How To Install krb5-server on Rocky Linux 8

In this tutorial we learn how to install krb5-server on Rocky Linux 8. krb5-server is The KDC and related programs for Kerberos 5

Introduction

In this tutorial we learn how to install krb5-server on Rocky Linux 8.

What is krb5-server

Kerberos is a network authentication system. The krb5-server package contains the programs that must be installed on a Kerberos 5 key distribution center (KDC). If you are installing a Kerberos 5 KDC, you need to install this package (in other words, most people should NOT install this package).

We can use yum or dnf to install krb5-server on Rocky Linux 8. In this tutorial we discuss both methods but you only need to choose one of method to install krb5-server.

Install krb5-server on Rocky Linux 8 Using dnf

Update yum database with dnf using the following command.

sudo dnf makecache --refresh

After updating yum database, We can install krb5-server using dnf by running the following command:

sudo dnf -y install krb5-server

Install krb5-server on Rocky Linux 8 Using yum

Update yum database with yum using the following command.

sudo yum makecache --refresh

After updating yum database, We can install krb5-server using yum by running the following command:

sudo yum -y install krb5-server

How To Uninstall krb5-server on Rocky Linux 8

To uninstall only the krb5-server package we can use the following command:

sudo dnf remove krb5-server

krb5-server Package Contents on Rocky Linux 8

/etc/logrotate.d/kadmind
/etc/logrotate.d/krb5kdc
/etc/sysconfig/kadmin
/etc/sysconfig/kprop
/etc/sysconfig/krb5kdc
/usr/bin/sclient
/usr/lib/.build-id
/usr/lib/.build-id/07
/usr/lib/.build-id/07/88dfddfb1e332833f7f229c8c949951c60cbe3
/usr/lib/.build-id/0b
/usr/lib/.build-id/0b/6f36ac2e708c7cdcb8421abb8bf0b83e3b687b
/usr/lib/.build-id/4f
/usr/lib/.build-id/4f/6a311c435fb20dd0ddf51f863b4f1423c311c6
/usr/lib/.build-id/5b
/usr/lib/.build-id/5b/e95523e9ee54caf0ba044c425e9ea05e24e6ca
/usr/lib/.build-id/6f
/usr/lib/.build-id/6f/a58ccee990b2f7d44e52aad25e4c971f9dd025
/usr/lib/.build-id/6f/bed78877a6b86fcdbffa11cb1c0b2eac0cc231
/usr/lib/.build-id/79
/usr/lib/.build-id/79/c6c00717fc68cafd5489f8511fd461f4a93996
/usr/lib/.build-id/7b
/usr/lib/.build-id/7b/40c158c68db9f3aa3e3a4c545b78d9bf416a35
/usr/lib/.build-id/8a
/usr/lib/.build-id/8a/9ded1f7b0f2954bc5181eb887fd55645d58153
/usr/lib/.build-id/b2
/usr/lib/.build-id/b2/13afbc1bf7a22a59ef9cfb7da5f8f42f43fc6f
/usr/lib/.build-id/df
/usr/lib/.build-id/df/e3e70c3f48cd5dc6a526ea3e6bf06868ae2124
/usr/lib/systemd/system/kadmin.service
/usr/lib/systemd/system/kprop.service
/usr/lib/systemd/system/krb5kdc.service
/usr/lib/tmpfiles.d/krb5-krb5kdc.conf
/usr/lib64/krb5
/usr/lib64/krb5/plugins
/usr/lib64/krb5/plugins/authdata
/usr/lib64/krb5/plugins/kdb
/usr/lib64/krb5/plugins/kdb/db2.so
/usr/lib64/krb5/plugins/preauth
/usr/lib64/krb5/plugins/preauth/otp.so
/usr/sbin/kadmin.local
/usr/sbin/kadmind
/usr/sbin/kdb5_util
