summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/krb5/krb5.conf.5
diff options
context:
space:
mode:
authornectar <nectar@FreeBSD.org>2002-02-19 15:46:56 +0000
committernectar <nectar@FreeBSD.org>2002-02-19 15:46:56 +0000
commit69a91bec14ec3ad49d1c8a82c40a796755f9e4a3 (patch)
tree85ecf91fd00875cec4b93111d3a8ed9eec9cddfe /crypto/heimdal/lib/krb5/krb5.conf.5
parent8db4cdb3da4228a5d93635e43825e2e8a2f66db7 (diff)
downloadFreeBSD-src-69a91bec14ec3ad49d1c8a82c40a796755f9e4a3.zip
FreeBSD-src-69a91bec14ec3ad49d1c8a82c40a796755f9e4a3.tar.gz
Import of Heimdal Kerberos from KTH repository circa 2002/02/17.
Diffstat (limited to 'crypto/heimdal/lib/krb5/krb5.conf.5')
-rw-r--r--crypto/heimdal/lib/krb5/krb5.conf.521
1 files changed, 11 insertions, 10 deletions
diff --git a/crypto/heimdal/lib/krb5/krb5.conf.5 b/crypto/heimdal/lib/krb5/krb5.conf.5
index ca2d1e59..c87526a 100644
--- a/crypto/heimdal/lib/krb5/krb5.conf.5
+++ b/crypto/heimdal/lib/krb5/krb5.conf.5
@@ -1,4 +1,4 @@
-.\" $Id: krb5.conf.5,v 1.17 2001/05/31 13:58:34 assar Exp $
+.\" $Id: krb5.conf.5,v 1.22 2001/08/30 18:54:01 joda Exp $
.\"
.Dd April 11, 1999
.Dt KRB5.CONF 5
@@ -70,7 +70,7 @@ When obtaining initial credentials, make the credentials proxiable.
.It Li no-addresses = Va boolean
When obtaining initial credentials, request them for an empty set of
addresses, making the tickets valid from any address.
-.It Li ticket_life = Va time
+.It Li ticket_lifetime = Va time
Default ticket lifetime.
.It Li renew_lifetime = Va time
Default renewable ticket lifetime.
@@ -153,8 +153,6 @@ How to print date strings in logs, this string is passed to
Write log-entries using UTC instead of your local time zone.
.It Li srv_lookup = Va boolean
Use DNS SRV records to lookup realm configuration information.
-.It Li srv_try_txt = Va boolean
-If a SRV lookup fails, try looking up the same info in a DNS TXT record.
.It Li scan_interfaces = Va boolean
Scan all network interfaces for addresses, as opposed to simply using
the address associated with the system's host name.
@@ -162,7 +160,8 @@ the address associated with the system's host name.
Use file credential cache format version specified.
.It Li krb4_get_tickets = Va boolean
Also get Kerberos 4 tickets in
-.Nm kinit
+.Nm kinit ,
+.Nm login ,
and other programs.
This option is also valid in the [realms] section.
.El
@@ -192,6 +191,9 @@ to the database are perfomed.
Points to the server where all the password changes are perfomed.
If there is no such entry, the kpasswd port on the admin_server host
will be tried.
+.It Li krb524_server = Va Host[:port]
+Points to the server that does 524 conversions. If it is not
+mentioned, the krb524 port on the kdcs will be tried.
.It Li v4_instance_convert
.It Li v4_name_convert
.It Li default_domain
@@ -340,11 +342,10 @@ that reads
.Nm
and tries to emit useful diagnostics from parsing errors. Note that
this program does not have any way of knowing what options are
-actually used and thus cannot warn about unknown or misspelt ones.
+actually used and thus cannot warn about unknown or misspelled ones.
.Sh SEE ALSO
-.Xr verify_krb5_conf 8 ,
-.Xr krb5_openlog 3 ,
+.Xr kinit 1 ,
.Xr krb5_425_conv_principal 3 ,
+.Xr krb5_openlog 3 ,
.Xr strftime 3 ,
-.Xr kinit 1 ,
-.Xr Source tm
+.Xr verify_krb5_conf 8
OpenPOWER on IntegriCloud