source: server/fedora/config/etc/krb5.conf @ 423

Last change on this file since 423 was 39, checked in by presbrey, 17 years ago
Some system configuration files from <better-mousetrap.mit.edu>
File size: 2.9 KB
Line 
1[libdefaults]
2        default_realm = ATHENA.MIT.EDU
3# The following krb5.conf variables are only for MIT Kerberos.
4        krb4_config = /etc/krb.conf
5        krb4_realms = /etc/krb.realms
6        kdc_timesync = 1
7        ccache_type = 4
8        forwardable = true
9        proxiable = true
10# The following encryption type specification will be used by MIT Kerberos
11# if uncommented.  In general, the defaults in the MIT Kerberos code
12# are correct and overriding these specifications only serves to disable
13# new encryption types as they are added, creating interoperability problems.
14#       default_tgs_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5
15#       default_tkt_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5
16#permitted_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5
17
18# The following libdefaults parameters are only for Heimdal Kerberos.
19        v4_instance_resolve = false
20        v4_name_convert = {
21                host = {
22                        rcmd = host
23                        ftp = ftp
24                }
25                plain = {
26                        something = something-else
27                }
28        }
29
30[realms]
31        ATHENA.MIT.EDU = {
32                kdc = kerberos.mit.edu:88
33                kdc = kerberos-1.mit.edu:88
34                kdc = kerberos-2.mit.edu:88
35                kdc = kerberos-3.mit.edu:88
36                admin_server = kerberos.mit.edu
37                default_domain = mit.edu
38        }
39        MEDIA-LAB.MIT.EDU = {
40                kdc = kerberos.media.mit.edu
41                admin_server = kerberos.media.mit.edu
42        }
43        ZONE.MIT.EDU = {
44                kdc = casio.mit.edu
45                kdc = seiko.mit.edu
46                admin_server = casio.mit.edu
47        }
48        MOOF.MIT.EDU = {
49                kdc = three-headed-dogcow.mit.edu:88
50                kdc = three-headed-dogcow-1.mit.edu:88
51                admin_server = three-headed-dogcow.mit.edu
52        }
53        CYGNUS.COM = {
54                kdc = KERBEROS.CYGNUS.COM
55                kdc = KERBEROS-1.CYGNUS.COM
56                admin_server = KERBEROS.CYGNUS.COM
57        }
58        GREY17.ORG = {
59                kdc = kerberos.grey17.org
60                admin_server = kerberos.grey17.org
61        }
62        IHTFP.ORG = {
63                kdc = kerberos.ihtfp.org
64                admin_server = kerberos.ihtfp.org
65        }
66        GNU.ORG = {
67                kdc = kerberos.gnu.org
68                kdc = kerberos-2.gnu.org
69                kdc = kerberos-3.gnu.org
70                admin_server = kerberos.gnu.org
71        }
72        1TS.ORG = {
73                kdc = kerberos.1ts.org
74                admin_server = kerberos.1ts.org
75        }
76        GRATUITOUS.ORG = {
77                kdc = kerberos.gratuitous.org
78                admin_server = kerberos.gratuitous.org
79        }
80        DOOMCOM.ORG = {
81                kdc = kerberos.doomcom.org
82                admin_server = kerberos.doomcom.org
83        }
84
85ANDREW.CMU.EDU = {
86                kdc = vice28.fs.andrew.cmu.edu
87                kdc = vice2.fs.andrew.cmu.edu
88                kdc = vice11.fs.andrew.cmu.edu
89                kdc = vice12.fs.andrew.cmu.edu
90                admin_server = vice28.fs.andrew.cmu.edu
91                default_domain = andrew.cmu.edu
92        }
93        CS.CMU.EDU = {
94                kdc = kerberos.cs.cmu.edu
95                kdc = kerberos-2.srv.cs.cmu.edu
96                admin_server = kerberos.cs.cmu.edu
97        }
98        DEMENTIA.ORG = {
99                kdc = kerberos.dementia.org
100                kdc = kerberos2.dementia.org
101                admin_server = kerberos.dementia.org
102        }
103
104
105[domain_realm]
106        .mit.edu = ATHENA.MIT.EDU
107        mit.edu = ATHENA.MIT.EDU
108        .media.mit.edu = MEDIA-LAB.MIT.EDU
109        media.mit.edu = MEDIA-LAB.MIT.EDU
110        .whoi.edu = ATHENA.MIT.EDU
111        whoi.edu = ATHENA.MIT.EDU
112.stanford.edu = stanford.edu
113
114[login]
115        krb4_convert = true
116        krb4_get_tickets = true
Note: See TracBrowser for help on using the repository browser.