Advertisement
Guest User

Client /etc/krb5.conf

a guest
Jan 25th, 2020
155
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.04 KB | None | 0 0
  1. [libdefaults]
  2. default_realm = XEXAMPLE.INTK
  3.  
  4. # The following krb5.conf variables are only for MIT Kerberos.
  5. kdc_timesync = 1
  6. ccache_type = 4
  7. forwardable = true
  8. proxiable = true
  9.  
  10. # The following encryption type specification will be used by MIT Kerberos
  11. # if uncommented. In general, the defaults in the MIT Kerberos code are
  12. # correct and overriding these specifications only serves to disable new
  13. # encryption types as they are added, creating interoperability problems.
  14. #
  15. # The only time when you might need to uncomment these lines and change
  16. # the enctypes is if you have local software that will break on ticket
  17. # caches containing ticket encryption types it doesn't know about (such as
  18. # old versions of Sun Java).
  19.  
  20. # default_tgs_enctypes = des3-hmac-sha1
  21. # default_tkt_enctypes = des3-hmac-sha1
  22. # permitted_enctypes = des3-hmac-sha1
  23.  
  24. # The following libdefaults parameters are only for Heimdal Kerberos.
  25. fcc-mit-ticketflags = true
  26.  
  27. [realms]
  28. XEXAMPLE.INTK = {
  29. kdc = xubtest.xexample.intk
  30. admin_server = xubtest.xexample.intk
  31. }
  32. # ATHENA.MIT.EDU = {
  33. # kdc = kerberos.mit.edu
  34. # kdc = kerberos-1.mit.edu
  35. # kdc = kerberos-2.mit.edu:88
  36. # admin_server = kerberos.mit.edu
  37. # default_domain = mit.edu
  38. # }
  39. # ZONE.MIT.EDU = {
  40. # kdc = casio.mit.edu
  41. # kdc = seiko.mit.edu
  42. # admin_server = casio.mit.edu
  43. # }
  44. # CSAIL.MIT.EDU = {
  45. # admin_server = kerberos.csail.mit.edu
  46. # default_domain = csail.mit.edu
  47. # }
  48. # IHTFP.ORG = {
  49. # kdc = kerberos.ihtfp.org
  50. # admin_server = kerberos.ihtfp.org
  51. # }
  52. # 1TS.ORG = {
  53. # kdc = kerberos.1ts.org
  54. # admin_server = kerberos.1ts.org
  55. # }
  56. # ANDREW.CMU.EDU = {
  57. # admin_server = kerberos.andrew.cmu.edu
  58. # default_domain = andrew.cmu.edu
  59. # }
  60. # CS.CMU.EDU = {
  61. # kdc = kerberos-1.srv.cs.cmu.edu
  62. # kdc = kerberos-2.srv.cs.cmu.edu
  63. # kdc = kerberos-3.srv.cs.cmu.edu
  64. # admin_server = kerberos.cs.cmu.edu
  65. # }
  66. # DEMENTIA.ORG = {
  67. # kdc = kerberos.dementix.org
  68. # kdc = kerberos2.dementix.org
  69. # admin_server = kerberos.dementix.org
  70. # }
  71. # stanford.edu = {
  72. # kdc = krb5auth1.stanford.edu
  73. # kdc = krb5auth2.stanford.edu
  74. # kdc = krb5auth3.stanford.edu
  75. # master_kdc = krb5auth1.stanford.edu
  76. # admin_server = krb5-admin.stanford.edu
  77. # default_domain = stanford.edu
  78. # }
  79. # UTORONTO.CA = {
  80. # kdc = kerberos1.utoronto.ca
  81. # kdc = kerberos2.utoronto.ca
  82. # kdc = kerberos3.utoronto.ca
  83. # admin_server = kerberos1.utoronto.ca
  84. # default_domain = utoronto.ca
  85. # }
  86.  
  87. [domain_realm]
  88. .xexample.intk = XEXAMPLE.INTK
  89. xexample.intk = XEXAMPLE.INTK
  90. # .mit.edu = ATHENA.MIT.EDU
  91. # mit.edu = ATHENA.MIT.EDU
  92. # .media.mit.edu = MEDIA-LAB.MIT.EDU
  93. # media.mit.edu = MEDIA-LAB.MIT.EDU
  94. # .csail.mit.edu = CSAIL.MIT.EDU
  95. # csail.mit.edu = CSAIL.MIT.EDU
  96. # .whoi.edu = ATHENA.MIT.EDU
  97. # whoi.edu = ATHENA.MIT.EDU
  98. # .stanford.edu = stanford.edu
  99. # .slac.stanford.edu = SLAC.STANFORD.EDU
  100. # .toronto.edu = UTORONTO.CA
  101. # .utoronto.ca = UTORONTO.CA
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement