- comment out example.com examples in default krb5.conf (Stef Walter, #805320)

This commit is contained in:
Nalin Dahyabhai 2012-03-20 18:21:01 -04:00
parent f8503cf35b
commit f2a7c1df57
2 changed files with 8 additions and 7 deletions

View File

@ -4,18 +4,18 @@
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
default_realm = EXAMPLE.COM
dns_lookup_realm = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true
# default_realm = EXAMPLE.COM
[realms]
EXAMPLE.COM = {
kdc = kerberos.example.com
admin_server = kerberos.example.com
}
# EXAMPLE.COM = {
# kdc = kerberos.example.com
# admin_server = kerberos.example.com
# }
[domain_realm]
.example.com = EXAMPLE.COM
example.com = EXAMPLE.COM
# .example.com = EXAMPLE.COM
# example.com = EXAMPLE.COM

View File

@ -745,6 +745,7 @@ exit 0
%changelog
* Tue Mar 20 2012 Nalin Dahyabhai <nalin@redhat.com> 1.10.1-2
- change back dns_lookup_kdc to the default setting (Stef Walter, #805318)
- comment out example.com examples in default krb5.conf (Stef Walter, #805320)
* Fri Mar 9 2012 Nalin Dahyabhai <nalin@redhat.com> 1.10.1-1
- update to 1.10.1