IPnom Home • Manuals • FreeBSD

 FreeBSD Man Pages

Man Sections:Commands (1)System Calls (2)Library Functions (3)Device Drivers (4)File Formats (5)Miscellaneous (7)System Utilities (8)
Keyword Live Search (10 results max):
 Type in part of a command in the search box.
 
Index:
  a.out(5)
  acct(5)
  adduser.conf(5)
  aliases(5)
  amd.conf(5)
  auth.conf(5)
  big5(5)
  bluetooth.hosts(5)
  bluetooth.protocols(5)
  bootparams(5)
  bootptab(5)
  config(5)
  core(5)
  crontab(5)
  ctm(5)
  cvs(5)
  devd.conf(5)
  devfs(5)
  device.hints(5)
  dhclient.conf(5)
  dhclient.leases(5)
  dhcp-eval(5)
  dhcp-options(5)
  dir(5)
  dirent(5)
  disktab(5)
  editrc(5)
  elf(5)
  ethers(5)
  euc(5)
  eui64(5)
  exports(5)
  fbtab(5)
  fdescfs(5)
  finger.conf(5)
  forward(5)
  fs(5)
  fstab(5)
  ftpchroot(5)
  gb18030(5)
  gb2312(5)
  gbk(5)
  gettytab(5)
  groff_font(5)
  groff_out(5)
  groff_tmac(5)
  group(5)
  hcsecd.conf(5)
  hesiod.conf(5)
  hosts(5)
  hosts.equiv(5)
  hosts.lpd(5)
  hosts_access(5)
  hosts_options(5)
  inetd.conf(5)
  info(5)
  inode(5)
  intro(5)
  ipf(5)
  ipnat(5)
  ipnat.conf(5)
  ipsend(5)
  isdnd.acct(5)
  isdnd.rates(5)
  isdnd.rc(5)
  kbdmap(5)
  keycap(5)
  keymap(5)
  krb5.conf(5)
  lastlog(5)
  libarchive-formats(5)
  libmap.conf(5)
  link(5)
  linprocfs(5)
  loader.conf(5)
  login.access(5)
  login.conf(5)
  mac.conf(5)
  magic(5)
  mailer.conf(5)
  make.conf(5)
  malloc.conf(5)
  master.passwd(5)
  moduli(5)
  motd(5)
  msdos(5)
  msdosfs(5)
  mskanji(5)
  named.conf(5)
  netconfig(5)
  netgroup(5)
  netid(5)
  networks(5)
  newsyslog.conf(5)
  nologin(5)
  nsmb.conf(5)
  nsswitch.conf(5)
  ntp.conf(5)
  ntp.keys(5)
  opieaccess(5)
  opiekeys(5)
  passwd(5)
  pbm(5)
  pccard.conf(5)
  periodic.conf(5)
  pf.conf(5)
  pf.os(5)
  phones(5)
  printcap(5)
  procfs(5)
  protocols(5)
  publickey(5)
  pw.conf(5)
  quota.group(5)
  quota.user(5)
  radius.conf(5)
  rc.conf(5)
  rcsfile(5)
  remote(5)
  resolv.conf(5)
  resolver(5)
  rhosts(5)
  rndc.conf(5)
  rpc(5)
  rrenumd.conf(5)
  rtadvd.conf(5)
  services(5)
  shells(5)
  ssh_config(5)
  sshd_config(5)
  stab(5)
  style.Makefile(5)
  sysctl.conf(5)
  syslog.conf(5)
  tacplus.conf(5)
  tar(5)
  term(5)
  termcap(5)
  terminfo(5)
  texinfo(5)
  tmac(5)
  ttys(5)
  tzfile(5)
  usbd.conf(5)
  utf2(5)
  utf8(5)
  utmp(5)
  uuencode(5)
  uuencode.format(5)
  vgrindefs(5)
  wtmp(5)

krb5.conf(5)

NAME

     krb5.conf -- configuration file for Kerberos 5


SYNOPSIS

     #include <krb5.h>


DESCRIPTION

     The krb5.conf file specifies several configuration parameters for the
     Kerberos 5 library, as well as for some programs.

     The file consists of one or more sections, containing a number of bind-
     ings.  The value of each binding can be either a string or a list of
     other bindings.  The grammar looks like:

	   file:
		   /* empty */
		   sections

	   sections:
		   section sections
		   section

	   section:
		   '[' section_name ']' bindings

	   section_name:
		   STRING

	   bindings:
		   binding bindings
		   binding

	   binding:
		   name '=' STRING
		   name '=' '{' bindings '}'

	   name:
		   STRING

     STRINGs consists of one or more non-whitespace characters.

