aboutsummaryrefslogtreecommitdiff
path: root/files/etc/krb5.conf.common
diff options
context:
space:
mode:
Diffstat (limited to 'files/etc/krb5.conf.common')
-rw-r--r--files/etc/krb5.conf.common29
1 files changed, 29 insertions, 0 deletions
diff --git a/files/etc/krb5.conf.common b/files/etc/krb5.conf.common
new file mode 100644
index 0000000..aa2c11f
--- /dev/null
+++ b/files/etc/krb5.conf.common
@@ -0,0 +1,29 @@
+[libdefaults]
+ default_realm = ${realm}
+ dns_lookup_kdc = true
+ dns_lookup_realm = false
+ allow_weak_crypto = false
+ permitted_enctypes = aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96
+ default_client_keytab_name = /var/db/keytabs/%{euid}.keytab
+ # Breaks screenlockers
+ # verify_ap_req_nofail = true
+
+[appdefaults]
+ pam = {
+ minimum_uid = 1000
+ ccache = FILE:/tmp/krb5cc_%u_XXXXXX
+ forwardable = true
+ ticket_lifetime = ${krb5_ticket_lifetime}
+ renew_lifetime = ${krb5_renew_lifetime}
+ }
+
+[realms]
+ ${realm} = {
+$(for host in $ldap_hosts; do echo "\
+ admin_server = ${host}"; done)
+ default_domain = ${domain}
+ }
+
+[domain_realm]
+ .${domain} = ${realm}
+ ${domain} = ${realm}