logo_kerberos.gif

Krb5.conf

From K5Wiki
Revision as of 14:53, 17 August 2009 by Haoqili (talk | contribs)

Jump to: navigation, search

/tmp/krb5_t.conf

[libdefaults]
        default_realm = EXAMPLE.ORG
        default_tkt_enctypes = des3-hmac-sha1 aes128-cts
        default_tgs_enctypes = des3-hmac-sha1 aes128-cts

[realms]
        EXAMPLE.ORG = {
                admin_server = A.EXAMPLE.ORG
                default_domain = EXAMPLE.ORG
                kdc = %(localFQDN)s:8888
                database_module = LDAP
        }

[dbdefaults]
        ldap_kerberos_container_dn = "cn=krbContainer,dc=example,dc=org"

[dbmodules]
        LDAP = {
        db_library = kldap
        ldap_kerberos_container_dn = "cn=krbContainer,dc=example,dc=org"
        ldap_kdc_dn = cn=admin,dc=example,dc=org
        ldap_kadmind_dn = cn=admin,dc=example,dc=org
        ldap_service_password_file = /tmp/krb5kdc/admin.stash
        ldap_servers = ldapi:///
        }
[domain_realm]

[logging]
        kdc = FILE:/tmp/mykdc.log
        default = FILE:/tmp/mykrb5.log
        admin_server = FILE:/tmp/myadmin.log

you can save it in /tmp/krb5.conf

[libdefaults]
        default_realm = EXAMPLE.ORG
        default_tkt_enctypes = des3-hmac-sha1 aes128-cts
        default_tgs_enctypes = des3-hmac-sha1 aes128-cts

[realms]
        EXAMPLE.ORG = {
                admin_server = A.EXAMPLE.ORG
                default_domain = EXAMPLE.ORG
                kdc = localhost.localdomain:8888
                database_module = LDAP
        }

[dbdefaults]
        ldap_kerberos_container_dn = "cn=krbContainer,dc=example,dc=org"

[dbmodules]
        LDAP = {
        db_library = kldap
        ldap_kerberos_container_dn = "cn=krbContainer,dc=example,dc=org"
        ldap_kdc_dn = cn=admin,dc=example,dc=org
        ldap_kadmind_dn = cn=admin,dc=example,dc=org
        ldap_service_password_file = /tmp/krb5kdc/admin.stash
        ldap_servers = ldapi:///
        }
[domain_realm]

[logging]
        kdc = FILE:/tmp/mykdc.log
        default = FILE:/tmp/mykrb5.log
        admin_server = FILE:/tmp/myadmin.log

Before I had saved it in /home/haoqili/trunk/src/tests/kdc_realm2/sandbox/krb5.conf


[libdefaults]
        default_realm = EXAMPLE.ORG
#       default_keytab_name = FILE:/home/haoqili/trunk/src/tests/kdc_realm2/sandbox/krb5kdc/krb5.keytab
        default_tkt_enctypes = des3-hmac-sha1 aes128-cts
        default_tgs_enctypes = des3-hmac-sha1 aes128-cts

[realms]
# use "kdc = ..." if realm admins haven't put SRV records into DNS
        EXAMPLE.ORG = {
                admin_server = A.EXAMPLE.ORG
                # admin_server = localhost.localdomain:8886
#               kpasswd_server = localhost.localdomain:8887
                default_domain = EXAMPLE.ORG
                kdc = localhost.localdomain:8888
                database_module = LDAP
        }
[dbdefaults]
#       database_module = LDAP
        ldap_kerberos_container_dn = "cn=krbContainer,dc=example,dc=org"

[dbmodules]
        LDAP = {
        db_library = kldap
        ldap_kerberos_container_dn = "cn=krbContainer,dc=example,dc=org"
        ldap_kdc_dn = cn=admin,dc=example,dc=org
        ldap_kadmind_dn = cn=admin,dc=example,dc=org
        ldap_service_password_file = /home/haoqili/trunk/src/tests/kdc_realm2/sandbox/krb5kdc/admin.stash
        # ldap_service_password_file = /usr/local/var/krb5kdc/admin.stash
        ldap_servers = ldapi:///
        }
[domain_realm]
#       hamster-schnappi.mit.edu=EXAMPLE.ORG
        #h.com= EXAMPLE.ORG
        #.h.com= EXAMPLE.ORG

[logging]
        kdc = FILE:/tmp/mykdc.log
        default = FILE:/tmp/mykrb5.log
        admin_server = FILE:/tmp/myadmin.log
        #kdc = CONSOLE