Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

sssd_krb5_locator_plugin(8) [centos man page]

SSSD_KRB5_LOCATOR_PL(8) 					 SSSD Manual pages					   SSSD_KRB5_LOCATOR_PL(8)

NAME
sssd_krb5_locator_plugin - the configuration file for SSSD DESCRIPTION
The Kerberos locator plugin sssd_krb5_locator_plugin is used by the Kerberos provider of sssd(8) to tell the Kerberos libraries what Realm and which KDC to use. Typically this is done in krb5.conf(5) which is always read by the Kerberos libraries. To simplify the configuration the Realm and the KDC can be defined in sssd.conf(5) as described in sssd-krb5(5) sssd(8) puts the Realm and the name or IP address of the KDC into the environment variables SSSD_KRB5_REALM and SSSD_KRB5_KDC respectively. When sssd_krb5_locator_plugin is called by the kerberos libraries it reads and evaluates these variables and returns them to the libraries. NOTES
Not all Kerberos implementations support the use of plugins. If sssd_krb5_locator_plugin is not available on your system you have to edit /etc/krb5.conf to reflect your Kerberos setup. If the environment variable SSSD_KRB5_LOCATOR_DEBUG is set to any value debug messages will be sent to stderr. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSSD_KRB5_LOCATOR_PL(8)

Check Out this Related Man Page

SSS_USERDEL(8)							 SSSD Manual pages						    SSS_USERDEL(8)

NAME
sss_userdel - delete a user account SYNOPSIS
sss_userdel [options] LOGIN DESCRIPTION
sss_userdel deletes a user identified by login name LOGIN from the system. OPTIONS
-?,--help Display help message and exit. -r,--remove Files in the user's home directory will be removed along with the home directory itself and the user's mail spool. Overrides the configuration. -R,--no-remove Files in the user's home directory will NOT be removed along with the home directory itself and the user's mail spool. Overrides the configuration. -f,--force This option forces sss_userdel to remove the user's home directory and mail spool, even if they are not owned by the specified user. -k,--kick Before actually deleting the user, terminate all his processes. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_USERDEL(8)
Man Page

6 More Discussions You Might Find Interesting

1. Cybersecurity

Kerberos security

I have installed Kerberos security in my UNIX system but I need to disable because of an application conflict with Kerberos. So Anybody ca tell me how can I disable it? Thank you (1 Reply)
Discussion started by: dansanmex
1 Replies

2. UNIX for Dummies Questions & Answers

How to specify Java System Properties in UNIX?

I am setting up Kerberos authentication and this is one of the steps: 1. Open the JBoss startup script. 2. Add the following Java System Properties -Djava.security.krb5.conf=/disk01/kerb/krb5.conf -Djavax.security.auth.useSubjectCredsOnly=false I added these 2 lines and it works in a... (0 Replies)
Discussion started by: shoefiend
0 Replies

3. Windows & DOS: Issues & Discussions

Integrate RHEL with Active Directory

Hi All, I have been given the task of integrating Linux (RedHat, Ubuntu, CentOS and Mac OSX) with a Windows Server 2012 A.D. if anyone has done this before help would be very much appreciated, I have been looking at using either Samba with Win-bind or SSSD, if anyone has tested this please... (9 Replies)
Discussion started by: stuffer1984
9 Replies

4. UNIX for Advanced & Expert Users

Authenticating with SSSD / Kerberos against Windows Server 2012 R2

I'm authenticating with SSSD / Kerberos against Windows Server 2012 R2. I've setup credentails delegation using these options: Host * GSSAPIAuthentication yes GSSAPIDelegateCredentials yes GSSAPITrustDns yes For both client/server but no luck. I've read online that I need to run... (2 Replies)
Discussion started by: Devyn
2 Replies

5. Shell Programming and Scripting

Bash Script to pull ipa server name on 500 servers

Hello All, I need help writing a bash script that will run on 500 LINUX servers and do the following: 1. Capture the ipa_server name from /etc/sssd/sssd.conf on a list of 500 servers in the ipahosts file. 2. Write to a file outputing only server name and IPA server name. Root ssh keys... (3 Replies)
Discussion started by: vtowntechy
3 Replies

6. SuSE

Sssd not starting- failed

Hi, I am unable to start sssd as its getting failed with below error. OS: SLES 11 Version: 3 # uname -r 2.6.32.59-0.7-default # sssd -d4 ldb: unable to dlopen /usr/lib64/ldb/tdb.so : /usr/lib64/ldb/tdb.so: undefined symbol: tdb_transaction_prepare_commit # /etc/init.d/sssd restart... (14 Replies)
Discussion started by: Sridaran
14 Replies