Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

kerberosautoconfig(8) [osx man page]

kerberosautoconfig(8)					    BSD System Manager's Manual 				     kerberosautoconfig(8)

NAME
kerberosautoconfig -- Kerberos -- Open Directory Single Sign On SYNOPSIS
kerberosautoconfig [-f directory_node] [-o output_dir] [-r realm_name -m master_kdc] [-u] [-k] [-v debug_level] DESCRIPTION
The kerberosautoconfig command creates / updates & removes the edu.mit.Kerberos file and the Kerberos:<REALM_NAME> config record in dslocal db from information stored in the Open Directory config record named KerberosClient. The existing edu.mit.Kerberos file is only replaced if the autogenerated header is present and the generation_id in the KerberosClient config record is greater than that within the file. The default location of the output file is /Library/Preferences/edu.mit.Kerberos. If the machine is standalone, this command will do nothing (unless the -u option is used). Definitions: directory_node An open directory node path specifier. Such as /LDAPv3/127.0.0.1 output_dir The directory in which kerberosautoconfig deposits the edu.mit.Kerberos file realm_name Name of the Kerberos realm that will be the default when creating a file from scratch master_kdc Host name of the master KDC for the default realm when creating a file from scratch debug_level Specifies the amount of debugging information printed to stdout, default is 1 Flags: -f Tells kerberosautoconfig to look in the specified open directory node for the KerberosClient config record. -o Specifies the directory in which kerberosautoconfig will write the new edu.mit.Kerberos file into -r kerberosautoconfig can create an edu.mit.Kerberos file from information passed on the command line. Use the -r and -m flags to spec- ify the default realm and master KDC for that realm. -m See above -k Adds the default Kerberos logging directives to the config file (useful when setting up a kdc) -u Forces an update of the file. Will overwrite an existing non-autogenerated edu.mit.Kerberos file. Use with caution. -v Specifies the amount of debugging information printed to stdout, default is 1 FILES
/Library/Preferences/edu.mit.Kerberos The main Kerberos config file (also known as krb5.conf on other systems) SEE ALSO
DirectoryService(1), Kerberos(1), kdcsetup(8), krb5.conf(5) BUGS
kerberosautoconfig looks for the KerberosClient config record in each of the open directory nodes on the search path. It merges the realm information from any KerberosClient config records it finds, but it only checks the generation_id from the first config record found. This means that the file does not get updated if the second KerberosClient record found changes. HISTORY
kerberosautoconfig first appeared in Mac OS X 10.3 Darwin June 2, 2019 Darwin

Check Out this Related Man Page

krb5kdc(1M)															       krb5kdc(1M)

NAME
krb5kdc - KDC daemon SYNOPSIS
/usr/lib/krb5/krb5kdc [-d dbpath] [-r realm] [-R replaycachename] [-m] [-k masterenctype] [-M masterkeyname] [-p port] [-n] krb5kdc is the daemon that runs on the master and slave KDCs to process the Kerberos tickets. For Kerberos to function properly, krb5kdc must be running on at least one KDC that the Kerberos clients can access. Prior to running krb5kdc, you must initialize the Kerberos data- base using kdb5_util(1M). See the for information regarding how to set up KDCs and initialize the Kerberos database. The following options are supported: -d dbpath Specify the path to the database; default value is /var/krb5. -k masterenctype Specify the encryption type for encrypting the database. The default value is des-cbc-crc. des3-cbc-sha1, arcfour- hmac-md5, arcfour-hmac-md5-exp, aes128-cts-hmac-sha1-96, and aes256-cts-hmac-sha1-96 are also valid. -m Specify that the master key for the database is to be entered manually. -M masterkeyname Specify the principal to retrieve the master Key for the database. -n Specify that krb5kdc should not detach from the terminal. -p port Specify the port that will be used by the KDC to listen for incoming requests. -r realm Specify the realm name; default is the local realm name. -R replaycachename Specify the replay cache name; default value is krb5kdc_rcache. /var/krb5/principal.db Kerberos principal database. /var/krb5/principal.kadm5 Kerberos administrative database. This file contains policy information. /var/krb5/principal.kadm5.lock Kerberos administrative database lock file. This file works backwards from most other lock files (that is, kadmin will exit with an error if this file does not exist). /etc/krb5/kdc.conf KDC configuration file. This file is read at startup. /etc/krb5/kpropd.acl File that defines the access control list for propagating the Kerberos database using kprop. See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkdcu | +-----------------------------+-----------------------------+ kill(1), kpasswd(1), gkadmin(1M), kadmind(1M), kadmin.local(1M), kdb5_util(1M), logadm(1M), krb5.conf(4), attributes(5), krb5envvar(5), SEAM(5), NOTES
The following signal has the specified effect when sent to the server process using the kill(1)command: SIGHUP krb5kdc closes and re-opens log files that it directly opens. This can be useful for external log-rotation utili- ties such as logadm(1M). If this method is used for log file rotation, set the krb5.conf(4) kdc_rotate period rela- tion to never. 11 Jul 2005 krb5kdc(1M)
Man Page