aboutsummaryrefslogtreecommitdiff
path: root/modules/profile/manifests/kerberos/client.pp
diff options
context:
space:
mode:
authorIsmaël Bouya <ismael.bouya@normalesup.org>2018-08-13 01:12:20 +0200
committerIsmaël Bouya <ismael.bouya@normalesup.org>2018-08-14 13:24:32 +0200
commit9fcc3f8faac4a24fb97fff87a4a49bf362967fa2 (patch)
tree2a48678d9b86b3eeb73f60d6f3ff3774bc537231 /modules/profile/manifests/kerberos/client.pp
parent81ec6f92f400f667c2ce9d879396bfff00ec5bb2 (diff)
downloadPuppet-9fcc3f8faac4a24fb97fff87a4a49bf362967fa2.tar.gz
Puppet-9fcc3f8faac4a24fb97fff87a4a49bf362967fa2.tar.zst
Puppet-9fcc3f8faac4a24fb97fff87a4a49bf362967fa2.zip
Add kerberos client profile
Diffstat (limited to 'modules/profile/manifests/kerberos/client.pp')
-rw-r--r--modules/profile/manifests/kerberos/client.pp7
1 files changed, 7 insertions, 0 deletions
diff --git a/modules/profile/manifests/kerberos/client.pp b/modules/profile/manifests/kerberos/client.pp
new file mode 100644
index 0000000..1f1f2cd
--- /dev/null
+++ b/modules/profile/manifests/kerberos/client.pp
@@ -0,0 +1,7 @@
1class profile::kerberos::client {
2 ensure_packages(["krb5", "cyrus-sasl-gssapi"])
3
4 file { "/etc/krb5.conf":
5 source => "puppet:///modules/profile/kerberos/krb5_client.conf"
6 }
7}