This file is indexed.

/usr/share/doc/libapache2-webkdc/mod_webkdc.html.en is in libapache2-webkdc 4.0.2-1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><!--
        XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
              This file is generated from xml source: DO NOT EDIT
        XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
      -->
<title>mod_webkdc - Apache HTTP Server</title>
<link href="../style/css/manual.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
<link href="../style/css/manual-loose-100pc.css" rel="alternate stylesheet" media="all" type="text/css" title="No Sidebar - Default font size" />
<link href="../style/css/manual-print.css" rel="stylesheet" media="print" type="text/css" />
<link href="../images/favicon.ico" rel="shortcut icon" /></head>
<body>
<div id="page-header">
<p class="menu"><a href="../mod/">Modules</a> | <a href="../mod/directives.html">Directives</a> | <a href="../faq/">FAQ</a> | <a href="../glossary.html">Glossary</a> | <a href="../sitemap.html">Sitemap</a></p>
<p class="apache">Apache HTTP Server Version 2.2</p>
<img alt="" src="../images/feather.gif" /></div>
<div class="up"><a href="./"><img title="&lt;-" alt="&lt;-" src="../images/left.gif" /></a></div>
<div id="path">
<a href="http://www.apache.org/">Apache</a> &gt; <a href="http://httpd.apache.org/">HTTP Server</a> &gt; <a href="http://httpd.apache.org/docs/">Documentation</a> &gt; <a href="../">Version 2.2</a> &gt; <a href="./">Modules</a></div>
<div id="page-content">
<div id="preamble"><h1>Apache Module mod_webkdc</h1>
<div class="toplang">
<p><span>Available Languages: </span><a href="../en/mod/mod_webkdc.html" title="English">&nbsp;en&nbsp;</a></p>
</div>
<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>WebAuth WebKDC module</td></tr>
<tr><th><a href="module-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="module-dict.html#ModuleIdentifier">Module Identifier:</a></th><td>webkdc_module</td></tr>
<tr><th><a href="module-dict.html#SourceFile">Source File:</a></th><td>mod_webkdc.c</td></tr></table>
<h3>Summary</h3>


<p>This module implements the central authentication server for the
WebAuth protocol, also known as the WebKDC.</p>

<p>The WebKDC authenticates the user based on information passed by the
weblogin service (which should generally run on the same system) and
generates authentication tokens both for the user's cookie cache to
support single sign-on and to send to application servers to authenticate
the user.  It is designed to store as little state as possible, using the
browser cookie cache as the repository for (encrypted) authentication
tokens and ticket caches.</p>

<p>Further details are provided in the
<a href="http://webauth.stanford.edu/">WebAuth documentation</a>.</p>

</div>
<div id="quickview"><h3 class="directives">Directives</h3>
<ul id="toc">
<li><img alt="" src="../images/down.gif" /> <a href="#webkdcdebug">WebKdcDebug</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdckerberosfactors">WebKdcKerberosFactors</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdckeyring">WebKdcKeyring</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdckeyringautoupdate">WebKdcKeyringAutoUpdate</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdckeyringkeylifetime">WebKdcKeyringKeyLifetime</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdckeytab">WebKdcKeytab</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdclocalrealms">WebKdcLocalRealms</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdcpermittedrealms">WebKdcPermittedRealms</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdcproxytokenlifetime">WebKdcProxyTokenLifetime</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdcservicetokenlifetime">WebKdcServiceTokenLifetime</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdctokenacl">WebKdcTokenAcl</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdctokenmaxttl">WebkdcTokenMaxTTL</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdcuserinfoprincipal">WebKdcUserInfoPrincipal</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#webkdcuserinfourl">WebKdcUserInfoURL</a></li>
</ul>
<h3>Topics</h3>
<ul id="topics">
<li><img alt="" src="../images/down.gif" /> Setting up the WebKDC</li>
<li><img alt="" src="../images/down.gif" /> Minimal Config File</li>
<li><img alt="" src="../images/down.gif" /> WebKDC Logging</li>
<li><img alt="" src="../images/down.gif" /> Setting up Multiple WebKDCs</li>
</ul></div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="section">
<h2>Setting up the WebKDC</h2>

<p>The minimal configuration for the WebKDC requires two things: a keytab
for the Kerberos principal used by the WebKDC to authenticate requests
from application servers, and the <code>token.acl</code> file that
specifies what tokens application servers are permitted to request.</p>