     STRINGs that are specified later in this man-page uses the following
     notation.

	   boolean
		values can be either yes/true or no/false.

	   time
		values can be a list of year, month, day, hour, min, second.
		Example: 1 month 2 days 30 min.

	   etypes
		valid encryption types are: des-cbc-crc, des-cbc-md4, des-cbc-
		md5, des3-cbc-sha1, arcfour-hmac-md5, aes128-cts-hmac-sha1-96,
		and aes256-cts-hmac-sha1-96 .

	   address

		1.   application realm option
		2.   application option
		3.   realm option
		4.   option

		The supported options are:

		      forwardable = boolean
			   When obtaining initial credentials, make the cre-
			   dentials forwardable.

		      proxiable = boolean
			   When obtaining initial credentials, make the cre-
			   dentials proxiable.

		      no-addresses = boolean
			   When obtaining initial credentials, request them
			   for an empty set of addresses, making the tickets
			   valid from any address.

		      ticket_lifetime = time
			   Default ticket lifetime.

		      renew_lifetime = time
			   Default renewable ticket lifetime.

		      encrypt = boolean
			   Use encryption, when available.

		      forward = boolean
			   Forward credentials to remote host (for rsh(1),
			   telnet(1), etc).

	   [libdefaults]

		      default_realm = REALM
			   Default realm to use, this is also known as your
			   ``local realm''.  The default is the result of
			   krb5_get_host_realm(local hostname).

		      clockskew = time
			   Maximum time differential (in seconds) allowed when
			   comparing times.  Default is 300 seconds (five min-
			   utes).

		      kdc_timeout = time
			   Maximum time to wait for a reply from the kdc,
			   default is 3 seconds.

		      v4_name_convert

		      v4_instance_resolve
			   These are described in the
			   krb5_425_conv_principal(3) manual page.

		      capath = {

				 destination-realm = next-hop-realm

		      default_etypes_des = etypes ...
			   A list of default encryption types to use when
			   requesting a DES credential.

		      default_keytab_name = keytab
			   The keytab to use if no other is specified, default
			   is ``FILE:/etc/krb5.keytab''.

		      dns_lookup_kdc = boolean
			   Use DNS SRV records to lookup KDC services loca-
			   tion.

		      dns_lookup_realm = boolean
			   Use DNS TXT records to lookup domain to realm map-
			   pings.

		      kdc_timesync = boolean
			   Try to keep track of the time differential between
			   the local machine and the KDC, and then compensate
			   for that when issuing requests.

		      max_retries = number
			   The max number of times to try to contact each KDC.

		      ticket_lifetime = time
			   Default ticket lifetime.

		      renew_lifetime = time
			   Default renewable ticket lifetime.

		      forwardable = boolean
			   When obtaining initial credentials, make the cre-
			   dentials forwardable.  This option is also valid in
			   the [realms] section.

		      proxiable = boolean
			   When obtaining initial credentials, make the cre-
			   dentials proxiable.	This option is also valid in
			   the [realms] section.

		      verify_ap_req_nofail = boolean
			   If enabled, failure to verify credentials against a
			   local key is a fatal error.	The application has to
			   be able to read the corresponding service key for
			   this to work.  Some applications, like su(1),
			   enable this option unconditionally.

		      warn_pwexpire = time
			   How soon to warn for expiring password.  Default is
			   seven days.

		      http_proxy = proxy-spec
			   A HTTP-proxy to use when talking to the KDC via
			   HTTP.

		      dns_proxy = proxy-spec
			   Enable using DNS via HTTP.

		      date_format = string
			   How to print date strings in logs, this string is
			   passed to strftime(3).

		      log_utc = boolean
			   Write log-entries using UTC instead of your local
			   time zone.

		      scan_interfaces = boolean
			   Scan all network interfaces for addresses, as
			   opposed to simply using the address associated with
			   the system's host name.

		      fcache_version = int
			   Use file credential cache format version specified.

		      krb4_get_tickets = boolean
			   Also get Kerberos 4 tickets in kinit, login, and
			   other programs.  This option is also valid in the
			   [realms] section.

		      fcc-mit-ticketflags = boolean
			   Use MIT compatible format for file credential
			   cache.  It's the field ticketflags that is stored
			   in reverse bit order for older than Heimdal 0.7.
			   Setting this flag to TRUE make it store the MIT
			   way, this is default for Heimdal 0.7.

	   [domain_realm]
		This is a list of mappings from DNS domain to Kerberos realm.
		Each binding in this section looks like:

		      domain = realm

		The domain can be either a full name of a host or a trailing
		component, in the latter case the domain-string should start
		with a period.	The realm may be the token `dns_locate', in
		which case the actual realm will be determined using DNS
		(independently of the setting of the `dns_lookup_realm'
		option).

	   [realms]

		      REALM = {

				 kdc = [service/]host[:port]
				      Specifies a list of kdcs for this realm.
				      If the optional port is absent, the
				      default value for the ``kerberos/udp''
				      ``kerberos/tcp'', and ``http/tcp'' port
				      (depending on service) will be used.
				      The kdcs will be used in the order that
				      they are specified.

