You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@directory.apache.org by Lin Chen <li...@foxmail.com> on 2015/03/24 03:30:34 UTC

Re: RE: [jira] [Updated] (DIRKRB-190) Adding a readme file to specifyhow to run with standalone kerby

Hi Kai,
    Thanks for your careful review. I will move it to kerby-dist later:).


Regards,
Lin


------------------ Original ------------------
From:  "zhengkai";<ka...@intel.com>;
Date:  Tue, Mar 24, 2015 10:19 AM
To:  "Apache Directory Developers List"<de...@directory.apache.org>; 

Subject:  RE: [jira] [Updated] (DIRKRB-190) Adding a readme file to specifyhow to run with standalone kerby



I checked out the new doc as below, it's really cool ! Thanks Lin for the heavy taking and making it integrated and connected.

Maybe we could move the new "readme" to kerby-dist module and have it in Github markdown and look better in the Github mirror ?

===
How to run with a standalone kdc server, kinit and kadmin?

1. Generate libraries for distribution:
    mvn package -Pdist

2. Run kadmin to add principals:
    sh kerby-dist/tool-dist/bin/kadmin.sh [server-conf-dir]
    In kadmin, you can type "?" for help. For now, the kadmin only supports to add principals to json-backend.

3. Run kerby-kdc-server:
    sh kerby-dist/kdc-dist/bin/start-kdc.sh –start [server-conf-dir] [work-dir]

4. Run kinit:
    sh kerby-dist/tool-dist/bin/kinit.sh [principal-name]

    If you don't specify [server-conf-dir] in step 2 or 3, it will be set as /etc/kerby. In [server-conf-dir],
there should be kdc.conf, backend.conf. And in /etc/, there should be krb5.conf.

An example of kdc.conf:
    [kdcdefaults]
        kdc_host = localhost
        kdc_tcp_port = 8015
        kdc_realm = TEST.COM

An example of backend.conf:
    kdc_identity_backend = org.apache.kerby.kerberos.kdc.identitybackend.JsonIdentityBackend
    backend.json.file = /tmp/kerby/jsonbackend

An example of krb5.conf:
    [libdefaults]
        kdc_realm=TEST.COM
===