<p>The keytab must be a Kerberos V5 keytab for the principal referenced in
the <code class="directive">WebAuthWebKdcPrincipal</code> configuration directive
on the application servers.  How to obtain a keytab will depend on one's
local Kerberos infrastructure; it may be via <code>kadmin</code> or via
some other local interface.</p>

<p>For information about the <code>token.acl</code> file, see the
<a href="#webkdctokenacl"><code class="directive">WebKdcTokenAcl</code></a>
documentation below.</p>

<p>Finally, the one piece of state that the WebKDC must maintain is its
local keyring, which holds the AES keys that it uses to encrypt and
decrypt tokens.  This keyring can either be generated and updated
automatically (the default) or managed externally using
<code>wa_keyring</code>.  See
<a href="#webkdckeyringautoupdate"><code class="directive">WebKdcKeyringAutoUpdate</code></a>
for more information.</p>

<p>The WebKDC must get a URL to itself on the host where it is running.
By convention, <code>/webkdc-service</code> is used.  This URL must be
only accessible via SSL, for security reasons.</p>

</div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="section">
<h2>Minimal Config File</h2>

<p>The following example shows the minimum config file required to
configure and use <code class="module"><a href="../mod/mod_webkdc.html">mod_webkdc</a></code>.</p>

<div class="example"><h3>Example</h3><pre>
LoadModule webkdc_module modules/mod_webkdc.so

WebKdcServiceTokenLifetime 30d
WebKdcKeyring conf/webkdc/keyring
WebKdcKeytab conf/webkdc/keytab
WebKdcTokenAcl conf/webkdc/token.acl

&lt;VirtualHost _default_:443&gt;
  &lt;Location /webkdc-service&gt;
     SetHandler webkdc
  &lt;/Location&gt;
&lt;/VirtualHost&gt;
</pre></div>

</div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="section">
<h2>WebKDC Logging</h2>

<p>All commands received by the WebKDC and their results are logged to the
Apache error log with a log level of "notice".  These log messages always
begin with the string "mod_webkdc: event=" followed by the event,
which is one of the following:</p>

<dl>
<dt>getTokens</dt>
<dd><p>A request for a service, id, proxy, or cred token.  You will see
    this action most frequently from WebAuth web servers acquiring new
    service tokens for use later when redirecting users to the WebLogin
    server and decoding the response.  When delegating user credentials to
    WebAuth application servers, those servers will send a
    <code>getTokens</code> request to the WebKDC to obtain those delegated
    credentials.</p>
</dd>

<dt>requestToken</dt>
<dd><p>A request for an id or proxy token for a user.  A proxy token for
    the WebKDC itself will also be returned for use with future requests
    by the same user.  This call will normally only be done by the
    WebLogin component of the WebKDC service; while the call is available
    to any client, clients wishing to bootstrap WebAuth cookies on their
    own should use the much simpler webkdcProxyToken call instead.</p>
</dd>

<dt>webkdcProxyToken</dt>
<dd><p>A request for a WebKDC proxy token (the token contained in the
    WebAuth single sign-on cookie) given a Kerberos authenticator.  This
    can be used by clients to bootstrap a WebAuth single sign-on cookie
    without having to visit the WebLogin server in a browser.</p>
</dd>

<dt>webkdcProxyTokenInfo</dt>
<dd><p>Given a WebKDC proxy token, returns various metadata about it, such
    as its expiration time.</p>
</dd>
</dl>

<p>Those who are familiar with the WebAuth protocol will recognize that
the four events logged are the four XML elements that the WebKDC protocol
permits.  (Other errors, such as unknown commands, are of course also
logged.)</p>

<p>Following the event will be additional key/value pairs in the form
key=value.  The possible keys are:</p>

<dl>
<dt>clientIp</dt>
<dd><p>Only for <code>requestToken</code> requests, this contains the
    client IP address as indicated by the WebLogin server.  If the
    WebLogin server didn't include the client IP address in the request,
    the value will be empty.  Please note that the WebKDC does not
    authenticate this information, only records whatever was passed in by
    the WebLogin server, which means that if <code>from</code> is not
    127.0.0.1 (meaning that the <code>requestToken</code> request didn't
    come from the WebLogin server), the value of this key should not be
    trusted.</p>
</dd>

<dt>errorCode</dt>
<dd><p>The error code for a protocol-level error.  The presence of this
    key means that some failure occurred in the course of parsing the XML
    document and therefore no action was taken in the WebKDC.</p>
</dd>

