You are on page 1of 3

The Unofficial Guide to installing and configuring

Thunderbird on Ubuntu Linux


minghan
Mar 7, 2010 Version 1.1

1 Introduction
Mozilla Thunderbird is an awesome, open-source, full-featured email client that
supports a wide range of email protocols (IMAP, POP, etc). This guide aims
to help you install and configure Mozilla Thunderbird on Ubuntu, a popular
GNU/Linux Operating System, and authenticate Thunderbird through Ker-
beros.
Note: This guide is written specifically in the context of Carnegie Mellon
University and assumes a certain level of technical knowledge.
Important: In this guide, the username dfoote@ANDREW.CMU.EDU shall be
used.

2 Getting Started
First, we need to make sure you have Mozilla Thunderbird and the Krb5 (client)
tools installed on your system.
In your Bash shell:
1 $ sudo apt−g e t i n s t a l l m o z i l l a −t h u n d e r b i r d
2 $ sudo apt−g e t i n s t a l l krb5−u s e r

3 Setting up the Krb Config File


There are two ways to go about doing this. The first way is to rip off the
krb5.conf on the AFS server. The second way (recommended) is to use a mini-
malist config file as provided below.

3.1 Direct Ripping


In your Bash shell:
1 $ s f t p dfoote@UNIX .ANDREW.CMU.EDU
2 s f t p > g e t / e t c / krb5 . c o n f / e t c / krb5 . c o n f

1
3.2 Minimalist Approach
In your Bash shell:
1 $ sudo g e d i t / e t c / krb5 . c o n f

Replace the entire krb5.conf with the following stripped down version of the
original configuration file:

[libdefaults]
default_realm = ANDREW.CMU.EDU
no-addresses = true
dns_lookup_realm = true
srv_lookup = false
clockskew = 300
checksum_type = 1
forwardable = true
ticket_lifetime = 25h
renew_lifetime = 30d

[realms]
ANDREW.CMU.EDU = {
kdc = kerberos.andrew.cmu.edu
kdc = kerberos2.andrew.cmu.edu
kdc = kerberos3.andrew.cmu.edu
admin_server = kerberos.andrew.cmu.edu
}

[domain_realm]
.andrew.cmu.edu = ANDREW.CMU.EDU

4 Managing your Kerberos Ticket


1 # Obtaining a t i c k e t
2 # Note t h a t CAPs i s used f o r ‘@ANDREW.CMU.EDU’
3 k i n i t dfoote@ANDREW .CMU.EDU
4
5 # L i s t i n g your t i c k e t
6 $ klist
7
8 # D e s k t r o y i n g your t i c k e t
9 $ kdestroy

For your information, read


http://web.mit.edu/Kerberos/krb5-1.3/krb5-1.3/doc/krb5-user.html

2
5 Setting up Thunderbird
Follow the instructions on
http://www.cmu.edu/computing/doc/contributed/install-thunderbird.pdf,
but ignoring the last section on configuring Kerberos for Windows.
However, for the email addresss, use dfoote@ANDREW.CMU.EDU
(note the CAPs again)!
After you are done, Thunderbird should be working fine.
If Thunderbird gives you an error message saying that you should turn off
secure authentication because “you have enabled secure authentication and this
server does not support it”, make sure that your you have a valid Kerberos
ticket in your local credentials cache.

6 Other uses of Kerberos


6.1 ssh
In /etc/ssh/ssh_config, make sure you have the following:

Host *
GSSAPIAuthentication yes
GSSAPIDelegateCredentials yes

Login using Bash shell:


1 # Login t o s s h ( n o t e t h e CAPs a g a i n )
2 $ s s h dfoote@UNIX .ANDREW.CMU.EDU

6.2 sftp
Login using Bash shell:
1 $ s f t p dfoote@UNIX .ANDREW.CMU.EDU

You might also like