Skip to content

Commit

Permalink
Add kerberos krb5.conf example
Browse files Browse the repository at this point in the history
  • Loading branch information
cjschroder committed Aug 14, 2019
1 parent 51fd415 commit 674aeff
Showing 1 changed file with 43 additions and 1 deletion.
44 changes: 43 additions & 1 deletion xml/security_kerberos.xml
Expand Up @@ -783,7 +783,8 @@ group: files</screen>
The <filename>/etc/krb5.conf</filename> and
<filename>/var/lib/kerberos/krb5kdc/kdc.conf</filename> configuration
files must be adjusted for your scenario. These files contain all
information on the KDC.
information on the KDC. See
<xref linkend="sec-security-kerberos-admin-kdc-configure"/>.
</para>
</formalpara>
</step>
Expand Down Expand Up @@ -844,6 +845,47 @@ group: files</screen>
</formalpara>
</step>
</procedure>

<sect3 xml:id="sec-security-kerberos-admin-kdc-configure">
<title>Configuring the Server</title>
<para>
Configuring a &krb; server is highly variable, dependent on your
network architecture, DNS and DHCP configuration, realms, and
many other considerations. You must have a default realm, and domain-
to-realm mappings. The following example demonstrates a minimal
configuration. This is not a copy-and-paste example; see
<link xlink:href="https://web.mit.edu/kerberos/krb5-latest/doc/admin/conf_files/index.html"/>
for detailed information on &krb; configuration.
</para>

This comment has been minimized.

Copy link
@cjschroder

cjschroder Aug 15, 2019

Author Contributor

fixed for develop, sle15sp1, sle15sp0. I usually fix indentation in a separate commit to make reviewing easier, because fixing indentation adds a lot of clutter.

<example xml:id="sec-security-kerberos-example-config">
<title>Example KDC Configuration, <filename>/etc/krb5.conf</filename></title>
<screen>[libdefaults]
dns_canonicalize_hostname = false
rdns = false
default_realm = &exampledomain;
ticket_lifetime = 24h
renew_lifetime = 7d

[realms]
&exampledomain; = {
kdc = kdc.&exampledomain;.:88
admin_server = kdc.&exampledomain;
default_domain = &exampledomain;
}

[logging]
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
default = SYSLOG:NOTICE:DAEMON

[domain_realm]
.&exampledomain; = &exampledomain;
&exampledomain; = &exampledomain;
</screen>
</example>

</sect3>

<sect3 xml:id="sec-security-kerberos-admin-kdc-database">
<title>Setting Up the Database</title>
<para>
Expand Down

0 comments on commit 674aeff

Please sign in to comment.