<dt>errorMessage</dt>
<dd><p>The error message corresponding to the error code from a
    <code>errorCode</code> key.</p>
</dd>

<dt>from</dt>
<dd><p>The IP address from which the request came.  For
    <code>requestToken</code> in the recommended configuration of running
    WebLogin servers on the same host as the WebKDC, this will normally
    always be 127.0.0.1, but will be more interesting for the other
    events.</p>
</dd>

<dt>lec</dt>
<dd><p>The login error code, only included for <code>requestToken</code>.
    If this is 0, the call was successful.  Otherwise, it contains the
    error code.</p>
</dd>

<dt>lem</dt>
<dd><p>If <code>lec</code> is non-zero in <code>requestToken</code>, this
    contains the error message corresponding to that error code.</p>
</dd>

<dt>ro</dt>
<dd><p>Any request options set by the WebAuth server.  The most common
    value here is "fa", indicating that the WebAuth server requested
    forced password authentication even if the user already had single
    sign-on credentials.  For more details on the possible values, see the
    WebAuth protocol specification.</p>
</dd>

<dt>login</dt>
<dd><p>If this request represents an initial user login (as opposed to an
    authentication using single sign-on credentials), this key is present
    and the value will indicate the type of authentication (password or
    otp, or both if both are provided at the same time.</p>
</dd>

<dt>ifactors</dt>
<dd><p>The initial authentication factors of this successful
    authentication.</p>
</dd>

<dt>sfactors</dt>
<dd><p>The session authentication factors of this successful
    authentication.</p>
</dd>

<dt>loa</dt>
<dd><p>The Level of Assurance of this successful authentication.</p>
</dd>

<dt>rtt</dt>
<dd><p>The returned token type from a <code>requestToken</code> request.
    Normally this will be "id" for an id token, but may be another token
    type depending on what the WebAuth server asked for.</p>
</dd>

<dt>pt</dt>
<dd><p>For tokens of type <code>proxy</code>, this will contain the proxy
    token type.  Currently, the only supported proxy token type is
    <code>krb5</code>, which can be used by the WebAuth Application Server
    to request Kerberos credentials on behalf of the user from the
    WebKDC.</p>
</dd>

<dt>sa</dt>
<dd><p>The requested subject authenticator type for a
    <code>requestToken</code> operation.  If the WebAuth Application Server
    requests an id token, this will indicate the type of id token it is
    requesting.  Possible values are <code>webkdc</code>, which provides
    the user's identity but no additional information, or
    <code>krb5</code>, which provides a Kerberos authenticator for the user
    that can be verified by the WebAuth Application Server's Kerberos
    key.</p>
</dd>

<dt>wifactors</dt>
<dd><p>The initial authentication factors required by the WebAuth
    Application Server.</p>
</dd>

<dt>wsfactors</dt>
<dd><p>The session authentication factors required by the WebAuth
    Application Server.</p>
</dd>

<dt>wloa</dt>
<dd><p>The Level of Assurance required by the WebAuth Application Server.</p>
</dd>

<dt>server</dt>
<dd><p>For <code>getTokens</code> and <code>requestToken</code>, this will
    contain the identifier of the requesting server (in the case of
    <code>requestToken</code>, this is the server that sent the user to
    WebLogin).</p>
</dd>

<dt>url</dt>
<dd><p>For <code>requestToken</code>, this will contain the return URL to
    which the browser will be sent after authentication.</p>
</dd>

<dt>type</dt>
<dd><p>The type of token acquired by a <code>getTokens</code> call.</p>
</dd>

<dt>user</dt>
<dd><p>The user being authenticated.  This will normally be the username
    portion of a Kerberos identity, if it is known, for
    <code>requestToken</code>.  For protocol-level errors, it often will
    be unknown (because the protocol failed before the username was
    established) and will instead be the string "&lt;unknown&gt;".  For
    <code>getTokens</code>, it will be the user the tokens are for (the
    same as <code>server</code> in the most common case of acquiring
    service tokens).</p>
</dd>
</dl>

</div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="section">
<h2>Setting up Multiple WebKDCs</h2>

<p>WebAuth was designed so that it would be fairly easy to setup multiple
WebKDCs for load balancing and redundancy. There are three pieces of
information that need to be shared between WebKDC servers in order to
achieve this:</p>

