# Sample Kerberos configuration file for testing. # # Copyright 2007 Marcus Watts # # SPDX-License-Identifier: MIT [libdefaults] default_realm = EXAMPLE.ORG # The following krb5.conf variables are only for MIT Kerberos. krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true # The following encryption type specification will be used by MIT Kerberos # if uncommented. In general, the defaults in the MIT Kerberos code are # correct and overriding these specifications only serves to disable new # encryption types as they are added, creating interoperability problems. default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 permitted_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 # The following libdefaults parameters are only for Heimdal Kerberos. v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] K5TEST.IFS.UMICH.EDU = { kdc = index.ifs.umich.edu:88 master_kdc = index.ifs.umich.edu:88 admin_server = index.ifs.umich.edu:749 } CATS.UMICH.EDU = { kdc = lose-the-lion.ifs.umich.edu:88 master_kdc = lose-the-lion.ifs.umich.edu:88 admin_server = lose-the-lion.ifs.umich.edu:749 } DOGS.UMICH.EDU = { kdc = reservoirdogs.ifs.umich.edu:88 kdc = strawdogs.ifs.umich.edu:88 master_kdc = strawdogs.ifs.umich.edu:88 admin_server = strawdogs.ifs.umich.edu:749 } WONDERFALLS.UMICH.EDU = { kdc = brassmonkey.gpcc.itd.umich.edu:88 admin_server = brassmonkey.gpcc.itd.umich.edu:749 } UMICH.EDU = { kdc = kerberos-3.umich.edu:88 kdc = kerberos-2.umich.edu:88 kdc = kerberos-1.umich.edu:88 kdc = kerberos-4.umich.edu:88 admin_server = kerberos-admin.umich.edu:749 } ENGIN.UMICH.EDU = { kdc = k5master.engin.umich.edu:88 admin_server = k5master.engin.umich.edu:749 } CITI.UMICH.EDU = { kdc = kerberos.citi.umich.edu:88 admin_server = kerberos.citi.umich.edu:749 } LSA.UMICH.EDU = { kdc = kdc0.lsa.umich.edu:88 kdc = kdc1.lsa.umich.edu:88 kdc = kdc2.lsa.umich.edu:88 kdc = kdc3.lsa.umich.edu:88 admin_server = kdc0.lsa.umich.edu:749 } SPH.UMICH.EDU = { kdc = kerberos.sph.umich.edu:88 kdc = kerberos0.sph.umich.edu:88 kdc = kerberos1.sph.umich.edu:88 kdc = kerberos2.sph.umich.edu:88 admin_server = kerberos.sph.umich.edu:749 } OPENLDAP.ORG = { kdc = kerberos.openldap.org admin_server = kerberos.openldap.org:749 } ADSROOT.ITD.UMICH.EDU = { kdc = dc1.adsroot.itd.umich.edu:88 kdc = dc2.adsroot.itd.umich.edu:88 admin_server = dc1.adsroot.itd.umich.edu:749 default_domain = umich.edu } ADSROOT.ITCS.UMICH.EDU = { kdc = dc01.adsroot.itcs.umich.edu:88 kdc = dc02.adsroot.itcs.umich.edu:88 kdc = dc03.adsroot.itcs.umich.edu:88 kdc = dc04.adsroot.itcs.umich.edu:88 admin_server = dc01.adsroot.itcs.umich.edu:749 default_domain = umich.edu } ATHENA.MIT.EDU = { kdc = kerberos.mit.edu:88 kdc = kerberos-1.mit.edu:88 kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } MEDIA-LAB.MIT.EDU = { kdc = kerberos.media.mit.edu admin_server = kerberos.media.mit.edu } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.mit.edu admin_server = casio.mit.edu } MOOF.MIT.EDU = { kdc = three-headed-dogcow.mit.edu:88 kdc = three-headed-dogcow-1.mit.edu:88 admin_server = three-headed-dogcow.mit.edu } CSAIL.MIT.EDU = { kdc = kerberos-1.csail.mit.edu kdc = kerberos-2.csail.mit.edu admin_server = kerberos.csail.mit.edu default_domain = csail.mit.edu krb524_server = krb524.csail.mit.edu } IHTFP.ORG = { kdc = kerberos.ihtfp.org admin_server = kerberos.ihtfp.org } GNU.ORG = { kdc = kerberos.gnu.org kdc = kerberos-2.gnu.org kdc = kerberos-3.gnu.org admin_server = kerberos.gnu.org } 1TS.ORG = { kdc = kerberos.1ts.org admin_server = kerberos.1ts.org } GRATUITOUS.ORG = { kdc = kerberos.gratuitous.org admin_server = kerberos.gratuitous.org } DOOMCOM.ORG = { kdc = kerberos.doomcom.org admin_server = kerberos.doomcom.org } ANDREW.CMU.EDU = { kdc = vice28.fs.andrew.cmu.edu kdc = vice2.fs.andrew.cmu.edu kdc = vice11.fs.andrew.cmu.edu kdc = vice12.fs.andrew.cmu.edu admin_server = vice28.fs.andrew.cmu.edu default_domain = andrew.cmu.edu } CS.CMU.EDU = { kdc = kerberos.cs.cmu.edu kdc = kerberos-2.srv.cs.cmu.edu admin_server = kerberos.cs.cmu.edu } DEMENTIA.ORG = { kdc = kerberos.dementia.org kdc = kerberos2.dementia.org admin_server = kerberos.dementia.org } stanford.edu = { kdc = krb5auth1.stanford.edu kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } [domain_realm] .umich.edu = UMICH.EDU index.ifs.umich.edu = K5TEST.IFS.UMICH.EDU reservoirdogs.ifs.umich.edu = DOGS.UMICH.EDU strawdogs.ifs.umich.edu = DOGS.UMICH.EDU lose-the-lion.ifs.umich.edu = CATS.UMICH.EDU galois.ifs.umich.edu = CATS.UMICH.EDU brassmonkey.gpcc.itd.umich.edu = WONDERFALLS.UMICH.EDU engin.umich.edu = ENGIN.UMICH.EDU .engin.umich.edu = ENGIN.UMICH.EDU ummu.umich.edu = ENGIN.UMICH.EDU .ummu.umich.edu = ENGIN.UMICH.EDU umdl.umich.edu = ENGIN.UMICH.EDU .umdl.umich.edu = ENGIN.UMICH.EDU lsa.umich.edu = LSA.UMICH.EDU .lsa.umich.edu = LSA.UMICH.EDU sph.umich.edu = SPH.UMICH.EDU .sph.umich.edu = SPH.UMICH.EDU adsroot.itcs.umich.edu = ADSROOT.ITCS.UMICH.EDU .adsroot.itcs.umich.edu = ADSROOT.ITCS.UMICH.EDU adsroot.itd.umich.edu = ADSROOT.ITD.UMICH.EDU .adsroot.itd.umich.edu = ADSROOT.ITD.UMICH.EDU .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU .media.mit.edu = MEDIA-LAB.MIT.EDU media.mit.edu = MEDIA-LAB.MIT.EDU .csail.mit.edu = CSAIL.MIT.EDU csail.mit.edu = CSAIL.MIT.EDU .whoi.edu = ATHENA.MIT.EDU whoi.edu = ATHENA.MIT.EDU .stanford.edu = stanford.edu [login] krb4_convert = true krb4_get_tickets = false