/usr/sbin/kprop
/usr/sbin/kpropd
/usr/sbin/kproplog
/usr/sbin/krb5kdc
/usr/sbin/sserver
/usr/share/doc/krb5-server
/usr/share/doc/krb5-server/admin.pdf
/usr/share/doc/krb5-server/build.pdf
/usr/share/doc/krb5-server/kdc.conf
/usr/share/man/man1/sclient.1.gz
/usr/share/man/man5/kadm5.acl.5.gz
/usr/share/man/man5/kdc.conf.5.gz
/usr/share/man/man8/kadmin.local.8.gz
/usr/share/man/man8/kadmind.8.gz
/usr/share/man/man8/kdb5_util.8.gz
/usr/share/man/man8/kprop.8.gz
/usr/share/man/man8/kpropd.8.gz
/usr/share/man/man8/kproplog.8.gz
/usr/share/man/man8/krb5kdc.8.gz
/usr/share/man/man8/sserver.8.gz
/var/kerberos
/var/kerberos/krb5kdc
/var/kerberos/krb5kdc/kadm5.acl
/var/kerberos/krb5kdc/kdc.conf
/var/run/krb5kdc
/etc/logrotate.d/kadmind
/etc/logrotate.d/krb5kdc
/etc/sysconfig/kadmin
/etc/sysconfig/kprop
/etc/sysconfig/krb5kdc
/usr/bin/sclient
/usr/lib/.build-id
/usr/lib/.build-id/11/4fc20e4175c03d5f9d741ede6d838763ac2a19
/usr/lib/.build-id/32/780e82699b6e5abf29ded4d05d09dab9977537
/usr/lib/.build-id/47
/usr/lib/.build-id/47/b16a5392afbe36f362b8183cf9616360e2a3c0
/usr/lib/.build-id/4d
/usr/lib/.build-id/4d/00b6b0b9a21ed3ddd53d2413e49a5109958895
/usr/lib/.build-id/69
/usr/lib/.build-id/69/435a74d22a0105666285e6e9eb401c4fe8f2f0
/usr/lib/.build-id/70
/usr/lib/.build-id/70/bc10a9089509b2334523e2579c367cc55c9130
/usr/lib/.build-id/84
/usr/lib/.build-id/84/7bf0babfc4c6cab15b1f763a46a5e9ccd30d35
/usr/lib/.build-id/86
/usr/lib/.build-id/86/92ea5a49f9dc35bdef43c43c2e61b105743216
/usr/lib/.build-id/a0
/usr/lib/.build-id/a0/d52a17725323e8214f5543b099b1d25150bf21
/usr/lib/.build-id/ba
/usr/lib/.build-id/ba/7b5c0a34344f266db11b0b9da74374f8ba60af
/usr/lib/.build-id/d5
/usr/lib/.build-id/d5/125847b6ec71d707180181d00b167fe7340659
/usr/lib/krb5
/usr/lib/krb5/plugins
/usr/lib/krb5/plugins/authdata
/usr/lib/krb5/plugins/kdb
/usr/lib/krb5/plugins/kdb/db2.so
/usr/lib/krb5/plugins/preauth
/usr/lib/krb5/plugins/preauth/otp.so
/usr/lib/systemd/system/kadmin.service
/usr/lib/systemd/system/kprop.service
/usr/lib/systemd/system/krb5kdc.service
/usr/lib/tmpfiles.d/krb5-krb5kdc.conf
/usr/sbin/kadmin.local
/usr/sbin/kadmind
/usr/sbin/kdb5_util
/usr/sbin/kprop
/usr/sbin/kpropd
/usr/sbin/kproplog
/usr/sbin/krb5kdc
/usr/sbin/sserver
/usr/share/doc/krb5-server
/usr/share/doc/krb5-server/admin.pdf
/usr/share/doc/krb5-server/build.pdf
/usr/share/doc/krb5-server/kdc.conf
/usr/share/man/man1/sclient.1.gz
/usr/share/man/man5/kadm5.acl.5.gz
/usr/share/man/man5/kdc.conf.5.gz
/usr/share/man/man8/kadmin.local.8.gz
/usr/share/man/man8/kadmind.8.gz
/usr/share/man/man8/kdb5_util.8.gz
/usr/share/man/man8/kprop.8.gz
/usr/share/man/man8/kpropd.8.gz
/usr/share/man/man8/kproplog.8.gz
/usr/share/man/man8/krb5kdc.8.gz
/usr/share/man/man8/sserver.8.gz
/var/kerberos
/var/kerberos/krb5kdc
/var/kerberos/krb5kdc/kadm5.acl
/var/kerberos/krb5kdc/kdc.conf
/var/run/krb5kdc

References

Summary

In this tutorial we learn how to install krb5-server on Rocky Linux 8 using yum and dnf.