The krb5.conf Configuration File

You can use the /etc/krb5.conf configuration file to set the default values. While managing Novell Kerberos KDC, when you do not specify any of the mandatory parameters, the values are taken from the /etc/krb5.conf file.

For a sample configuration file, refer to Sample krb5.conf File.


Table 13. krb5.conf Configuration File Details

Parameter Description

libdefaults

default_realm

Default name of the realm.

realms

max_life

Specifies the maximum life-time of ticket issued.

max_renewable_life

Specifies the maximum life-time to which issued ticket can be renewed.

acl_file

File name and path of the ACL file.

dict_file

File name and path of the DICT file.

kdc

KDC server name.

admin_server

Administration server name.

kpasswd_server

Password server name.

database_module

Database module configuration tag (reference to the one used in 'dbmodules' section.)

kdcdefaults

num_threads

Number of threads to be used by KDC, Administration server, or Password server.

domain_realm

Domain-realm mappings.

logging

kdc

File name and path of the KDC log file.

admin_server

File name and path of the Administration server log file.

kpasswd_server

File name and path of the Password server log file.

dbdefaults

database_module

Database module configuration tag (reference to the one used in 'dbmodules' section.)

dbmodules

 

db_library

Library name.

ldap_ssl_port

LDAP port number.

ldap_kdc_dn

KDC service object DN.

ldap_kadmind_dn

Administration service object DN.

ldap_kpasswdd_dn

Password service object DN.

ldap_root_certificate_file

Path of trusted root certificate file.

ldap_service_password_file

Path of the service stashed file.

realm_read_refresh_interval

Interval (in seconds) at which realm configuration needs to be re-read by KDC, Administration server, or Password server.

ldap_servers

List of LDAP servers.

ldap_conns_per_server

Number of LDAP connections to be used by KDC, Administration server, or Password server.