<ol>
  <li>Token ACL file</li>
  <li>Kerberos keytab file</li>
  <li>WebKDC keyring file</li>
</ol>

<div class="note"><h3>Note</h3>
  <p>All the files should be securely transferred from the master to the
  slave or slaves using a program like <code>scp</code> that encrypts the
  file contents during the transfer.</p>
</div>

<p>By convention, one of the WebKDC's should be designated as the "master"
and other WebKDC's should be designated as "slaves."  These files should
only be updated on the master and pushed manually or automatically to the
slaves.</p>

<p>The token ACL file is specified using the
<a href="#webkdctokenacl"><code class="directive">WebKdcTokenAcl</code></a>
directive. This file should be maintained on the "master" WebKDC, and
copied to other WebKDCs.</p>

<p>The Kerberos keytab file is specified using the
<a href="$kwebkdckeytab"><code class="directive">WebKdcKeytab</code></a>
directive.  This is a standard Kerberos V5 keytab file containing the
principal used by WebAuth servers to initially communicate with the
WebKDC.  This is a binary file that should be kept consistent across all
the WebKDC servers.  Normally this means that you will need to download it
once and then copy it between systems, since Kerberos V5 generally changes
the key of a principal when downloading a new keytab for it.</p>

<p>The WebKDC keyring file is specified using the
<a href="#webkdckeyring"><code class="directive">WebKdcKeyring</code></a>
directive.  This file contains the WebKDCs private AES keys.  If you are
running multiple WebKDCs, you must turn off automatic updating of the
WebKDCs keyring file on restarts. This is done using the
<a href="#webkdckeyringautoupdate"><code class="directive">WebKdcKeyringAutoUpdate</code></a>
directive:</p>

<div class="example"><h3>Turning off auto update</h3><p><code>
WebKdcKeyringAutoUpdate off<br />
</code></p></div>

<p>Once auto update is turned off, the keyring file will not be
automatically updated, and can be manually updated and then copied between
the servers.  The keys in the keyring file still need to be changed
periodically using the <code>wa_keyring</code> command.  This command
would be run on the keyring file on the master, and then the new keyring
should be copied to the slaves.  For example, to generate a new post-dated
key in the file called "keyring" you should do the following:</p>

<div class="example"><h3>Generating a post-dated key</h3><p><code>
wa_keyring -f ./keyring add 2d
</code></p></div>

<p>That example generates a new key that will be valid in seven days.  Any
existing keys in the keyring file are left as-is so outstanding tokens
continue to work.  The new keyring file can then safely be distributed to
the slave WebKDCs.   Then, the WebKDC must be restarted to pick up the new
key.</p>

<p>Old keys in the keyring file should also periodically be removed.  This
should be done using <code>wa_keyring</code> and the <code>gc</code>
command:</p>

<div class="example"><h3>Automatically removing old keys</h3><pre>
wa_keyring -f ./keyring gc -60d
</pre></div>

<p>This command would remove any key older than 90 days.  The time
interval that you pass to the <code>gc</code> command must be older than
the service token lifetime as specified with
<a href="#webkdcservicetokenlifetime"><code class="directive">WebKdcServiceTokenLifetime</code></a>.
The recommendation is to make it about twice as long.</p>

<p>To summarize, for each WebKDC (master and slaves), you'd want the
following directives:</p>

<div class="example"><h3>Example</h3><pre>
LoadModule webkdc_module modules/mod_webkdc.so

WebKdcServiceTokenLifetime 30d
WebKdcKeyring conf/webkdc/keyring
WebKdcKeytab conf/webkdc/keytab
WebKdcTokenAcl conf/webkdc/token.acl
WebKdcKeyringAutoUpdate off

&lt;VirtualHost _default_:443&gt;
  &lt;Location /webkdc-service&gt;
     SetHandler webkdc
  &lt;/Location&gt;
&lt;/VirtualHost&gt;
</pre></div>

<p>Periodically (once a month should be reasonable), you'd want to
generate a new key, remove old keys, and then update the keyring file on
the slaves using a script like this:</p>

<div class="example"><h3>Monthly Key maintenance</h3><pre>
wa_keyring -f conf/webkdc/keyring add 2d
wa_keyring -f conf/webkdc/keyring gc -60d
apache2ctl graceful
for host in slave1 slave2 ; do
    scp conf/webkdc/keyring $host:/path/to/conf/webkdc/keyring
    ssh $host apache2ctl graceful
done
</pre></div>

