You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@directory.apache.org by "Kai Zheng (JIRA)" <ji...@apache.org> on 2015/01/21 03:34:35 UTC

[jira] [Commented] (DIRKRB-140) Section support in Configuration

    [ https://issues.apache.org/jira/browse/DIRKRB-140?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=14285047#comment-14285047 ] 

Kai Zheng commented on DIRKRB-140:
----------------------------------

Reviewed and committed the new patch.

commit dfddb4d3b07bf18e3601c18d663e7f403b5e2b06
Author: drankye <dr...@gmail.com>
Date:   Wed Jan 21 18:29:54 2015 +0800

    DIRKRB-140 Section support in Configuration. Contributed by Lin Chen


> Section support in Configuration
> --------------------------------
>
>                 Key: DIRKRB-140
>                 URL: https://issues.apache.org/jira/browse/DIRKRB-140
>             Project: Directory Kerberos
>          Issue Type: Sub-task
>            Reporter: Lin Chen
>            Assignee: Lin Chen
>         Attachments: DIRKRB-140_v1.patch, DIRKRB-140_v2.patch
>
>
> In MIT Kerberos configuration file, there are many sections. For example,
> {code}
> [libdefaults]
> default_realm = EXAMPLE.COM
> dns_lookup_realm = false
> [logging]
>  default = FILE:/var/log/krb5libs.log
>  kdc = FILE:/var/log/krb5kdc.log
> [kdcdefaults]
>  kdc_ports = 88
>  kdc_tcp_ports = 8014
> {code}
> [libdefaults], [logging], [kdcdefaults] and configs below them are sections. Base on the section supports, it will be easy to support MIT Kerberos configuration format.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)