Skip to content

Commit

Permalink
Merge pull request #37 from yftacherzog/krb5-workstat
Browse files Browse the repository at this point in the history
chore: add kerberos config file
  • Loading branch information
yftacherzog authored Dec 27, 2023
2 parents cc451c5 + 0247a7e commit 3e4b003
Show file tree
Hide file tree
Showing 2 changed files with 36 additions and 0 deletions.
1 change: 1 addition & 0 deletions Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,7 @@ ADD --chown=root:root --chmod=644 data/ca-trust/* /etc/pki/ca-trust/source/ancho
RUN /usr/bin/fix-permissions /tmp/src \
&& /usr/bin/update-ca-trust
RUN yum install -y krb5-workstation
COPY data/kerberos/krb5.conf /etc
USER 1001

RUN \
Expand Down
35 changes: 35 additions & 0 deletions data/kerberos/krb5.conf
Original file line number Diff line number Diff line change
@@ -0,0 +1,35 @@
# https://gitlab.corp.redhat.com/it-iam/system-configs/-/raw/master/krb5/idm/linux-krb5.conf
includedir /etc/krb5.conf.d/

# depending on your config, you may wish to uncomment the following:
# includedir /var/lib/sss/pubconf/krb5.include.d/

[libdefaults]
default_realm = IPA.REDHAT.COM
dns_lookup_realm = true
dns_lookup_kdc = true
rdns = false
dns_canonicalize_hostname = false
ticket_lifetime = 24h
forwardable = true
udp_preference_limit = 0
default_ccache_name = KEYRING:persistent:%{uid}

[realms]
REDHAT.COM = {
default_domain = redhat.com
dns_lookup_kdc = true
master_kdc = kerberos.corp.redhat.com
admin_server = kerberos.corp.redhat.com
}

IPA.REDHAT.COM = {
default_domain = ipa.redhat.com
dns_lookup_kdc = true
# Trust tickets issued by legacy realm on this host
auth_to_local = RULE:[1:$1@$0](.*@REDHAT\.COM)s/@.*//
auth_to_local = DEFAULT
}

#DO NOT ADD A [domain_realms] section
#https://mojo.redhat.com/docs/DOC-1166841

0 comments on commit 3e4b003

Please sign in to comment.