<p>If the servers are restarted regularly (such as for nightly log
rotation), you can omit the <code>apache2ctl graceful</code> restart and
just let that restart pick up the new keys.  The reason for post-dating
the key is to make sure that all of the servers pick it up before it
becomes valid and is used in service tokens.</p>

</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcDebug" id="WebKdcDebug">WebKdcDebug</a> <a name="webkdcdebug" id="webkdcdebug">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Turn on extra debugging in the Apache error log</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcDebug on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>WebKdcDebug off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>Whether or not to log additional debugging messages to the Apache
server log.</p>

<div class="example"><h3>Example</h3><p><code>
WebKdcDebug on
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcKerberosFactors" id="WebKdcKerberosFactors">WebKdcKerberosFactors</a> <a name="webkdckerberosfactors" id="webkdckerberosfactors">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Initial factor information for directly-obtained webkdc-proxy
tokens</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcKerberosFactors <em>factor</em> ...</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>WebKdcKerberosFactors u</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This directive sets the initial factor information for the webkdc-proxy
tokens obtained by clients by direct Kerberos authentication (rather than by
WebLogin). If left unset, the default factor will be set to 'unknown'.</p>

<div class="example"><h3>Example</h3><p><code>
WebKdcKerberosFactors p<br />
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcKeyring" id="WebKdcKeyring">WebKdcKeyring</a> <a name="webkdckeyring" id="webkdckeyring">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Name of the file containing the WebKDC's keyring</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcKeyring <em>path</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(none)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This is the name of the file containing the WebKDC's keyring, which
stores the server's private AES keys.  The keyring file is read on startup
and cached for the duration of an Apache child process, so if it is
changed by an external process (<code>wa_keyring</code>, for instance),
Apache must be told to reload configuration files in order to pick up the
change.</p>

<p>If the path is not absolute, it will considered relative to
<code class="directive">ServerRoot</code>.</p>

<div class="note"><h3>Note</h3>
  <p>This directive must be set.</p>
</div>

<div class="example"><h3>Example</h3><p><code>
WebKdcKeyring conf/webkdc/keyring
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcKeyringAutoUpdate" id="WebKdcKeyringAutoUpdate">WebKdcKeyringAutoUpdate</a> <a name="webkdckeyringautoupdate" id="webkdckeyringautoupdate">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Whether or not to auto-update the keyring file</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcKeyringAutoUpdate on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>WebKdcKeyringAutoUpdate on</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This directive controls whether or not we auto-update the keyring file.
This includes creating it if it doesn't exist, generating a new key before
the old key expires, and periodically garbage collecting old keys.  Note
that auto updating only occurs on server startup and restarts.</p>

<div class="note"><h3>Note</h3>
  <p>This directive should be turned off if multiple servers are
  sharing the same keyring file, so that the keyring file can be manually
  updated.  That too may eventually be automated.</p>
</div>

<div class="example"><h3>Example</h3><p><code>
WebKdcKeyringAutoUpdate off
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcKeyringKeyLifetime" id="WebKdcKeyringKeyLifetime">WebKdcKeyringKeyLifetime</a> <a name="webkdckeyringkeylifetime" id="webkdckeyringkeylifetime">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Lifetime of keys in the keyring if we auto-update</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcKeyringKeyLifetime <em>nnnn[s|m|h|d|w]</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>WebKdcKeyringKeyLifetime 30d</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This directive controls how long keys we automatically create for the
keyring are valid.  Keys will be valid from the time they are created
until the lifetime is reached.  It is equivalent to the time specified to
<code>wa_keyring gc</code>, except that the latter expects a negative
time.  Note that key lifetime is only checked on server startup and
restarts.</p>

<p>This directive is only consulted if
<a href="#webkdckeyringautoupdate"><code class="directive">WebKdcKeyringAutoUpdate</code></a>
is enabled.</p>

<p>The units for the time are specified by appending a single letter.
This letter may be one of <code>s</code>, <code>m</code>, <code>h</code>,
<code>d</code>, or <code>w</code>, which correspond to seconds, minutes,
hours, days, and weeks, respectively.</p>

