Copyright © 1985-2002 by the Massachusetts Institute of Technology.
Export of software employing encryption from the United States of America may require a specific license from the United States Government. It is the responsibility of any person or organization contemplating export to obtain such a license before exporting.
WITHIN THAT CONSTRAINT, permission to use, copy, modify, and distribute this software and its documentation for any purpose and without fee is hereby granted, provided that the above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation, and that the name of M.I.T. not be used in advertising or publicity pertaining to distribution of the software without specific, written prior permission. Furthermore if you modify this software you must label your software as modified software and not distribute it in such a fashion that it might be confused with the original MIT software. M.I.T. makes no representations about the suitability of this software for any purpose. It is provided "as is" without express or implied warranty.
The following copyright and permission notice applies to the OpenVision Kerberos Administration system located in kadmin/create, kadmin/dbutil, kadmin/passwd, kadmin/server, lib/kadm5, and portions of lib/rpc:
Copyright, OpenVision Technologies, Inc., 1996, All Rights ReservedWARNING: Retrieving the OpenVision Kerberos Administration system source code, as described below, indicates your acceptance of the following terms. If you do not agree to the following terms, do not retrieve the OpenVision Kerberos administration system.
You may freely use and distribute the Source Code and Object Code compiled from it, with or without modification, but this Source Code is provided to you "AS IS" EXCLUSIVE OF ANY WARRANTY, INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE, OR ANY OTHER WARRANTY, WHETHER EXPRESS OR IMPLIED. IN NO EVENT WILL OPENVISION HAVE ANY LIABILITY FOR ANY LOST PROFITS, LOSS OF DATA OR COSTS OF PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES, OR FOR ANY SPECIAL, INDIRECT, OR CONSEQUENTIAL DAMAGES ARISING OUT OF THIS AGREEMENT, INCLUDING, WITHOUT LIMITATION, THOSE RESULTING FROM THE USE OF THE SOURCE CODE, OR THE FAILURE OF THE SOURCE CODE TO PERFORM, OR FOR ANY OTHER REASON.
OpenVision retains all copyrights in the donated Source Code. OpenVision also retains copyright to derivative works of the Source Code, whether created by OpenVision or by a third party. The OpenVision copyright notice must be preserved if derivative works are made based on the donated Source Code.
OpenVision Technologies, Inc. has donated this Kerberos Administration system to MIT for inclusion in the standard Kerberos 5 distribution. This donation underscores our commitment to continuing Kerberos technology development and our gratitude for the valuable work which has been performed by MIT and the Kerberos community.
The implementation of the Yarrow pseudo-random number generator in src/lib/crypto/yarrow has the following copyright:
Copyright 2000 by Zero-Knowledge Systems, Inc.
Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that the above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation, and that the name of Zero-Knowledge Systems, Inc. not be used in advertising or publicity pertaining to distribution of the software without specific, written prior permission. Zero-Knowledge Systems, Inc. makes no representations about the suitability of this software for any purpose. It is provided "as is" without express or implied warranty.
ZERO-KNOWLEDGE SYSTEMS, INC. DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL ZERO-KNOWLEDGE SYSTEMS, INC. BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTUOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
The implementation of the AES encryption algorithm in src/lib/crypto/aes has the following copyright:
Kerberos V5 includes documentation and software developed at the University of California at Berkeley, which includes this copyright notice:Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK. All rights reserved.
LICENSE TERMS
The free distribution and use of this software in both source and binary form is allowed (with or without changes) provided that:
- distributions of this source code include the above copyright notice, this list of conditions and the following disclaimer;
- distributions in binary form include the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other associated materials;
- the copyright holder's name is not used to endorse products built using this software without specific written permission.
DISCLAIMER
This software is provided 'as is' with no explcit or implied warranties in respect of any properties, including, but not limited to, correctness and fitness for purpose.
Copyright © 1983 Regents of the University of California.
All rights reserved.
Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
This product includes software developed by the University of California, Berkeley and its contributors.
Permission is granted to make and distribute verbatim copies of this manual provided the copyright notices and this permission notice are preserved on all copies.
