Advertisement
ellisgeek

krb5.conf

Jun 1st, 2011
209
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.05 KB | None | 0 0
  1. [libdefaults]
  2. default_realm = S0URC3.DYNDNS-SERVER.COM
  3.  
  4. # The following krb5.conf variables are only for MIT Kerberos.
  5. krb4_config = /etc/krb.conf
  6. krb4_realms = /etc/krb.realms
  7. kdc_timesync = 1
  8. ccache_type = 4
  9. forwardable = true
  10. proxiable = true
  11.  
  12. # The following encryption type specification will be used by MIT Kerberos
  13. # if uncommented. In general, the defaults in the MIT Kerberos code are
  14. # correct and overriding these specifications only serves to disable new
  15. # encryption types as they are added, creating interoperability problems.
  16. #
  17. # Thie only time when you might need to uncomment these lines and change
  18. # the enctypes is if you have local software that will break on ticket
  19. # caches containing ticket encryption types it doesn't know about (such as
  20. # old versions of Sun Java).
  21.  
  22. # default_tgs_enctypes = des3-hmac-sha1
  23. # default_tkt_enctypes = des3-hmac-sha1
  24. # permitted_enctypes = des3-hmac-sha1
  25.  
  26. # The following libdefaults parameters are only for Heimdal Kerberos.
  27. v4_instance_resolve = false
  28. v4_name_convert = {
  29. host = {
  30. rcmd = host
  31. ftp = ftp
  32. }
  33. plain = {
  34. something = something-else
  35. }
  36. }
  37. fcc-mit-ticketflags = true
  38.  
  39. [realms]
  40. S0URC3.DYNDNS-SERVER.COM = {
  41. kdc = s0urc3.dyndns-server.com
  42. admin_server = s0urc3.dyndns-server.com
  43. }
  44. ATHENA.MIT.EDU = {
  45. kdc = kerberos.mit.edu:88
  46. kdc = kerberos-1.mit.edu:88
  47. kdc = kerberos-2.mit.edu:88
  48. admin_server = kerberos.mit.edu
  49. default_domain = mit.edu
  50. }
  51. MEDIA-LAB.MIT.EDU = {
  52. kdc = kerberos.media.mit.edu
  53. admin_server = kerberos.media.mit.edu
  54. }
  55. ZONE.MIT.EDU = {
  56. kdc = casio.mit.edu
  57. kdc = seiko.mit.edu
  58. admin_server = casio.mit.edu
  59. }
  60. MOOF.MIT.EDU = {
  61. kdc = three-headed-dogcow.mit.edu:88
  62. kdc = three-headed-dogcow-1.mit.edu:88
  63. admin_server = three-headed-dogcow.mit.edu
  64. }
  65. CSAIL.MIT.EDU = {
  66. kdc = kerberos-1.csail.mit.edu
  67. kdc = kerberos-2.csail.mit.edu
  68. admin_server = kerberos.csail.mit.edu
  69. default_domain = csail.mit.edu
  70. krb524_server = krb524.csail.mit.edu
  71. }
  72. IHTFP.ORG = {
  73. kdc = kerberos.ihtfp.org
  74. admin_server = kerberos.ihtfp.org
  75. }
  76. GNU.ORG = {
  77. kdc = kerberos.gnu.org
  78. kdc = kerberos-2.gnu.org
  79. kdc = kerberos-3.gnu.org
  80. admin_server = kerberos.gnu.org
  81. }
  82. 1TS.ORG = {
  83. kdc = kerberos.1ts.org
  84. admin_server = kerberos.1ts.org
  85. }
  86. GRATUITOUS.ORG = {
  87. kdc = kerberos.gratuitous.org
  88. admin_server = kerberos.gratuitous.org
  89. }
  90. DOOMCOM.ORG = {
  91. kdc = kerberos.doomcom.org
  92. admin_server = kerberos.doomcom.org
  93. }
  94. ANDREW.CMU.EDU = {
  95. kdc = vice28.fs.andrew.cmu.edu
  96. kdc = vice2.fs.andrew.cmu.edu
  97. kdc = vice11.fs.andrew.cmu.edu
  98. kdc = vice12.fs.andrew.cmu.edu
  99. admin_server = vice28.fs.andrew.cmu.edu
  100. default_domain = andrew.cmu.edu
  101. }
  102. CS.CMU.EDU = {
  103. kdc = kerberos.cs.cmu.edu
  104. kdc = kerberos-2.srv.cs.cmu.edu
  105. admin_server = kerberos.cs.cmu.edu
  106. }
  107. DEMENTIA.ORG = {
  108. kdc = kerberos.dementia.org
  109. kdc = kerberos2.dementia.org
  110. admin_server = kerberos.dementia.org
  111. }
  112. stanford.edu = {
  113. kdc = krb5auth1.stanford.edu
  114. kdc = krb5auth2.stanford.edu
  115. kdc = krb5auth3.stanford.edu
  116. master_kdc = krb5auth1.stanford.edu
  117. admin_server = krb5-admin.stanford.edu
  118. default_domain = stanford.edu
  119. }
  120.  
  121. [domain_realm]
  122. .mit.edu = ATHENA.MIT.EDU
  123. mit.edu = ATHENA.MIT.EDU
  124. .media.mit.edu = MEDIA-LAB.MIT.EDU
  125. media.mit.edu = MEDIA-LAB.MIT.EDU
  126. .csail.mit.edu = CSAIL.MIT.EDU
  127. csail.mit.edu = CSAIL.MIT.EDU
  128. .whoi.edu = ATHENA.MIT.EDU
  129. whoi.edu = ATHENA.MIT.EDU
  130. .stanford.edu = stanford.edu
  131. .slac.stanford.edu = SLAC.STANFORD.EDU
  132. .s0urc3.dyndns-server.com = S0URC#.DYNDNS-SERVER.COM
  133. s0urc3.dyndns-server.com = S0URC#.DYNDNS-SERVER.COM
  134.  
  135. [login]
  136. krb4_convert = true
  137. krb4_get_tickets = false
  138.  
  139. [logging]
  140. kdc = FILE:/var/log/kerberos/krb5kdc.log
  141. admin_server = FILE:/var/log/kerberos/kadmin.log
  142. default = FILE:/var/log/kerberos/krb5lib.log
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement