summaryrefslogtreecommitdiff
path: root/source4/setup/krb5.conf
diff options
context:
space:
mode:
authorAndrew Kroeger <andrew@sprocks.gotdns.com>2008-05-21 18:12:36 -0500
committerAndrew Kroeger <andrew@sprocks.gotdns.com>2008-05-21 20:46:15 -0500
commitbf3f3af92677bce8f03b0dd2be552d6c8c730ca1 (patch)
tree02b56d24b78183e6b9bd9ba75ff18ee71387b129 /source4/setup/krb5.conf
parentd95b3aa35d8a24494dd63c92da00d3ecc0890d9b (diff)
downloadsamba-bf3f3af92677bce8f03b0dd2be552d6c8c730ca1.tar.gz
samba-bf3f3af92677bce8f03b0dd2be552d6c8c730ca1.tar.bz2
samba-bf3f3af92677bce8f03b0dd2be552d6c8c730ca1.zip
provision: Generate krb5.conf template separate from named.conf template.
(This used to be commit ebf130e9e57b640129cf0d05dbd7d210b71ea371)
Diffstat (limited to 'source4/setup/krb5.conf')
-rw-r--r--source4/setup/krb5.conf17
1 files changed, 17 insertions, 0 deletions
diff --git a/source4/setup/krb5.conf b/source4/setup/krb5.conf
new file mode 100644
index 0000000000..7dad63de73
--- /dev/null
+++ b/source4/setup/krb5.conf
@@ -0,0 +1,17 @@
+[libdefaults]
+ default_realm = ${REALM}
+ dns_lookup_realm = false
+ dns_lookup_kdc = false
+ ticket_lifetime = 24h
+ forwardable = yes
+
+[realms]
+ ${REALM} = {
+ kdc = ${HOSTNAME}.${DNSDOMAIN}:88
+ admin_server = ${HOSTNAME}.${DNSDOMAIN}:749
+ default_domain = ${DNSDOMAIN}
+ }
+
+[domain_realm]
+ .${DNSDOMAIN} = ${REALM}
+ ${DNSDOMAIN} = ${REALM}