summaryrefslogtreecommitdiffstats
path: root/install/share/default-keytypes.ldif
diff options
context:
space:
mode:
authorSimo Sorce <ssorce@redhat.com>2011-06-08 17:21:23 -0400
committerSimo Sorce <ssorce@redhat.com>2011-08-26 08:24:50 -0400
commit195a65d5c2b2f2a318225a94e734ec41cdc34b1d (patch)
treed7caf2d0167f99c63cdd74063c1ff0f5f92700da /install/share/default-keytypes.ldif
parent35e15f6c91be21715d33ae0f06b5629f63289e8f (diff)
downloadfreeipa-195a65d5c2b2f2a318225a94e734ec41cdc34b1d.tar.gz
freeipa-195a65d5c2b2f2a318225a94e734ec41cdc34b1d.tar.xz
freeipa-195a65d5c2b2f2a318225a94e734ec41cdc34b1d.zip
ipa-kdb: Change install to use the new ipa-kdb kdc backend
Use ipakdb instead of kldap and change install procedures accordingly Note that we do not need to store the master key in a keytab as we can read it off of ldap in our driver.
Diffstat (limited to 'install/share/default-keytypes.ldif')
-rw-r--r--install/share/default-keytypes.ldif33
1 files changed, 0 insertions, 33 deletions
diff --git a/install/share/default-keytypes.ldif b/install/share/default-keytypes.ldif
deleted file mode 100644
index 8093b6989..000000000
--- a/install/share/default-keytypes.ldif
+++ /dev/null
@@ -1,33 +0,0 @@
-#kerberos keytypes
-dn: cn=$REALM,cn=kerberos,$SUFFIX
-changetype: modify
-add: krbSupportedEncSaltTypes
-krbSupportedEncSaltTypes: aes256-cts:normal
-krbSupportedEncSaltTypes: aes256-cts:special
-krbSupportedEncSaltTypes: aes128-cts:normal
-krbSupportedEncSaltTypes: aes128-cts:special
-krbSupportedEncSaltTypes: des3-hmac-sha1:normal
-krbSupportedEncSaltTypes: des3-hmac-sha1:special
-krbSupportedEncSaltTypes: arcfour-hmac:normal
-krbSupportedEncSaltTypes: arcfour-hmac:special
-krbSupportedEncSaltTypes: des-hmac-sha1:normal
-krbSupportedEncSaltTypes: des-cbc-md5:normal
-krbSupportedEncSaltTypes: des-cbc-crc:normal
-krbSupportedEncSaltTypes: des-cbc-crc:v4
-krbSupportedEncSaltTypes: des-cbc-crc:afs3
--
-add: krbMaxTicketLife
-krbMaxTicketLife: 86400
--
-add: krbMaxRenewableAge
-krbMaxRenewableAge: 604800
-
-#kerberos keytypes
-dn: cn=$REALM,cn=kerberos,$SUFFIX
-changetype: modify
-add: krbDefaultEncSaltTypes
-krbDefaultEncSaltTypes: aes256-cts:special
-krbDefaultEncSaltTypes: aes128-cts:special
-krbDefaultEncSaltTypes: des3-hmac-sha1:special
-krbDefaultEncSaltTypes: arcfour-hmac:special
-