yu2012-12-171-5/+15
| | | | | | | | | Clarify the krb5.conf settings default_tkt_enctypes and default_tgs_enctypes in krb5_conf.rst. ticket: 7513 (new) target_version: 1.11 tags: pullup
* Update retiring-des with real-world experienceBen Kaduk2012-12-171-66/+337
| | | | | | | | | | | We took notes when upgrading the ZONE.MIT.EDU realm to reduce its usage of single-DES. Use these to give examples for the upgrade procedure, and flesh out some parts of it that were missing or under-specified. ticket: 7501 (new) tags: pullup target_version: 1.11
* Document enctypesTom Yu2012-12-172-0/+146
| | | | | | | | | | | Add enctypes.rst to document Kerberos enctypes, including some considerations about configuring and choosing enctypes. [kaduk@mit.edu: normalize formatting and describe reply keys a bit more.] ticket: 7507 (new) target_version: 1.11 tags: pullup
* Document principal name interactions with DNSTom Yu2012-12-122-0/+114
| | | | | | | | | Add princ_dns.rst to document the interactions of host-based Keberos service principal names and DNS. ticket: 7498 (new) target_version: 1.11 tags: pullup
* Document API for getting anonymous ticketsGreg Hudson2012-12-121-0/+2
| | | | | | | | | In init_creds.rst, document how to get anonymous credentials from an application. ticket: 7496 (new) target_version: 1.11 tags: pullup
* Reformat RST to avoid sphinx warningsBen Kaduk2012-12-108-24/+75
| | | | | | | | | | | | | | | | | | | | | | | Old versions of docutils will see inline markup (e.g., :ref:`foo`) at the beginning of a line in the content of a directive block and attempt to interpret that markup as options or arguments to the directive. RST intended as inline markup (as opposed to modifying the behavior of the directive) will not be interpretable in this context, and causes Sphinx to emit a warning. Work around this behavior by always leaving a blank line before the content of a directive block, forcing it to be interpreted as content and not options or arguments. The buggy behavior was only encountered in note environments, but for consistency of style, also reformat warning and error blocks. Note the new style constraint in doc/README. ticket: 7469 (new) title: doc buildslave generates sphinx warnings tags: pullup target_version: 1.11
* Cross-reference account lockout documentationGreg Hudson2012-12-053-26/+33
| | | | | | | | | | | | Link to the database.rst description of policy objects when talking about them. Briefly mention the "default" policy. Link to the kadmin_local.rst description of policy fields when referencing them. Describe policy fields more briefly, and expand the kadmin_local.rst descriptions where appropriate. ticket: 7480 (new) target_version: 1.11 tags: pullup
* Document account lockout configurationGreg Hudson2012-12-032-0/+141
| | | | | | ticket: 7477 (new) target_version: 1.11 tags: pullup
* Document param expansion for keytab/ccache namesZhanna Tsitkov2012-11-291-2/+3
| | | | | | | | | | The DEFCCNAME, DEFCKTNAME and DEFKTNAME configuration options are subjects to parameter expansion. Also note that this feature was first introduced in release 1.11. ticket: 7472 tags: pullup target_version: 1.11
* Rename doc subdirectoriesBen Kaduk2012-11-1434-0/+7299
We like these names better, and they match the PDF document filenames. admins -> admin appldev -> appdev users -> user and catch up where the names are used elsewhere. The relay/ directory has been removed, with its contents moved to the top level in build_this.rst and a new about.rst. The section headers for kadmind, krb5kdc, sserver, kpasswd, kswitch, and sclient are misdetected as conflict markers. bigredbutton: whitespace ticket: 7433 tags: pullup