<div class="example"><h3>Example</h3><p><code>
WebKdcKeyringKeyLifetime 60d<br />
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcKeytab" id="WebKdcKeytab">WebKdcKeytab</a> <a name="webkdckeytab" id="webkdckeytab">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Name of the Kerberos V5 keytab file</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcKeytab <em>path</em> [<em>principal</em>]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(none)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This is the name of the Kerberos V5 keytab file, used by the WebKDC to
authenticate initial requests from application servers.  The principal is
optional and can be used to specify a particular principal in a keytab
file that contains several.  If it is not specified, then the first
principal in the keytab file be used.</p>

<p>If the path is not absolute, it will considered relative to
<code class="directive">ServerRoot</code>.</p>

<div class="note"><h3>Note</h3>
  <p>This directive must be set.</p>
</div>

<div class="example"><h3>Example</h3><p><code>
WebKdcKeytab conf/webkdc/keytab service/webkdc
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcLocalRealms" id="WebKdcLocalRealms">WebKdcLocalRealms</a> <a name="webkdclocalrealms" id="webkdclocalrealms">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Realms to be stripped from authenticated identities</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcLocalRealms none|local|<em>realm</em> ...</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>WebKdcLocalRealms local</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This directive controls stripping realm qualifications from the
authenticated identity of a WebAuth user.  The realm is defined as the
portion of the authenticated identity following the first unescaped
<code>@</code> in the identity.</p>

<p>If set to <code>none</code>, no transformations are done and the
authenticated identity is always passed in its fully-qualified form.  This
is probably the best option for sites that use multiple local Kerberos
realms where none is the logical default realm.</p>

<p>If set to <code>local</code> (the default), the authenticated identity
will be passed to the krb5_aname_to_localname function on the WebKDC.
Normally, this will strip off the realm if it matches the default Kerberos
realm of the WebKDC (not the requesting WebAuth Application Server) and
otherwise leave it; however, more complex canonicalization rules may be
specified in the <code>/etc/krb5.conf</code> file on the WebKDC.</p>

<p>Otherwise, the space-separated arguments to this directive are taken to
be realms that should be stripped from the authenticated identity.  The
realms must be given in escaped form in the WebKDC configuration (for
example, any <code>@</code> in a realm must be given as
<code>\@</code>).</p>

<div class="note"><h3>Note</h3>
  <p>The canonicalization done is that specified on the WebKDC, not in the
  WebAuth Application Server.  There is no way to perform different
  authenticated identity canonicalization on different WebAuth Application
  Servers using the same WebKDC.</p>
</div>

<div class="example"><h3>Example</h3><p><code>
# Strip stanford.edu and WIN.STANFORD.EDU but leave other realms
WebKdcLocalRealms stanford.edu WIN.STANFORD.EDU
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcPermittedRealms" id="WebKdcPermittedRealms">WebKdcPermittedRealms</a> <a name="webkdcpermittedrealms" id="webkdcpermittedrealms">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>List of permitted authentication realms</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcPermittedRealms <em>realm</em> ...</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(none)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>By default, the WebKDC allows authentication via any realm with which
there is cross-realm trust.  If this directive is given, it restricts
authentication to principals in one of the realms listed in this
directive.  The realms must be given in escaped form in the WebKDC
configuration (for example, any <code>@</code> in a realm must be given as
<code>\@</code>).</p>

<div class="example"><h3>Example</h3><p><code>
WebKdcPermittedRealms stanford.edu WIN.STANFORD.EDU
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcProxyTokenLifetime" id="WebKdcProxyTokenLifetime">WebKdcProxyTokenLifetime</a> <a name="webkdcproxytokenlifetime" id="webkdcproxytokenlifetime">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Lifetime of webkdc-proxy tokens we create</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcProxyTokenLifetime <em>nnnn[s|m|h|d|w]</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(lifetime of underlying proxied-credential)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This directive controls the lifetime of the webkdc-proxy token (the
main single-sign-on cookie containing the user's proxied credentials).  If
not specified, the lifetime time used is the expiration time of the
underlying credential (i.e., the lifetime of the Kerberos TGT for
example).</p>

<p>Tokens created with a webkdc-proxy token (id, proxy, cred) will have
the same expiration time as the webkdc-proxy token, so this directive also
controls the lifetime of those tokens as well.</p>

<p>The units for the time are specified by appending a single letter.
This letter may be one of <code>s</code>, <code>m</code>, <code>h</code>,
<code>d</code>, or <code>w</code>, which correspond to seconds, minutes,
hours, days, and weeks, respectively.</p>

