summaryrefslogtreecommitdiffstats
path: root/eBones/man/krb.conf.5
blob: 4a87007f8da32ce3c5d16ef2dceeddbfdd0caf4f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
.\" from: krb.conf.5,v 4.1 89/01/23 11:10:34 jtkohl Exp $
.\" $Id: krb.conf.5,v 1.1.1.1 1994/09/30 14:50:07 csgr Exp $
.\" Copyright 1989 by the Massachusetts Institute of Technology.
.\"
.\" For copying and distribution information,
.\" please see the file <Copyright.MIT>.
.\"
.TH KRB.CONF 5 "Kerberos Version 4.0" "MIT Project Athena"
.SH NAME
/etc/kerberosIV/krb.conf \- Kerberos configuration file
.SH DESCRIPTION
.I krb.conf
contains configuration information describing the Kerberos realm and the
Kerberos key distribution center (KDC) servers for known realms.
.PP
.I krb.conf
contains the name of the local realm in the first
line, followed by lines indicating realm/host
entries.  The first token is a realm name, and the second is the hostname
of a host running a KDC for that realm.
The words "admin server" following the hostname indicate that 
the host also provides an administrative database server.
For example:
.nf
.in +1i
ATHENA.MIT.EDU
ATHENA.MIT.EDU kerberos-1.mit.edu admin server
ATHENA.MIT.EDU kerberos-2.mit.edu
LCS.MIT.EDU kerberos.lcs.mit.edu admin server
.in -1i
.SH SEE ALSO
krb.realms(5), krb_get_krbhst(3), krb_get_lrealm(3)
OpenPOWER on IntegriCloud