aboutsummaryrefslogtreecommitdiff
path: root/src/config-files
diff options
context:
space:
mode:
authorSam Hartman <hartmans@mit.edu>2002-09-24 20:27:44 +0000
committerSam Hartman <hartmans@mit.edu>2002-09-24 20:27:44 +0000
commit54d3e8ab1d7f1f6ceb758e2e8d318c87eec72462 (patch)
tree10b956d813a55689b4aca9a426c72844c693a137 /src/config-files
parent18a21388c9d70c4bab0c1be380a38e618a950ca2 (diff)
downloadkrb5-54d3e8ab1d7f1f6ceb758e2e8d318c87eec72462.zip
krb5-54d3e8ab1d7f1f6ceb758e2e8d318c87eec72462.tar.gz
krb5-54d3e8ab1d7f1f6ceb758e2e8d318c87eec72462.tar.bz2
Actually commit krb5.conf
ticket: 1195 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14900 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/config-files')
-rw-r--r--src/config-files/krb5.conf11
1 files changed, 9 insertions, 2 deletions
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf
index a95d8bf..51f6aa8 100644
--- a/src/config-files/krb5.conf
+++ b/src/config-files/krb5.conf
@@ -1,7 +1,8 @@
[libdefaults]
default_realm = ATHENA.MIT.EDU
- default_tgs_enctypes = des-cbc-crc
- default_tkt_enctypes = des-cbc-crc
+# You don't actually need enctype lines
+# By default all enctypes are allowed.
+# default_tgs_enctypes = des3-hmac-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4
krb4_config = /usr/kerberos/lib/krb.conf
krb4_realms = /usr/kerberos/lib/krb.realms
@@ -27,6 +28,12 @@
kdc = kerberos-2.gnu.org
admin_server = kerberos.gnu.org
}
+CLUB.CC.CMU.EDU = {
+ kdc = kerberos.club.cc.cmu.edu
+ kdc = kerberos-1.club.cc.cmu.edu
+ admin_server = kerberos-admin.club.cc.cmu.edu
+ default_domain = club.cc.cmu.edu
+}
[domain_realm]
.mit.edu = ATHENA.MIT.EDU