Advertisement
Guest User

krb5.conf

a guest
Dec 4th, 2015
121
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 0.96 KB | None | 0 0
  1. [logging]
  2.  default = FILE:/var/log/krb5libs.log
  3.  kdc = FILE:/var/log/krb5kdc.log
  4.  admin_server = FILE:/var/log/kadmind.log
  5.  
  6. [libdefaults]
  7.  default_realm = MYDOMAIN.NAME
  8.  dns_lookup_realm = no
  9.  dns_lookup_kdc = no
  10.  ticket_lifetime = 24h
  11.  default_tgs_enctypes = aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5
  12.  default_tkt_enctypes = aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5
  13.  permitted_enctypes = aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5
  14.  default_keytab_name = /etc/squid/squid3.keytab
  15.  allow_weak_crypto = true
  16.  
  17. [realms]
  18.  MYDOMAIN.NAME = {
  19.   kdc = ad1.mydomain.name
  20.   kdc = ad2.mydomain.name
  21.   admin_server = ad1.mydomain.name
  22.   #admin_server = ad2.mydomain.name
  23.   default_domain = mydomain.name
  24.  }
  25.  
  26. [domain_realm]
  27.  .mydomain.name = MYDOMAIN.NAME
  28.  mydomain.name = MYDOMAIN.NAME
  29.  
  30. [appdefaults]
  31.  pam = {
  32.  debug = false
  33.  ticket_lifetime = 36000
  34.  renew_lifegime = 36000
  35.  forwardable = true
  36.  krb4_conver = false
  37. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement