aboutsummaryrefslogtreecommitdiff
path: root/src
diff options
context:
space:
mode:
authorTheodore Tso <tytso@mit.edu>1995-04-22 00:47:03 +0000
committerTheodore Tso <tytso@mit.edu>1995-04-22 00:47:03 +0000
commit5c154acb2f714ce3dc803f7c781de618e16b0c21 (patch)
tree7c22fe899d3401ec5fcccde7a421dc7ef17c3717 /src
parentaea282de4dc896e69f8599d019dbbdbb3bbf1cc0 (diff)
downloadkrb5-5c154acb2f714ce3dc803f7c781de618e16b0c21.zip
krb5-5c154acb2f714ce3dc803f7c781de618e16b0c21.tar.gz
krb5-5c154acb2f714ce3dc803f7c781de618e16b0c21.tar.bz2
Added sample krb5.conf file
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5436 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src')
-rw-r--r--src/config-files/krb5.conf16
1 files changed, 16 insertions, 0 deletions
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf
new file mode 100644
index 0000000..38f9b6a
--- /dev/null
+++ b/src/config-files/krb5.conf
@@ -0,0 +1,16 @@
+[libdefaults]
+ ticket_lifetime = 600
+ default_realm = ATHENA.MIT.EDU
+
+[realms]
+ ATHENA.MIT.EDU = {
+ kdc = KERBEROS.MIT.EDU
+ kdc = KERBEROS-1.MIT.EDU
+ admin_server = KERBEROS.MIT.EDU
+ default_domain = MIT.EDU
+ }
+
+[domain_realm]
+ .MIT.EDU = ATHENA.MIT.EDU
+ MIT.EDU = ATHENA.MIT.EDU
+