<div class="note"><h3>Note</h3>
  <p>The upper bound of the webkdc-proxy token is always bounded by the
  expiration time of the underlying proxied credential.  For example, if
  the Kerberos V5 TGT expires in 25 hours, then the WebKDC will not create
  a webkdc-proxy token with a lifetime greater then 25 hours, even if this
  directive is set higher then 25 hours.</p>
</div>

<div class="example"><h3>Example</h3><p><code>
# create a webkdc-proxy token valid for 2 hours<br />
WebKdcProxyTokenLifetime 2h
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcServiceTokenLifetime" id="WebKdcServiceTokenLifetime">WebKdcServiceTokenLifetime</a> <a name="webkdcservicetokenlifetime" id="webkdcservicetokenlifetime">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Lifetime of webkdc-service tokens we create</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcServiceTokenLifetime <em>nnnn[s|m|h|d|w]</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(none)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This directive controls the lifetime of the webkdc-service token we
create.  This controls how often a WebAuth application server needs to
re-authenticate with the WebKDC to get a new service token.  The lifetime
of the service token (and the webkdc-proxy-token) control how often the
WebKDC can change its private key, and how long it should retain the
previous key for.</p>

<p>A reasonable setting for this directive is 30 days, with the private
key of the WebKDC being changed every 60 days or so, keeping the previous
WebKDC private key around for 30 days after it expires.</p>

<p>The units for the time are specified by appending a single letter.
This letter may be one of <code>s</code>, <code>m</code>, <code>h</code>,
<code>d</code>, or <code>w</code>, which correspond to seconds, minutes,
hours, days, and weeks, respectively.</p>

<div class="note"><h3>Note</h3>
  <p>This directive must be set.</p>
</div>

<div class="example"><h3>Example</h3><p><code>
# create a webkdc-service token valid for 30 days<br />
WebKdcServiceTokenLifetime 30d
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcTokenAcl" id="WebKdcTokenAcl">WebKdcTokenAcl</a> <a name="webkdctokenacl" id="webkdctokenacl">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Name of the file containing the token ACL</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcTokenAcl <em>path</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(none)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This is the name of the file containing the ACL that controls access to
who can request tokens.  Each line that isn't blank or starting with
<code>#</code> specifies a type of token that the given Kerberos principal
may request.</p>

<p>The first space-separated field of each line is an identifier (at
present, always a Kerberos principal) which may contain <code>*</code> as
a wildcard.  The second field is either <code>id</code>, saying that this
Kerberos principal may request id tokens (giving the authenticated
identity of the user), or <code>cred</code>, saying that this principal
may request credentials allowing it to act as the user.  For type
<code>cred</code>, there are two more fields, one giving the type (always
<code>krb5</code> for now) and the other giving the Kerberos service
ticket that may be requested.</p>

<div class="example"><h3>Example ACL File</h3><pre>
# allow anyone with a webauth keytab to request id tokens
krb5:webauth/*@stanford.edu id
# allow shred to request a service/foobar credential
krb5:webauth/shred.stanford.edu@stanford.edu cred krb5 service/foobar@stanford.edu
</pre></div>

<p>The <code>krb5:</code> prefix on the subject is used to signify that
the named principal was authenticated using Kerberos.  Currently, krb5 is
the only supported mechanism for WebAuth servers to initially authenticate
with the WebKDC.  Other types of authentication maybe supported in the
future.</p>

<p>If the path is not absolute, it will be considered relative to
<code class="directive">ServerRoot</code>.</p>

<div class="note"><h3>Note</h3>
  <p>This directive must be set.</p>

  <p>The ACL file is cached in memory, but will be re-read automatically if
     the modification timestamp on the file changes.</p>
</div>

<div class="example"><h3>Example</h3><p><code>
WebKdcTokenAcl conf/webkdc/token.acl
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebkdcTokenMaxTTL" id="WebkdcTokenMaxTTL">WebkdcTokenMaxTTL</a> <a name="webkdctokenmaxttl" id="webkdctokenmaxttl">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>
  How old tokens may be before they're considered stale
</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcTokenMaxTTL <em>nnnn[s|m|h|d|w]</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>WebKdcTokenMaxTTL 300s</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>

<p>This directive sets how old tokens may be before they're considered
stale. It is used to help prevent tokens from being replayed and to ignore
old tokens in cookies, URLs, etc.  It is important to keep the clocks of
the web application servers and the WebKDC synchronized; if they aren't,
all tokens from that application server may be considered stale.</p>

