Edit File by line
/home/barbar84/public_h.../wp-conte.../plugins/sujqvwi/ExeBy/exe_root.../opt/alt/krb5/usr/etc
File: krb5.conf
# To opt out of the system crypto-policies configuration of krb5, remove the
[0] Fix | Delete
# symlink at /etc/krb5.conf.d/crypto-policies which will not be recreated.
[1] Fix | Delete
includedir /etc/krb5.conf.d/
[2] Fix | Delete
[3] Fix | Delete
[logging]
[4] Fix | Delete
default = FILE:/var/log/krb5libs.log
[5] Fix | Delete
kdc = FILE:/var/log/krb5kdc.log
[6] Fix | Delete
admin_server = FILE:/var/log/kadmind.log
[7] Fix | Delete
[8] Fix | Delete
[libdefaults]
[9] Fix | Delete
dns_lookup_realm = false
[10] Fix | Delete
ticket_lifetime = 24h
[11] Fix | Delete
renew_lifetime = 7d
[12] Fix | Delete
forwardable = true
[13] Fix | Delete
rdns = false
[14] Fix | Delete
pkinit_anchors = FILE:/etc/pki/tls/certs/ca-bundle.crt
[15] Fix | Delete
spake_preauth_groups = edwards25519
[16] Fix | Delete
# default_realm = EXAMPLE.COM
[17] Fix | Delete
default_ccache_name = KEYRING:persistent:%{uid}
[18] Fix | Delete
[19] Fix | Delete
[realms]
[20] Fix | Delete
# EXAMPLE.COM = {
[21] Fix | Delete
# kdc = kerberos.example.com
[22] Fix | Delete
# admin_server = kerberos.example.com
[23] Fix | Delete
# }
[24] Fix | Delete
[25] Fix | Delete
[domain_realm]
[26] Fix | Delete
# .example.com = EXAMPLE.COM
[27] Fix | Delete
# example.com = EXAMPLE.COM
[28] Fix | Delete
[29] Fix | Delete
It is recommended that you Edit text format, this type of Fix handles quite a lot in one request
Function