You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@directory.apache.org by "Lin Chen (JIRA)" <ji...@apache.org> on 2015/01/16 02:42:34 UTC

[jira] [Assigned] (DIRKRB-112) MIT Kerberos configuration format support

     [ https://issues.apache.org/jira/browse/DIRKRB-112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Lin Chen reassigned DIRKRB-112:
-------------------------------

    Assignee: Lin Chen

> MIT Kerberos configuration format support
> -----------------------------------------
>
>                 Key: DIRKRB-112
>                 URL: https://issues.apache.org/jira/browse/DIRKRB-112
>             Project: Directory Kerberos
>          Issue Type: Sub-task
>            Reporter: Lin Chen
>            Assignee: Lin Chen
>         Attachments: DIRKRB-112_v1.patch
>
>
> This is going to support INIT configuration file format. Below is a sample (krb5.conf):
> {code}
> default = FILE:/var/log/krb5libs.log
> kdc = FILE:/var/log/krb5kdc.log
> admin_server = FILE:/var/log/kadmind.log 
> [libdefaults]
> default_realm = EXAMPLE.COM
> dns_lookup_realm = false
> dns_lookup_kdc = false
> ticket_lifetime = 24h
> renew_lifetime = 7d
> forwardable = true
> {code}
> For above sample, we can have:
> {code}
> Conf conf = ...
> conf.addIniConfig("/etc/krb5.conf");
> conf.getString("kdc") == "FILE:/var/log/krb5kdc.log";
> Config config = conf.getConfig("libdefaults");
> config.getBoolean("forwardable") == true
> ...
> {code}
> Based on it, it will be easy to support MIT Kerberos configurations like krb5.conf and kdc.conf.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)