Skip to content

Instantly share code, notes, and snippets.

@scottslowe
Created December 20, 2014 04:55
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save scottslowe/67a3f8c36270c7e6376b to your computer and use it in GitHub Desktop.
Save scottslowe/67a3f8c36270c7e6376b to your computer and use it in GitHub Desktop.
This Kerberos configuration file can be used for integrating Linux into Active Directory using Kerberos authentication. It does not rely on DNS SRV records, instead manually specifying an AD domain controller.
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
default_realm = EXAMPLE.COM
dns_lookup_realm = true
dns_lookup_kdc = true
[realms]
EXAMPLE.COM = {
kdc = host.example.com:88
admin_server = host.example.com:749
default_domain = example.com
}
[domain_realm]
.example.com = EXAMPLE.COM
example.com = EXAMPLE.COM
[kdc]
profile = /var/kerberos/krb5kdc/kdc.conf
[appdefaults]
pam = {
debug = false
ticket_lifetime = 36000
renew_lifetime = 36000
forwardable = true
krb4_convert = false
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment