aboutsummaryrefslogtreecommitdiff
path: root/company/ad-templates/krb5.conf.Ubuntu
diff options
context:
space:
mode:
Diffstat (limited to 'company/ad-templates/krb5.conf.Ubuntu')
-rw-r--r--company/ad-templates/krb5.conf.Ubuntu35
1 files changed, 35 insertions, 0 deletions
diff --git a/company/ad-templates/krb5.conf.Ubuntu b/company/ad-templates/krb5.conf.Ubuntu
new file mode 100644
index 0000000..6a4c23b
--- /dev/null
+++ b/company/ad-templates/krb5.conf.Ubuntu
@@ -0,0 +1,35 @@
+# Ansible controlled filename: /etc/krb5.conf
+# Source: ansible bgstack15-ad/templates/krb5.conf.Ubuntu
+# Date: 2016-03-04
+# Reference: Building the Centos 7 Template.docx
+# NOTE: This file is managed via Ansible: manual changes will be lost
+
+[logging]
+ default = FILE:/var/log/krb5libs.log
+ kdc = FILE:/var/log/krb5kdc.log
+ admin_server = FILE:/var/log/kadmind.log
+
+[libdefaults]
+ dns_lookup_realm = false
+ ticket_lifetime = 24h
+ renew_lifetime = 7d
+ forwardable = true
+ rdns = false
+ default_ccache_name = KEYRING:persistent:%{uid}
+
+ default_realm = EXAMPLE.COM
+[realms]
+ EXAMPLE.COM = {
+ kdc = dc1.example.com
+ kdc = dc2.example.com
+ kdc = dc3.example.com
+ kdc = dc4.example.com
+ admin_server = dc1.example.com
+ admin_server = dc2.example.com
+ admin_server = dc3.example.com
+ admin_server = dc4.example.com
+ }
+
+[domain_realm]
+example.com = EXAMPLE.COM
+ .example.com = EXAMPLE.COM
bgstack15