summaryrefslogtreecommitdiff
path: root/source4/setup/krb5.conf
diff options
context:
space:
mode:
authorAndrew Tridgell <tridge@samba.org>2010-09-28 19:11:34 -0700
committerAndrew Tridgell <tridge@samba.org>2010-09-28 19:25:51 -0700
commitcc288603ce67ccca3625d162fadc618df5fbc807 (patch)
treefd5be8a183fb683a0f01c4886200d0d671033da9 /source4/setup/krb5.conf
parent4e0a3ea705a793ef2f68805728caabd58bdf5788 (diff)
downloadsamba-cc288603ce67ccca3625d162fadc618df5fbc807.tar.gz
samba-cc288603ce67ccca3625d162fadc618df5fbc807.tar.bz2
samba-cc288603ce67ccca3625d162fadc618df5fbc807.zip
s4-provision: simplify our generated krb5.conf
we don't want to force the KDC to be ourselves, we should be using DNS to find a live KDC. Also remove some other options and allow the krb5 lib to use defaults. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
Diffstat (limited to 'source4/setup/krb5.conf')
-rw-r--r--source4/setup/krb5.conf15
1 files changed, 1 insertions, 14 deletions
diff --git a/source4/setup/krb5.conf b/source4/setup/krb5.conf
index bb8df03971..b1bf6cf907 100644
--- a/source4/setup/krb5.conf
+++ b/source4/setup/krb5.conf
@@ -1,17 +1,4 @@
[libdefaults]
default_realm = ${REALM}
- dns_lookup_realm = true
+ dns_lookup_realm = false
dns_lookup_kdc = true
- ticket_lifetime = 24h
- forwardable = yes
-
-[realms]
- ${REALM} = {
- kdc = ${HOSTNAME}.${DNSDOMAIN}:88
- admin_server = ${HOSTNAME}.${DNSDOMAIN}:749
- default_domain = ${DNSDOMAIN}
- }
-
-[domain_realm]
- .${DNSDOMAIN} = ${REALM}
- ${DNSDOMAIN} = ${REALM}