Access Keys:
Skip to content (Access Key - 0)

Minimal krb5.conf Configuration

Occasionally, we get a request to assist getting a random Linux box to get kerb5 tickets. The following information is a template reply to client.

Dear [FILL IN CLIENT NAME HERE],

This message is a quick reply from case [CASENUMBER] and your query regarding Kerberos setup in your Ubuntu Linux box. In order to get kerberos to function, you need to tell it where to connect to and that is done via the krb5.conf file (which is probably in /etc).

In the [libdefaults] section, insert the line:

default_realm = ATHENA.MIT.EDU

In the [realms] section, insert the lines:

ATHENA.MIT.EDU = {
kdc = kerberos.mit.edu
kdc = kerberos-1.mit.edu
kdc = kerberos-2.mit.edu
admin_server = kerberos.mit.edu
master_kdc = kerberos.mit.edu
}

In the [domain_realm] section, insert the following two lines:

.mit.edu = ATHENA.MIT.EDU
mit.edu = ATHENA.MIT.EDU

With these changes, you should be able to run the kinit command and get kerberos tickets (from MIT).

If you need further assistance, please let us know and we will try to help.

Regards,
[CONSULTANT NAME]
The Computing Help Desk

IS&T Contributions

Documentation and information provided by IS&T staff members


Last Modified:

October 15, 2015

Get Help

Request help
from the Help Desk
Report a security incident
to the Security Team
Labels:
linux linux Delete
kerberos kerberos Delete
krb5 krb5 Delete
conf conf Delete
configuration configuration Delete
redhat redhat Delete
red red Delete
hat hat Delete
ubuntu ubuntu Delete
Enter labels to add to this page:
Please wait 
Looking for a label? Just start typing.
Feedback
This product/service is:
Easy to use
Average
Difficult to use

This article is:
Helpful
Inaccurate
Obsolete
Adaptavist Theme Builder (4.2.3) Powered by Atlassian Confluence 3.5.13, the Enterprise Wiki