aboutsummaryrefslogtreecommitdiff
path: root/src/config-files
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2014-04-08 14:07:30 -0400
committerGreg Hudson <ghudson@mit.edu>2014-04-15 11:55:21 -0400
commit3b72cefb1bbf231192a2b92c31f2c91217f7d58c (patch)
treed2b0a92a8db1e506ee817bda12f20cfb68a253dc /src/config-files
parent82aa5f56acee4d63800a1a69794a2d7bc4f104fc (diff)
downloadkrb5-3b72cefb1bbf231192a2b92c31f2c91217f7d58c.zip
krb5-3b72cefb1bbf231192a2b92c31f2c91217f7d58c.tar.gz
krb5-3b72cefb1bbf231192a2b92c31f2c91217f7d58c.tar.bz2
Update sample configs to include master_kdc
Where we have ATHENA.MIT.EDU stanzas in sample or test krb5.conf files which define kdc entries, also define a master_kdc entry. Remove default_domain and v4_instance_convert entries in examples as they are only needed for krb5/krb4 principal conversions. In the krb5_conf.rst example, remove enctype specifications as we don't want to encourage their use when they aren't necessary, and remove a redundant domain_realm entry. ticket: 7901 (new)
Diffstat (limited to 'src/config-files')
-rw-r--r--src/config-files/krb5.conf9
1 files changed, 2 insertions, 7 deletions
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf
index 62fbbd6..9d250bf 100644
--- a/src/config-files/krb5.conf
+++ b/src/config-files/krb5.conf
@@ -4,15 +4,10 @@
[realms]
# use "kdc = ..." if realm admins haven't put SRV records into DNS
ATHENA.MIT.EDU = {
- admin_server = KERBEROS.MIT.EDU
- default_domain = MIT.EDU
- v4_instance_convert = {
- mit = mit.edu
- lithium = lithium.lcs.mit.edu
- }
+ admin_server = kerberos.mit.edu
}
ANDREW.CMU.EDU = {
- admin_server = vice28.fs.andrew.cmu.edu
+ admin_server = kdc-01.andrew.cmu.edu
}
[domain_realm]