Permission is granted to copy and distribute modified versions of this manual under the conditions for verbatim copying, provided also that the entire resulting derived work is distributed under the terms of a permission notice identical to this one.
Permission is granted to copy and distribute translations of this manual into another language, under the above conditions for modified versions.
As with most software upgrades, Kerberos V5 is generally backward compatible but not necessarily forward compatible. The Kerberos V5 daemons can interoperate with Kerberos V4 clients, but most of the Kerberos V4 daemons can not interoperate with Kerberos V5 clients. This suggests the following strategy for performing the upgrade:
The Kerberos krb5.conf
and KDC kdc.conf
configuration
files allow additional tags for Kerberos V4 compatibility.
If you used the defaults, both when you installed Kerberos V4 and when you installed Kerberos V5, you should not need to include any of these tags. However, some or all of them may be necessary for nonstandard installations.
In the [libdefaults] section, the following additional tags may be used:
In the [realms] section, the following Kerberos V4 tags may be used:
Many Kerberos 4 sites also run the Andrew File System (AFS).
Modern AFS servers (OpenAFS > 1.2.8) support the AFS 2b token format.
This allows AFS to use Kerberos 5 tickets rather than version 4
tickets, enabling cross-realm authentication. By default, the
krb524d
service will issue the new AFS 2b tokens. If you are
using old AFS servers, you will need to disable these new tokens.
Please see the documentation of the appdefaults
section of
krb5.conf
in the Kerberos Administration guide.
Because Kerberos V4 requires a different type of salt for the encryption
type, you will need to change the supported_enctypes
line in the
[realms] section to:
supported_enctypes = des-cbc-crc:normal des-cbc-crc:v4
This is the only change needed to the kdc.conf
file.
To convert your KDCs from Kerberos V4 to Kerberos V5, do the following:
kadmind
(V4) daemon process on the master KDC and kill
it. This will prevent changes to the Kerberos database while you
convert the database to the new Kerberos V5 format.
% kdb_util dump /usr/local/var/krb5kdc/v4-dump
% kdb5_util load_v4 v4-dump
% kdb5_util stash
krb5kdc
and kadmind
daemons,
first find and kill the Kerberos V4 kerberos
daemon on each of
the KDCs. Then start the krb5kdc
and kadmind
daemons as
You will need to specify an argument to the -4
command line option to enable Kerberos 4 compatibility.
See the krb5kdc
man page for details.
directed. Finally, start the Kerberos V5 to V4 ticket translator
daemon, krb524d
, by issuing the command:
% /usr/local/sbin/krb524d -m > /dev/null &
If you have a stash file and you start the krb5kdc
and
kadmind
daemons at boot time, you should add the above line to
your /etc/rc
(or /etc/rc.local
) file on each KDC.
Install Kerberos V5 on each application server, according to the instructions in the Kerberos V5 Installation Guide, with the following exceptions:
/etc/services
, add or edit the lines described in the
Kerberos V5 Installation Guide, with the following exception:
in place of:
kerberos 88/udp kdc # Kerberos V5 KDC kerberos 88/tcp kdc # Kerberos V5 KDC
add instead:
kerberos-sec 88/udp kdc # Kerberos V5 KDC kerberos-sec 88/tcp kdc # Kerberos V5 KDC
# /usr/local/sbin/ktutil ktutil: rst /etc/krb-srvtab ktutil: wkt /etc/krb5.keytab ktutil: q #
Install Kerberos V5 on each client machine, according to the instructions in the Kerberos V5 Installation Guide.
Tell your users to add the appropriate directory to their paths. On
UNIX machines, this will probably be /usr/local/bin
.
Note that if you upgrade your client machines before all of your application servers are upgraded, your users will need to use the Kerberos V4 programs to connect to application servers that are still running Kerberos V4. (The one exception is the UNIX version of Kerberos V5 telnet, which can connect to a Kerberos V4 and Kerberos V5 application servers.) Users can use either the Kerberos V4 or Kerberos V5 programs to connect to Kerberos V5 servers.