You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by ha...@apache.org on 2015/03/23 11:59:52 UTC

directory-kerby git commit: DIRKRB-190 Adding a readme file to specify how to use standalone kerby

Repository: directory-kerby
Updated Branches:
  refs/heads/master 0be8ea02b -> ba42439fc


DIRKRB-190 Adding a readme file to specify how to use standalone  kerby


Project: http://git-wip-us.apache.org/repos/asf/directory-kerby/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-kerby/commit/ba42439f
Tree: http://git-wip-us.apache.org/repos/asf/directory-kerby/tree/ba42439f
Diff: http://git-wip-us.apache.org/repos/asf/directory-kerby/diff/ba42439f

Branch: refs/heads/master
Commit: ba42439fc1acd5abc4ef10f9896720e28eaf03d4
Parents: 0be8ea0
Author: hazel <li...@foxmail.com>
Authored: Mon Mar 23 18:59:42 2015 +0800
Committer: hazel <li...@foxmail.com>
Committed: Mon Mar 23 18:59:42 2015 +0800

----------------------------------------------------------------------
 readme | 51 +++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 51 insertions(+)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/ba42439f/readme
----------------------------------------------------------------------
diff --git a/readme b/readme
new file mode 100644
index 0000000..f57d701
--- /dev/null
+++ b/readme
@@ -0,0 +1,51 @@
+# Licensed to the Apache Software Foundation (ASF) under one
+# or more contributor license agreements.  See the NOTICE file
+# distributed with this work for additional information
+# regarding copyright ownership.  The ASF licenses this file
+# to you under the Apache License, Version 2.0 (the
+# "License"); you may not use this file except in compliance
+# with the License.  You may obtain a copy of the License at
+#
+#   http://www.apache.org/licenses/LICENSE-2.0
+#
+# Unless required by applicable law or agreed to in writing,
+# software distributed under the License is distributed on an
+# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+# KIND, either express or implied.  See the License for the
+# specific language governing permissions and limitations
+# under the License.
+
+How to run with a standalone kdc server, kinit and kadmin?
+
+1. Generate libraries for distribution:
+    mvn package -Pdist
+
+2. Run kadmin to add principals:
+    sh kerby-dist/tool-dist/bin/kadmin.sh [server-conf-dir]
+    In kadmin, you can type "?" for help. For now, the kadmin only supports to add principals to json-backend.
+
+3. Run kerby-kdc-server:
+    sh kerby-dist/kdc-dist/bin/start-kdc.sh –start [server-conf-dir] [work-dir]
+
+4. Run kinit:
+    sh kerby-dist/tool-dist/bin/kinit.sh [principal-name]
+
+    If you don't specify [server-conf-dir] in step 2 or 3, it will be set as /etc/kerby. In [server-conf-dir],
+there should be kdc.conf, backend.conf. And in /etc/, there should be krb5.conf.
+
+An example of kdc.conf:
+    [kdcdefaults]
+        kdc_host = localhost
+        kdc_tcp_port = 8015
+        kdc_realm = TEST.COM
+
+An example of backend.conf:
+    kdc_identity_backend = org.apache.kerby.kerberos.kdc.identitybackend.JsonIdentityBackend
+    backend.json.file = /tmp/kerby/jsonbackend
+
+An example of krb5.conf:
+    [libdefaults]
+        kdc_realm=TEST.COM
+
+
+