Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

pass kinit a custom krb5.conf file

Tags:

I'm using kinit to log into a server that my sys admin didn't anticipate us using. It seems that the default location for the config file is /etc/krb5.conf, but I don't have root access so I can't edit this file to add a new server. How can I pass kinit a custom config file?

like image 595
Shep Avatar asked Sep 06 '12 18:09

Shep


People also ask

Does Kinit use krb5 conf?

You first have to make sure kinit is installed. Then, you have to configure the krb5. conf file (it can be found in /etc/krb5.

Where do I put krb5 conf?

Normally, you should install your krb5. conf file in the directory /etc. You can override the default location by setting the environment variable KRB5_CONFIG. Multiple colon-separated filenames may be specified in KRB5_CONFIG; all files which are present will be read.

What is the purpose of krb5 conf file?

The krb5. conf file contains Kerberos configuration information, including the locations of KDCs and administration daemons for the Kerberos realms of interest, defaults for the current realm and for Kerberos applications, and mappings of host names onto Kerberos realms. This file must reside on all Kerberos clients.


1 Answers

OK, solved the problem: the default config file location can be overridden by setting the KRB5_CONFIG environment variable

like image 90
Shep Avatar answered Oct 01 '22 21:10

Shep