Advertisement
Selveste1

krb5 config

Oct 31st, 2014
106
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 4.97 KB | None | 0 0
  1. # cat /etc/krb5.conf
  2. [libdefaults]
  3.         default_realm = YGGDRASIL.BITTOO.NET
  4.  
  5. # The following krb5.conf variables are only for MIT Kerberos.
  6.         krb4_config = /etc/krb.conf
  7.         krb4_realms = /etc/krb.realms
  8.         kdc_timesync = 1
  9.         ccache_type = 4
  10.         forwardable = true
  11.         proxiable = true
  12.  
  13.         default_keytab_name = FILE:/etc/krb5.keytab
  14.  
  15. # The following encryption type specification will be used by MIT Kerberos
  16. # if uncommented.  In general, the defaults in the MIT Kerberos code are
  17. # correct and overriding these specifications only serves to disable new
  18. # encryption types as they are added, creating interoperability problems.
  19. #
  20. # Thie only time when you might need to uncomment these lines and change
  21. # the enctypes is if you have local software that will break on ticket
  22. # caches containing ticket encryption types it doesn't know about (such as
  23. # old versions of Sun Java).
  24.  
  25. #       default_tgs_enctypes = des3-hmac-sha1
  26. #       default_tkt_enctypes = des3-hmac-sha1
  27. #       permitted_enctypes = des3-hmac-sha1
  28.  
  29. # The following libdefaults parameters are only for Heimdal Kerberos.
  30.         v4_instance_resolve = false
  31.         v4_name_convert = {
  32.                 host = {
  33.                         rcmd = host
  34.                         ftp = ftp
  35.                 }
  36.                 plain = {
  37.                         something = something-else
  38.                 }
  39.         }
  40.         fcc-mit-ticketflags = true
  41.  
  42. [realms]
  43.         ATHENA.MIT.EDU = {
  44.                 kdc = kerberos.mit.edu:88
  45.                 kdc = kerberos-1.mit.edu:88
  46.                 kdc = kerberos-2.mit.edu:88
  47.                 admin_server = kerberos.mit.edu
  48.                 default_domain = mit.edu
  49.         }
  50.         MEDIA-LAB.MIT.EDU = {
  51.                 kdc = kerberos.media.mit.edu
  52.                 admin_server = kerberos.media.mit.edu
  53.         }
  54.         ZONE.MIT.EDU = {
  55.                 kdc = casio.mit.edu
  56.                 kdc = seiko.mit.edu
  57.                 admin_server = casio.mit.edu
  58.         }
  59.         MOOF.MIT.EDU = {
  60.                 kdc = three-headed-dogcow.mit.edu:88
  61.                 kdc = three-headed-dogcow-1.mit.edu:88
  62.                 admin_server = three-headed-dogcow.mit.edu
  63.         }
  64.         CSAIL.MIT.EDU = {
  65.                 kdc = kerberos-1.csail.mit.edu
  66.                 kdc = kerberos-2.csail.mit.edu
  67.                 admin_server = kerberos.csail.mit.edu
  68.                 default_domain = csail.mit.edu
  69.                 krb524_server = krb524.csail.mit.edu
  70.         }
  71.         IHTFP.ORG = {
  72.                 kdc = kerberos.ihtfp.org
  73.                 admin_server = kerberos.ihtfp.org
  74.         }
  75.         GNU.ORG = {
  76.                 kdc = kerberos.gnu.org
  77.                 kdc = kerberos-2.gnu.org
  78.                 kdc = kerberos-3.gnu.org
  79.                 admin_server = kerberos.gnu.org
  80.         }
  81.         1TS.ORG = {
  82.                 kdc = kerberos.1ts.org
  83.                 admin_server = kerberos.1ts.org
  84.         }
  85.         GRATUITOUS.ORG = {
  86.                 kdc = kerberos.gratuitous.org
  87.                 admin_server = kerberos.gratuitous.org
  88.         }
  89.         DOOMCOM.ORG = {
  90.                 kdc = kerberos.doomcom.org
  91.                 admin_server = kerberos.doomcom.org
  92.         }
  93.         ANDREW.CMU.EDU = {
  94.                 kdc = kerberos.andrew.cmu.edu
  95.                 kdc = kerberos2.andrew.cmu.edu
  96.                 kdc = kerberos3.andrew.cmu.edu
  97.                 admin_server = kerberos.andrew.cmu.edu
  98.                 default_domain = andrew.cmu.edu
  99.         }
  100.         CS.CMU.EDU = {
  101.                 kdc = kerberos.cs.cmu.edu
  102.                 kdc = kerberos-2.srv.cs.cmu.edu
  103.                 admin_server = kerberos.cs.cmu.edu
  104.         }
  105.         DEMENTIA.ORG = {
  106.                 kdc = kerberos.dementix.org
  107.                 kdc = kerberos2.dementix.org
  108.                 admin_server = kerberos.dementix.org
  109.         }
  110.         stanford.edu = {
  111.                 kdc = krb5auth1.stanford.edu
  112.                 kdc = krb5auth2.stanford.edu
  113.                 kdc = krb5auth3.stanford.edu
  114.                 master_kdc = krb5auth1.stanford.edu
  115.                 admin_server = krb5-admin.stanford.edu
  116.                 default_domain = stanford.edu
  117.         }
  118.         UTORONTO.CA = {
  119.                 kdc = kerberos1.utoronto.ca
  120.                 kdc = kerberos2.utoronto.ca
  121.                 kdc = kerberos3.utoronto.ca
  122.                 admin_server = kerberos1.utoronto.ca
  123.                 default_domain = utoronto.ca
  124.         }
  125.  
  126. [domain_realm]
  127.         .mit.edu = ATHENA.MIT.EDU
  128.         mit.edu = ATHENA.MIT.EDU
  129.         .media.mit.edu = MEDIA-LAB.MIT.EDU
  130.         media.mit.edu = MEDIA-LAB.MIT.EDU
  131.         .csail.mit.edu = CSAIL.MIT.EDU
  132.         csail.mit.edu = CSAIL.MIT.EDU
  133.         .whoi.edu = ATHENA.MIT.EDU
  134.         whoi.edu = ATHENA.MIT.EDU
  135.         .stanford.edu = stanford.edu
  136.         .slac.stanford.edu = SLAC.STANFORD.EDU
  137.         .toronto.edu = UTORONTO.CA
  138.         .utoronto.ca = UTORONTO.CA
  139.  
  140. [login]
  141.         krb4_convert = true
  142.         krb4_get_tickets = false
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement