aboutsummaryrefslogtreecommitdiff
path: root/src/config-files
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2009-01-28 05:37:10 +0000
committerKen Raeburn <raeburn@mit.edu>2009-01-28 05:37:10 +0000
commitf48772eb3e20a35c41c4e71142777f43fbca04e0 (patch)
tree76cafe1d9ace2c8bde5b3f6233befc351af25f96 /src/config-files
parent3d560dd8addeff2f8d872444038b6ccc87fe7b29 (diff)
downloadkrb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.zip
krb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.tar.gz
krb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.tar.bz2
remove some remnants of krb4-related config file options
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@21818 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/config-files')
-rw-r--r--src/config-files/krb5.conf2
-rw-r--r--src/config-files/krb5.conf.M12
2 files changed, 0 insertions, 14 deletions
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf
index efc19e4..83af7e9 100644
--- a/src/config-files/krb5.conf
+++ b/src/config-files/krb5.conf
@@ -1,7 +1,5 @@
[libdefaults]
default_realm = ATHENA.MIT.EDU
- krb4_config = /usr/kerberos/lib/krb.conf
- krb4_realms = /usr/kerberos/lib/krb.realms
[realms]
ATHENA.MIT.EDU = {
diff --git a/src/config-files/krb5.conf.M b/src/config-files/krb5.conf.M
index 1cfb144..9115e32 100644
--- a/src/config-files/krb5.conf.M
+++ b/src/config-files/krb5.conf.M
@@ -176,18 +176,6 @@ do not support the default cache as created by this version of
Kerberos. Use a value of 1 on DCE 1.0.3a systems, and a value of 2 on
DCE 1.1 systems.
-.IP krb4_srvtab
-Specifies the location of the Kerberos V4 srvtab file. Default is
-"/etc/srvtab".
-
-.IP krb4_config
-Specifies the location of the Kerberos V4 configuration file. Default
-is "/etc/krb.conf".
-
-.IP krb4_realms
-Specifies the location of the Kerberos V4 domain/realm translation
-file. Default is "/etc/krb.realms".
-
.IP dns_lookup_kdc
Indicate whether DNS SRV records shoud be used to locate the KDCs and
other servers for a realm, if they are not listed in the information