summaryrefslogtreecommitdiff
path: root/source4
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2007-04-04 12:40:19 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 14:49:48 -0500
commitbc8474b5cc23f4bbbef0a5b2cffa8bbd5e6d3ac2 (patch)
treec2dc6f51586f4e597938065a17d9c7ffaaa2caf7 /source4
parent6e3887569fb721d290b66245748a801a620c2ad6 (diff)
downloadsamba-bc8474b5cc23f4bbbef0a5b2cffa8bbd5e6d3ac2.tar.gz
samba-bc8474b5cc23f4bbbef0a5b2cffa8bbd5e6d3ac2.tar.bz2
samba-bc8474b5cc23f4bbbef0a5b2cffa8bbd5e6d3ac2.zip
r22076: Fill in short and long domain names into the generated krb5.conf
(This used to be commit c366610cbc947af84fff3313232ddbc213d61737)
Diffstat (limited to 'source4')
-rwxr-xr-xsource4/script/tests/mktestdc.sh7
1 files changed, 6 insertions, 1 deletions
diff --git a/source4/script/tests/mktestdc.sh b/source4/script/tests/mktestdc.sh
index 234a1dcdb9..70c4b43f1a 100755
--- a/source4/script/tests/mktestdc.sh
+++ b/source4/script/tests/mktestdc.sh
@@ -217,7 +217,12 @@ cat >$KRB5_CONFIG<<EOF
forwardable = yes
[realms]
- SAMBA.EXAMPLE.COM = {
+ $REALM = {
+ kdc = 127.0.0.1:88
+ admin_server = 127.0.0.1:88
+ default_domain = $DNSNAME
+ }
+ $DOMAIN = {
kdc = 127.0.0.1:88
admin_server = 127.0.0.1:88
default_domain = $DNSNAME