From f2a7c1df5741643cef64e526a7d7827a846b24ba Mon Sep 17 00:00:00 2001 From: Nalin Dahyabhai Date: Tue, 20 Mar 2012 18:21:01 -0400 Subject: - comment out example.com examples in default krb5.conf (Stef Walter, #805320) --- krb5.conf | 14 +++++++------- krb5.spec | 1 + 2 files changed, 8 insertions(+), 7 deletions(-) diff --git a/krb5.conf b/krb5.conf index b2e0a25..c452621 100644 --- a/krb5.conf +++ b/krb5.conf @@ -4,18 +4,18 @@ admin_server = FILE:/var/log/kadmind.log [libdefaults] - default_realm = EXAMPLE.COM dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true +# default_realm = EXAMPLE.COM [realms] - EXAMPLE.COM = { - kdc = kerberos.example.com - admin_server = kerberos.example.com - } +# EXAMPLE.COM = { +# kdc = kerberos.example.com +# admin_server = kerberos.example.com +# } [domain_realm] - .example.com = EXAMPLE.COM - example.com = EXAMPLE.COM +# .example.com = EXAMPLE.COM +# example.com = EXAMPLE.COM diff --git a/krb5.spec b/krb5.spec index 8003d84..8f1d62a 100644 --- a/krb5.spec +++ b/krb5.spec @@ -745,6 +745,7 @@ exit 0 %changelog * Tue Mar 20 2012 Nalin Dahyabhai 1.10.1-2 - change back dns_lookup_kdc to the default setting (Stef Walter, #805318) +- comment out example.com examples in default krb5.conf (Stef Walter, #805320) * Fri Mar 9 2012 Nalin Dahyabhai 1.10.1-1 - update to 1.10.1 -- cgit