aboutsummaryrefslogtreecommitdiff
path: root/src
diff options
context:
space:
mode:
Diffstat (limited to 'src')
-rw-r--r--src/config-files/krb5.conf9
-rw-r--r--src/lib/krb5/krb/t_krb5.conf1
-rw-r--r--src/util/profile/krb5.conf2
-rw-r--r--src/util/profile/profile.515
4 files changed, 12 insertions, 15 deletions
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf
index 62fbbd6..9d250bf 100644
--- a/src/config-files/krb5.conf
+++ b/src/config-files/krb5.conf
@@ -4,15 +4,10 @@
[realms]
# use "kdc = ..." if realm admins haven't put SRV records into DNS
ATHENA.MIT.EDU = {
- admin_server = KERBEROS.MIT.EDU
- default_domain = MIT.EDU
- v4_instance_convert = {
- mit = mit.edu
- lithium = lithium.lcs.mit.edu
- }
+ admin_server = kerberos.mit.edu
}
ANDREW.CMU.EDU = {
- admin_server = vice28.fs.andrew.cmu.edu
+ admin_server = kdc-01.andrew.cmu.edu
}
[domain_realm]
diff --git a/src/lib/krb5/krb/t_krb5.conf b/src/lib/krb5/krb/t_krb5.conf
index b25b1d3..a80b4ce 100644
--- a/src/lib/krb5/krb/t_krb5.conf
+++ b/src/lib/krb5/krb/t_krb5.conf
@@ -7,6 +7,7 @@
kdc = KERBEROS-2.MIT.EDU:88
kdc = KERBEROS.MIT.EDU
kdc = KERBEROS-1.MIT.EDU
+ master_kdc = KERBEROS.MIT.EDU
admin_server = KERBEROS.MIT.EDU
default_domain = MIT.EDU
v4_instance_convert = {
diff --git a/src/util/profile/krb5.conf b/src/util/profile/krb5.conf
index aefe4ab..7d38e9e 100644
--- a/src/util/profile/krb5.conf
+++ b/src/util/profile/krb5.conf
@@ -10,8 +10,8 @@
kdc = kerberos-1.mit.edu
kdc = kerberos-2.mit.edu
kdc = kerberos-3.mit.edu
+ master_kdc = kerberos.mit.edu
admin_server = kerberos.mit.edu
- default_domain = mit.edu
}
MEDIA-LAB.MIT.EDU = {
kdc = kerberos.media.mit.edu
diff --git a/src/util/profile/profile.5 b/src/util/profile/profile.5
index 7f3b36a..1b0748e 100644
--- a/src/util/profile/profile.5
+++ b/src/util/profile/profile.5
@@ -24,11 +24,11 @@ An example profile file might look like this:
[realms]
ATHENA.MIT.EDU = {
- kdc = kerberos.mit.edu:88
- kdc = kerberos-1.mit.edu:88
- kdc = kerberos-2.mit.edu:88
- admin_server = kerberos.mit.edu:88
- default_domain = mit.edu
+ kdc = kerberos.mit.edu
+ kdc = kerberos-1.mit.edu
+ kdc = kerberos-2.mit.edu
+ master_kdc = kerberos.mit.edu
+ admin_server = kerberos.mit.edu
}
CYGNUS.COM = {
kdc = KERBEROS-1.CYGNUS.COM
@@ -65,7 +65,8 @@ sections have been marked as final:
[realms]
ATHENA.MIT.EDU = {
- kdc = kerberos.mit.edu:88
- admin_server = kerberos.mit.edu:88
+ kdc = kerberos.mit.edu
+ master_kdc = kerberos.mit.edu
+ admin_server = kerberos.mit.edu
}*