[38510] in Kerberos

home help back first fref pref prev next nref lref last post

Re: kdc.conf

daemon@ATHENA.MIT.EDU (Robbie Harwood)
Mon Mar 25 10:59:25 2019

From: Robbie Harwood <rharwood@redhat.com>
To: Ivan <19b5b6e526d@tiny-vps.com>, <kerberos@mit.edu>
In-Reply-To: <f18233c5-04eb-5406-c9fc-3b40b6b482aa@tiny-vps.com>
Date: Mon, 25 Mar 2019 10:59:09 -0400
Message-ID: <jlgzhpjatky.fsf@redhat.com>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===============0059957643070231999=="
Errors-To: kerberos-bounces@mit.edu

--===============0059957643070231999==
Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512;
	protocol="application/pgp-signature"

--=-=-=
Content-Type: text/plain
Content-Transfer-Encoding: quoted-printable

Ivan <19b5b6e526d@tiny-vps.com> writes:

>> Where is your kdc.conf file, and can you verify that krb5kdc is reading
>> it?  The default location of kdc.conf is in the KDC data directory
>> (typically /var/krb5kdc), and you can explicitly set it with the
>> KRB5_KDC_PROFILE environment variable.
>
> Thank you for your reply and your time spent.
> The idea turned out to be correct: in the Linux distribution I used, the=
=20
> kdc daemon read the /etc/krb5.conf file (and not /etc/kdc.conf). Now=20
> everything works as it should.

Per kdc.conf(5), the kdc.conf file doesn't live in /etc; it lives
somewhere else.  (I put it at /var/kerberos/krb5kdc/kdc.conf in
RHEL/Fedora for historical reasons, while Debian/Ubuntu puts it at
/var/lib/krb5kdc/kdc.conf .)

However, as you observe, MIT krb5 will read and honor kdc.conf
directives from krb5.conf as well.

Thanks,
=2D-Robbie

--=-=-=
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=4Iub
-----END PGP SIGNATURE-----
--=-=-=--

--===============0059957643070231999==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

--===============0059957643070231999==--

home help back first fref pref prev next nref lref last post