1SSSD_KRB5_LOCATOR_PL(8)        SSSD Manual pages       SSSD_KRB5_LOCATOR_PL(8)
2
3
4

NAME

6       sssd_krb5_locator_plugin - Kerberos locator plugin
7

DESCRIPTION

9       The Kerberos locator plugin sssd_krb5_locator_plugin is used by libkrb5
10       to find KDCs for a given Kerberos realm. SSSD provides such a plugin to
11       guide all Kerberos clients on a system to a single KDC. In general it
12       should not matter to which KDC a client process is talking to. But
13       there are cases, e.g. after a password change, where not all KDCs are
14       in the same state because the new data has to be replicated first. To
15       avoid unexpected authentication failures and maybe even account
16       lockings it would be good to talk to a single KDC as long as possible.
17
18       libkrb5 will search the locator plugin in the libkrb5 sub-directory of
19       the Kerberos plugin directory, see plugin_base_dir in krb5.conf(5) for
20       details. The plugin can only be disabled by removing the plugin file.
21       There is no option in the Kerberos configuration to disable it. But the
22       SSSD_KRB5_LOCATOR_DISABLE environment variable can be used to disable
23       the plugin for individual commands. Alternatively the SSSD option
24       krb5_use_kdcinfo=False can be used to not generate the data needed by
25       the plugin. With this the plugin is still called but will provide no
26       data to the caller so that libkrb5 can fall back to other methods
27       defined in krb5.conf.
28
29       The plugin reads the information about the KDCs of a given realm from a
30       file called kdcinfo.REALM. The file should contain one or more IP
31       addresses either in dotted-decimal IPv4 notation or the hexadecimal
32       IPv6 notation. An optional port number can be added to the end
33       separated with a colon, the IPv6 address has to be enclosed in squared
34       brackets in this case as usual. Valid entries are:
35
36       ·   1.2.3.4
37
38       ·   5.6.7.8:99
39
40       ·   2001:db8:85a3::8a2e:370:7334
41
42       ·   [2001:db8:85a3::8a2e:370:7334]:321
43
44       SSSD's krb5 auth-provider which is used by the IPA and AD providers as
45       well adds the address of the current KDC or domain controller SSSD is
46       using to this file.
47
48       In environments with read-only and read-write KDCs where clients are
49       expected to use the read-only instances for the general operations and
50       only the read-write KDC for config changes like password changes a
51       kpasswdinfo.REALM is used as well to identify read-write KDCs. If this
52       file exists for the given realm the content will be used by the plugin
53       to reply to requests for a kpasswd or kadmin server or for the MIT
54       Kerberos specific master KDC. If the address contains a port number the
55       default KDC port 88 will be used for the latter.
56

NOTES

58       Not all Kerberos implementations support the use of plugins. If
59       sssd_krb5_locator_plugin is not available on your system you have to
60       edit /etc/krb5.conf to reflect your Kerberos setup.
61
62       If the environment variable SSSD_KRB5_LOCATOR_DEBUG is set to any value
63       debug messages will be sent to stderr.
64
65       If the environment variable SSSD_KRB5_LOCATOR_DISABLE is set to any
66       value the plugin is disabled and will just return KRB5_PLUGIN_NO_HANDLE
67       to the caller.
68

SEE ALSO

70       sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5),
71       sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sssd-secrets(5),sssd-session-
72       recording(5), sss_cache(8), sss_debuglevel(8), sss_groupadd(8),
73       sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8),
74       sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8),
75       sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8),
76       sss_ssh_knownhostsproxy(8),sssd-ifp(5),pam_sss(8).
77       sss_rpcidmapd(5)sssd-systemtap(5)
78

AUTHORS

80       The SSSD upstream - https://pagure.io/SSSD/sssd/
81
82
83
84SSSD                              04/25/2019           SSSD_KRB5_LOCATOR_PL(8)
Impressum