aboutsummaryrefslogtreecommitdiff
path: root/modules/profile/files/kerberos/krb5_client.conf
diff options
context:
space:
mode:
authorIsmaël Bouya <ismael.bouya@normalesup.org>2018-08-18 19:26:35 +0200
committerIsmaël Bouya <ismael.bouya@normalesup.org>2018-08-18 19:26:35 +0200
commit6667f52e8017065c9b5f14c8025458b38029a800 (patch)
tree3819efff8336fdda1fef8fc78fd2fbc0791693af /modules/profile/files/kerberos/krb5_client.conf
parent19c467dccfd00193a66f1341f068987da7bca14b (diff)
parent3c90c9020fc4e0257fa4c73f14e609e3559b3771 (diff)
downloadPuppet-6667f52e8017065c9b5f14c8025458b38029a800.tar.gz
Puppet-6667f52e8017065c9b5f14c8025458b38029a800.tar.zst
Puppet-6667f52e8017065c9b5f14c8025458b38029a800.zip
Merge branch 'file_store' into dev
Diffstat (limited to 'modules/profile/files/kerberos/krb5_client.conf')
-rw-r--r--modules/profile/files/kerberos/krb5_client.conf12
1 files changed, 12 insertions, 0 deletions
diff --git a/modules/profile/files/kerberos/krb5_client.conf b/modules/profile/files/kerberos/krb5_client.conf
new file mode 100644
index 0000000..3fce983
--- /dev/null
+++ b/modules/profile/files/kerberos/krb5_client.conf
@@ -0,0 +1,12 @@
1[libdefaults]
2 default_realm = IMMAE.EU
3
4[realms]
5 IMMAE.EU = {
6 kdc = kerberos.immae.eu
7 admin_server = kerberos.immae.eu
8 }
9
10[domain_realm]
11 immae.eu = IMMAE.EU
12 .immae.eu = IMMAE.EU