Blame doc/mitK5defaults.rst

Packit Service 99d1c0
.. _mitK5defaults:
Packit Service 99d1c0
Packit Service 99d1c0
MIT Kerberos defaults
Packit Service 99d1c0
=====================
Packit Service 99d1c0
Packit Service 99d1c0
General defaults
Packit Service 99d1c0
----------------
Packit Service 99d1c0
Packit Service 99d1c0
========================================== =============================  ====================
Packit Service 99d1c0
Description                                   Default                        Environment
Packit Service 99d1c0
========================================== =============================  ====================
Packit Service 99d1c0
:ref:`keytab_definition` file               |keytab|                       **KRB5_KTNAME**
Packit Service 99d1c0
Client :ref:`keytab_definition` file        |ckeytab|                      **KRB5_CLIENT_KTNAME**
Packit Service 99d1c0
Kerberos config file :ref:`krb5.conf(5)`    |krb5conf|\ ``:``\             **KRB5_CONFIG**
Packit Service 99d1c0
                                            |sysconfdir|\ ``/krb5.conf``
Packit Service 99d1c0
KDC config file :ref:`kdc.conf(5)`          |kdcdir|\ ``/kdc.conf``        **KRB5_KDC_PROFILE**
Packit Service 99d1c0
GSS mechanism config file                   |sysconfdir|\ ``/gss/mech``    **GSS_MECH_CONFIG**
Packit Service 99d1c0
KDC database path (DB2)                     |kdcdir|\ ``/principal``
Packit Service 99d1c0
Master key :ref:`stash_definition`          |kdcdir|\ ``/.k5.``\ *realm*
Packit Service 99d1c0
Admin server ACL file :ref:`kadm5.acl(5)`   |kdcdir|\ ``/kadm5.acl``
Packit Service 99d1c0
OTP socket directory                        |kdcrundir|
Packit Service 99d1c0
Plugin base directory                       |libdir|\ ``/krb5/plugins``
Packit Service 99d1c0
:ref:`rcache_definition` directory          ``/var/tmp``                   **KRB5RCACHEDIR**
Packit Service 99d1c0
Master key default enctype                  |defmkey|
Packit Service 99d1c0
Default :ref:`keysalt list<Keysalt_lists>`  |defkeysalts|
Packit Service 99d1c0
Permitted enctypes                          |defetypes|
Packit Service 99d1c0
KDC default port                            88
Packit Service 99d1c0
Admin server port                           749
Packit Service 99d1c0
Password change port                        464
Packit Service 99d1c0
========================================== =============================  ====================
Packit Service 99d1c0
Packit Service 99d1c0
Packit Service 99d1c0
Replica KDC propagation defaults
Packit Service 99d1c0
--------------------------------
Packit Service 99d1c0
Packit Service 99d1c0
This table shows defaults used by the :ref:`kprop(8)` and
Packit Service 99d1c0
:ref:`kpropd(8)` programs.
Packit Service 99d1c0
Packit Service 99d1c0
==========================  ================================  ===========
Packit Service 99d1c0
Description                 Default                           Environment
Packit Service 99d1c0
==========================  ================================  ===========
Packit Service 99d1c0
kprop database dump file    |kdcdir|\ ``/replica_datatrans``
Packit Service 99d1c0
kpropd temporary dump file  |kdcdir|\ ``/from_master``
Packit Service 99d1c0
kdb5_util location          |sbindir|\ ``/kdb5_util``
Packit Service 99d1c0
kprop location              |sbindir|\ ``/kprop``
Packit Service 99d1c0
kpropd ACL file             |kdcdir|\ ``/kpropd.acl``
Packit Service 99d1c0
kprop port                  754                               KPROP_PORT
Packit Service 99d1c0
==========================  ================================  ===========
Packit Service 99d1c0
Packit Service 99d1c0
Packit Service 99d1c0
.. _paths:
Packit Service 99d1c0
Packit Service 99d1c0
Default paths for Unix-like systems
Packit Service 99d1c0
-----------------------------------
Packit Service 99d1c0
Packit Service 99d1c0
On Unix-like systems, some paths used by MIT krb5 depend on parameters
Packit Service 99d1c0
chosen at build time.  For a custom build, these paths default to
Packit Service 99d1c0
subdirectories of ``/usr/local``.  When MIT krb5 is integrated into an
Packit Service 99d1c0
operating system, the paths are generally chosen to match the
Packit Service 99d1c0
operating system's filesystem layout.
Packit Service 99d1c0
Packit Service 99d1c0
==========================  =============  ===========================  ===========================
Packit Service 99d1c0
Description                 Symbolic name  Custom build path            Typical OS path
Packit Service 99d1c0
==========================  =============  ===========================  ===========================
Packit Service 99d1c0
User programs               BINDIR         ``/usr/local/bin``           ``/usr/bin``
Packit Service 99d1c0
Libraries and plugins       LIBDIR         ``/usr/local/lib``           ``/usr/lib``
Packit Service 99d1c0
Parent of KDC state dir     LOCALSTATEDIR  ``/usr/local/var``           ``/var``
Packit Service 99d1c0
Parent of KDC runtime dir   RUNSTATEDIR    ``/usr/local/var/run``       ``/run``
Packit Service 99d1c0
Administrative programs     SBINDIR        ``/usr/local/sbin``          ``/usr/sbin``
Packit Service 99d1c0
Alternate krb5.conf dir     SYSCONFDIR     ``/usr/local/etc``           ``/etc``
Packit Service 99d1c0
Default ccache name         DEFCCNAME      ``FILE:/tmp/krb5cc_%{uid}``  ``FILE:/tmp/krb5cc_%{uid}``
Packit Service 99d1c0
Default keytab name         DEFKTNAME      ``FILE:/etc/krb5.keytab``    ``FILE:/etc/krb5.keytab``
Packit Service 99d1c0
==========================  =============  ===========================  ===========================
Packit Service 99d1c0
Packit Service 99d1c0
The default client keytab name (DEFCKTNAME) typically defaults to
Packit Service 99d1c0
``FILE:/usr/local/var/krb5/user/%{euid}/client.keytab`` for a custom
Packit Service 99d1c0
build.  A native build will typically use a path which will vary
Packit Service 99d1c0
according to the operating system's layout of ``/var``.