Update sample configs to include master_kdc
authorGreg Hudson <ghudson@mit.edu>
Tue, 8 Apr 2014 18:07:30 +0000 (14:07 -0400)
committerGreg Hudson <ghudson@mit.edu>
Tue, 15 Apr 2014 15:55:21 +0000 (11:55 -0400)
Where we have ATHENA.MIT.EDU stanzas in sample or test krb5.conf files
which define kdc entries, also define a master_kdc entry.  Remove
default_domain and v4_instance_convert entries in examples as they are
only needed for krb5/krb4 principal conversions.  In the krb5_conf.rst
example, remove enctype specifications as we don't want to encourage
their use when they aren't necessary, and remove a redundant
domain_realm entry.

ticket: 7901 (new)

doc/admin/conf_files/krb5_conf.rst
src/config-files/krb5.conf
src/lib/krb5/krb/t_krb5.conf
src/util/profile/krb5.conf
src/util/profile/profile.5

index 151894937a96678671041a31a759925366bec454..19ea9c904626c08e776c6da4cb776b91f61c8af0 100644 (file)
@@ -1107,8 +1107,6 @@ Here is an example of a generic krb5.conf file:
 
     [libdefaults]
         default_realm = ATHENA.MIT.EDU
-        default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
-        default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc
         dns_lookup_kdc = true
         dns_lookup_realm = false
 
@@ -1119,7 +1117,6 @@ Here is an example of a generic krb5.conf file:
             kdc = kerberos-2.mit.edu:750
             admin_server = kerberos.mit.edu
             master_kdc = kerberos.mit.edu
-            default_domain = mit.edu
         }
         EXAMPLE.COM = {
             kdc = kerberos.example.com
@@ -1128,7 +1125,6 @@ Here is an example of a generic krb5.conf file:
         }
 
     [domain_realm]
-        .mit.edu = ATHENA.MIT.EDU
         mit.edu = ATHENA.MIT.EDU
 
     [capaths]
index 62fbbd600624bcff96de5b9954d42b8a27949262..9d250bfa9e28410f0e401e28bf5f8b6017424d12 100644 (file)
@@ -4,15 +4,10 @@
 [realms]
 # use "kdc = ..." if realm admins haven't put SRV records into DNS
        ATHENA.MIT.EDU = {
-               admin_server = KERBEROS.MIT.EDU
-               default_domain = MIT.EDU
-               v4_instance_convert = {
-                       mit = mit.edu
-                       lithium = lithium.lcs.mit.edu
-               }
+               admin_server = kerberos.mit.edu
        }
        ANDREW.CMU.EDU = {
-               admin_server = vice28.fs.andrew.cmu.edu
+               admin_server = kdc-01.andrew.cmu.edu
        }
 
 [domain_realm]
index b25b1d38aba5607185d58c7282428617107d2216..a80b4ce2afa2f52072fe5d59c82b299158db1ea9 100644 (file)
@@ -7,6 +7,7 @@
                kdc = KERBEROS-2.MIT.EDU:88
                kdc = KERBEROS.MIT.EDU
                kdc = KERBEROS-1.MIT.EDU
+               master_kdc = KERBEROS.MIT.EDU
                admin_server = KERBEROS.MIT.EDU
                default_domain = MIT.EDU
                v4_instance_convert = {
index aefe4abb96d6b9946e140e59d81293078aa7f96f..7d38e9e532adeb93ba4344428a793fa6a4462622 100644 (file)
@@ -10,8 +10,8 @@
                kdc = kerberos-1.mit.edu
                kdc = kerberos-2.mit.edu
                kdc = kerberos-3.mit.edu
+               master_kdc = kerberos.mit.edu
                admin_server = kerberos.mit.edu
-               default_domain = mit.edu
        } 
        MEDIA-LAB.MIT.EDU = {
                kdc = kerberos.media.mit.edu
index 7f3b36ab5498b0955e6464cd9313f2ce2206a2a0..1b0748e6112a57ee74f9e4ce858c6e364cb6c682 100644 (file)
@@ -24,11 +24,11 @@ An example profile file might look like this:
 
 [realms]
        ATHENA.MIT.EDU = {
-               kdc = kerberos.mit.edu:88
-               kdc = kerberos-1.mit.edu:88
-               kdc = kerberos-2.mit.edu:88
-               admin_server = kerberos.mit.edu:88
-               default_domain = mit.edu
+               kdc = kerberos.mit.edu
+               kdc = kerberos-1.mit.edu
+               kdc = kerberos-2.mit.edu
+               master_kdc = kerberos.mit.edu
+               admin_server = kerberos.mit.edu
        }
        CYGNUS.COM = {
                kdc = KERBEROS-1.CYGNUS.COM
@@ -65,7 +65,8 @@ sections have been marked as final:
 
 [realms]
        ATHENA.MIT.EDU = {
-               kdc = kerberos.mit.edu:88
-               admin_server = kerberos.mit.edu:88
+               kdc = kerberos.mit.edu
+               master_kdc = kerberos.mit.edu
+               admin_server = kerberos.mit.edu
        }*