				      The optional service specifies over what
				      medium the kdc should be contacted.
				      Possible services are ``udp'', ``tcp'',

				 kpasswd_server = host[:port]
				      Points to the server where all the pass-
				      word changes are performed.  If there is
				      no such entry, the kpasswd port on the
				      admin_server host will be tried.

				 krb524_server = host[:port]
				      Points to the server that does 524 con-
				      versions.  If it is not mentioned, the
				      krb524 port on the kdcs will be tried.

				 v4_instance_convert

				 v4_name_convert

				 default_domain
				      See krb5_425_conv_principal(3).

				 tgs_require_subkey
				      a boolan variable that defaults to
				      false.  Old DCE secd (pre 1.1) might
				      need this to be true.

		      }

	   [capaths]

		      client-realm = {

				 server-realm = hop-realm ...
				      This serves two purposes. First the
				      first listed hop-realm tells a client
				      which realm it should contact in order
				      to ultimately obtain credentials for a
				      service in the server-realm.  Secondly,
				      it tells the KDC (and other servers)
				      which realms are allowed in a multi-hop
				      traversal from client-realm to
				      server-realm.  Except for the client
				      case, the order of the realms are not
				      important.

		      }

	   [logging]

		      entity = destination
			   Specifies that entity should use the specified
			   destination for logging.  See the krb5_openlog(3)
			   manual page for a list of defined destinations.

	   [kdc]

		      database = {

				 dbname = DATABASENAME
				      Use this database for this realm.
				      DATABASENAME.mkey will be used.

				 acl_file = PA FILENAME
				      Use this file for the ACL list of this
				      database.

				 log_file = FILENAME
				      Use this file as the log of changes per-
				      formed to the database.  This file is
				      used by ipropd-master for propagating
				      changes to slaves.

		      }

		      max-request = SIZE
			   Maximum size of a kdc request.

		      require-preauth = BOOL
			   If set pre-authentication is required.  Since krb4
			   requests are not pre-authenticated they will be
			   rejected.

		      ports = list of ports
			   List of ports the kdc should listen to.

		      addresses = list of interfaces
			   List of addresses the kdc should bind to.

		      enable-kerberos4 = BOOL
			   Turn on Kerberos 4 support.

		      v4-realm = REALM
			   To what realm v4 requests should be mapped.

		      enable-524 = BOOL
			   Should the Kerberos 524 converting facility be
			   turned on.  Default is same as enable-kerberos4.

		      enable-http = BOOL
			   Should the kdc answer kdc-requests over http.

		      enable-kaserver = BOOL
			   If this kdc should emulate the AFS kaserver.

		      check-ticket-addresses = BOOL
			   verify the addresses in the tickets used in tgs
			   requests.

		      allow-null-ticket-addresses = BOOL
			   Allow addresses-less tickets.

		      allow-anonymous = BOOL
			   If the kdc is allowed to hand out anonymous tick-
			   ets.

		      encode_as_rep_as_tgs_rep = BOOL
			   Encode as-rep as tgs-rep tobe compatible with mis-
			   takes older DCE secd did.

		      use_2b = principal list
			   List of principals to use AFS 2b tokens for.

	   [kadmin]

		      require-preauth = BOOL
			   If pre-authentication is required to talk to the
			   kadmin server.

		      default_keys = keytypes...
			   for each entry in default_keys try to parse it as a
			   sequence of etype:salttype:salt syntax of this if
			   something like:

			   [(des|des3|etype):](pw-salt|afs3-salt)[:string]

			   If etype is omitted it means everything, and if
			   string is omitted it means the default salt string
			   (for that principal and encryption type).  Addi-
			   tional special values of keytypes are:

				 v5   The Kerberos 5 salt pw-salt

				 v4   The Kerberos 4 salt des:pw-salt:

		      use_v4_salt = BOOL
			   When true, this is the same as

			   default_keys = des3:pw-salt v4

			   and is only left for backwards compatibility.


ENVIRONMENT

     KRB5_CONFIG points to the configuration file to read.


FILES

     /etc/krb5.conf  configuration file for Kerberos 5.


EXAMPLES

	   [libdefaults]
		   default_realm = FOO.SE
	   [domain_realm]
		   .foo.se = FOO.SE
		   .bar.se = FOO.SE
	   [realms]
		   FOO.SE = {
			   kdc = kerberos.foo.se
			   v4_name_convert = {
				   rcmd = host
			   }
			   v4_instance_convert = {
				   xyz = xyz.bar.se
			   }
			   default_domain = foo.se
		   }
	   [logging]
		   kdc = FILE:/var/heimdal/kdc.log
     tics from parsing errors.	Note that this program does not have any way
     of knowing what options are actually used and thus cannot warn about
     unknown or misspelled ones.


SEE ALSO

     kinit(1), krb5_425_conv_principal(3), krb5_openlog(3), strftime(3),
     verify_krb5_conf(8)

HEIMDAL 			 March 9, 2004			       HEIMDAL

SPONSORED LINKS




Man(1) output converted with man2html , sed , awk