1SSSD_KRB5_LOCATOR_PL(8)        SSSD Manual pages       SSSD_KRB5_LOCATOR_PL(8)
2
3
4

NAME

6       sssd_krb5_locator_plugin - Kerberos locator plugin
7

DESCRIPTION

9       The Kerberos locator plugin sssd_krb5_locator_plugin is used by the
10       Kerberos provider of sssd(8) to tell the Kerberos libraries what Realm
11       and which KDC to use. Typically this is done in krb5.conf(5) which is
12       always read by the Kerberos libraries. To simplify the configuration
13       the Realm and the KDC can be defined in sssd.conf(5) as described in
14       sssd-krb5(5)
15
16       sssd(8) puts the Realm and the name or IP address of the KDC into the
17       environment variables SSSD_KRB5_REALM and SSSD_KRB5_KDC respectively.
18       When sssd_krb5_locator_plugin is called by the kerberos libraries it
19       reads and evaluates these variables and returns them to the libraries.
20

NOTES

22       Not all Kerberos implementations support the use of plugins. If
23       sssd_krb5_locator_plugin is not available on your system you have to
24       edit /etc/krb5.conf to reflect your Kerberos setup.
25
26       If the environment variable SSSD_KRB5_LOCATOR_DEBUG is set to any value
27       debug messages will be sent to stderr.
28
29       If the environment variable SSSD_KRB5_LOCATOR_DISABLE is set to any
30       value the plugin is disabled and will just return KRB5_PLUGIN_NO_HANDLE
31       to the caller.
32

SEE ALSO

34       sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5),
35       sssd-ipa(5), sssd-ad(5), sssd-sudo(5), sssd-session-recording(5),
36       sss_cache(8), sss_debuglevel(8), sss_obfuscate(8), sss_seed(8),
37       sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8),
38       sss_ssh_knownhostsproxy(8), sssd-ifp(5), pam_sss(8).  sss_rpcidmapd(5)
39       sssd-systemtap(5)
40

AUTHORS

42       The SSSD upstream - https://pagure.io/SSSD/sssd/
43
44
45
46SSSD                              07/01/2019           SSSD_KRB5_LOCATOR_PL(8)
Impressum