<p>In practice, this setting will also double as a limit on how long a
user may take while logging in via weblogin.  If they take longer than
this TTL, the request token will have timed out by the time they
authenticate.</p>

<p>The units for the TTL are specified by appending a single letter.  This
letter may be one of <code>s</code>, <code>m</code>, <code>h</code>,
<code>d</code>, or <code>w</code>, which correspond to seconds, minutes,
hours, days, and weeks, respectively.</p>

<div class="example"><h3>Example</h3><p><code>
# ten minute TTL<br />
WebKdcTokenMaxTTL 10m
</code></p></div>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcUserInfoPrincipal" id="WebKdcUserInfoPrincipal">WebKdcUserInfoPrincipal</a> <a name="webkdcuserinfoprincipal" id="webkdcuserinfoprincipal">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>
    Remote principal for user metadata and multifactor queries
  </td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcUserInfoPrincipal <em>principal</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(none)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>
    <p>
      This directive sets the principal of the remote user metatadata and
      multifactor authentication service.  This is the target principal of
      the WebKDC's authentication if using a user metadata protocol that
      uses Kerberos authentication (such as remctl).  It is not the
      principal used by the WebKDC; that's set with <a href="#webkdckeytab"><code class="directive">WebKdcKeytab</code></a>.
      Rather, it's the principal of the remote service, required if the
      host principal of the system on which it's running is not used.
    </p>

    <p>
      This directive is only useful in combination with <a href="$webkdcuserinfourl"><code class="directive">WebKdcUserInfoURL</code></a>.
    </p>

    <div class="example"><h3>Example</h3><p><code>
      
WebKdcUserInfoPrincipal remctl/userdb.example.com@EXAMPLE.COM
    </code></p></div>
  
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="WebKdcUserInfoURL" id="WebKdcUserInfoURL">WebKdcUserInfoURL</a> <a name="webkdcuserinfourl" id="webkdcuserinfourl">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>URL for user metadata and multifactor queries</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>WebKdcUserInfoURL <em>url</em></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>(none)</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_webkdc</td></tr>
</table>
    <p>
      The WebKDC supports a user metadata and multifactor authentication
      service which, if configured, is checked for the user's configured
      authentication factors, level of assurance, and password expiration
      time.  If this service is available and the user's list of
      configured factors indicate that they are capable of authenticating
      with a second factor (besides password), the WebKDC will also
      trigger multifactor authentication for sites that require it or if
      the user metadata service says it's required.  This service is also
      used to determine whether an account requiring random multifactor
      should have that requirement trigger for this site visit.
    </p>

    <p>
      This directive configures the URL of the service.  Currently, the
      only supported protocol method is <a href="http://www.eyrie.org/~eagle/software/remctl/">remctl</a>.  The
      server and port are specified with the normal URL syntax, and the
      port defaults to the normal remctl port.  The path portion of the
      URL must contain only one component and must be the command portion
      of the remctl command.  By default, remctl will assume that the host
      principal of the provided host name should be used as the
      authentication target.  To change this, see <a href="#webkdcuserinfoprincipal"><code class="directive">WebKdcUserInfoPrincipal</code></a>.
    </p>

    <p>
      The subcommand sent to the remctl server will be
      <code>webkdc-userinfo</code> for the metadata query during login and
      <code>webkdc-validate</code> to validate a one-time password
      authentication.
    </p>

    <p>
      For specific details of the protocol used to talk to the user
      metadata and multifactor authentication service, see the additional
      protocol documentation that comes with the WebAuth source
      distribution.
    </p>

    <div class="example"><h3>Example</h3><p><code>
      
# Contact host userdb.example.com and send user webkdc-userinfo<br />
WebKdcUserInfoURL remctl://userdb.example.com/user
    </code></p></div>
  
</div>
</div>
<div class="bottomlang">
<p><span>Available Languages: </span><a href="../en/mod/mod_webkdc.html" title="English">&nbsp;en&nbsp;</a></p>
</div><div id="footer">
<p class="apache">Copyright 2011 The Apache Software Foundation.<br />Licensed under the <a href="http://www.apache.org/licenses/LICENSE-2.0">Apache License, Version 2.0</a>.</p>
<p class="menu"><a href="../mod/">Modules</a> | <a href="../mod/directives.html">Directives</a> | <a href="../faq/">FAQ</a> | <a href="../glossary.html">Glossary</a> | <a href="../sitemap.html">Sitemap</a></p></div>
</body></html>