diff options
author | Ken Raeburn <raeburn@mit.edu> | 2009-01-28 05:37:10 +0000 |
---|---|---|
committer | Ken Raeburn <raeburn@mit.edu> | 2009-01-28 05:37:10 +0000 |
commit | f48772eb3e20a35c41c4e71142777f43fbca04e0 (patch) | |
tree | 76cafe1d9ace2c8bde5b3f6233befc351af25f96 /src | |
parent | 3d560dd8addeff2f8d872444038b6ccc87fe7b29 (diff) | |
download | krb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.tar.gz krb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.tar.xz krb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.zip |
remove some remnants of krb4-related config file options
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@21818 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src')
-rw-r--r-- | src/config-files/krb5.conf | 2 | ||||
-rw-r--r-- | src/config-files/krb5.conf.M | 12 | ||||
-rw-r--r-- | src/tests/dejagnu/config/default.exp | 2 | ||||
-rw-r--r-- | src/util/profile/krb5.conf | 2 |
4 files changed, 0 insertions, 18 deletions
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf index efc19e45d5..83af7e97ca 100644 --- a/src/config-files/krb5.conf +++ b/src/config-files/krb5.conf @@ -1,7 +1,5 @@ [libdefaults] default_realm = ATHENA.MIT.EDU - krb4_config = /usr/kerberos/lib/krb.conf - krb4_realms = /usr/kerberos/lib/krb.realms [realms] ATHENA.MIT.EDU = { diff --git a/src/config-files/krb5.conf.M b/src/config-files/krb5.conf.M index 1cfb1444ec..9115e32c91 100644 --- a/src/config-files/krb5.conf.M +++ b/src/config-files/krb5.conf.M @@ -176,18 +176,6 @@ do not support the default cache as created by this version of Kerberos. Use a value of 1 on DCE 1.0.3a systems, and a value of 2 on DCE 1.1 systems. -.IP krb4_srvtab -Specifies the location of the Kerberos V4 srvtab file. Default is -"/etc/srvtab". - -.IP krb4_config -Specifies the location of the Kerberos V4 configuration file. Default -is "/etc/krb.conf". - -.IP krb4_realms -Specifies the location of the Kerberos V4 domain/realm translation -file. Default is "/etc/krb.realms". - .IP dns_lookup_kdc Indicate whether DNS SRV records shoud be used to locate the KDCs and other servers for a realm, if they are not listed in the information diff --git a/src/tests/dejagnu/config/default.exp b/src/tests/dejagnu/config/default.exp index d76ad4c116..2c6c56f736 100644 --- a/src/tests/dejagnu/config/default.exp +++ b/src/tests/dejagnu/config/default.exp @@ -1036,8 +1036,6 @@ proc setup_krb5_conf { {type client} } { puts $conffile \ " permitted_enctypes = $permitted_enctypes($type)" } - puts $conffile " krb4_config = $tmppwd/krb.conf" - puts $conffile " krb4_realms = $tmppwd/krb.realms" if { $mode == "tcp" } { puts $conffile " udp_preference_limit = 1" } diff --git a/src/util/profile/krb5.conf b/src/util/profile/krb5.conf index 19c59c60d3..73f58b90ca 100644 --- a/src/util/profile/krb5.conf +++ b/src/util/profile/krb5.conf @@ -2,8 +2,6 @@ default_realm = ATHENA.MIT.EDU default_tgs_enctypes = des-cbc-crc default_tkt_enctypes = des-cbc-crc - krb4_config = /etc/athena/krb.conf - krb4_realms = /etc/athena/krb.realms default_keytab_name = FILE:/etc/krb5.keytab kdc_timesync = 1 ccache_type = 4 |