aboutsummaryrefslogtreecommitdiff
path: root/src/config-files
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2000-07-01 00:59:57 +0000
committerKen Raeburn <raeburn@mit.edu>2000-07-01 00:59:57 +0000
commit35414838ecf54b3598f2711d79b2feaf2e75ed2b (patch)
treee3e72e3e3a39857046498c4ad6540867a5756f60 /src/config-files
parentb63a75c40310afc82e4af5372f92bec2e0a4c67e (diff)
downloadkrb5-35414838ecf54b3598f2711d79b2feaf2e75ed2b.zip
krb5-35414838ecf54b3598f2711d79b2feaf2e75ed2b.tar.gz
krb5-35414838ecf54b3598f2711d79b2feaf2e75ed2b.tar.bz2
pullup from 1.2-beta4
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@12498 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/config-files')
-rw-r--r--src/config-files/ChangeLog5
-rw-r--r--src/config-files/krb5.conf.M10
2 files changed, 13 insertions, 2 deletions
diff --git a/src/config-files/ChangeLog b/src/config-files/ChangeLog
index 198614d..7a3f1e0 100644
--- a/src/config-files/ChangeLog
+++ b/src/config-files/ChangeLog
@@ -1,3 +1,8 @@
+2000-05-31 Ken Raeburn <raeburn@mit.edu>
+
+ * krb5.conf.M: Added description of v4_realm from Booker
+ C. Bense.
+
2000-01-21 Ken Raeburn <raeburn@mit.edu>
* krb5.conf: Put primary KDC for Cygnus first. Add GNU.ORG
diff --git a/src/config-files/krb5.conf.M b/src/config-files/krb5.conf.M
index 143601e..1b48e57 100644
--- a/src/config-files/krb5.conf.M
+++ b/src/config-files/krb5.conf.M
@@ -179,6 +179,7 @@ subsection define the properties of that particular realm. For example:
mit = mit.edu
lithium = lithium.lcs.mit.edu
}
+ v4_realm = LCS.MIT.EDU
}
.in -1i
.fi
@@ -208,6 +209,13 @@ default_domain mapping rule. It contains V4 instances (the tag name)
which should be translated to some specific hostname (the tag value) as
the second component in a Kerberos V5 principal name.
+.IP v4_realm
+This relation is used by the krb524 library routines when converting
+a V5 principal name to a V4 principal name. It is used when V4 realm
+name and the V5 realm are not the same, but still share the same
+principal names and passwords. The tag value is the Kerberos V4 realm
+name.
+
.SH DOMAIN_REALM SECTION
The [domain_realm] section provides a translation from a hostname to the
@@ -397,8 +405,6 @@ would look like this:
NERSC.GOV = ANL.GOV
NERSC.GOV = ES.NET
}
-
- }
.in -1i
.fi
.sp