summaryrefslogtreecommitdiffstats
path: root/client/ipa-client-install
diff options
context:
space:
mode:
authorStanislav Laznicka <slaznick@redhat.com>2016-05-27 16:12:31 +0200
committerMartin Basti <mbasti@redhat.com>2016-06-05 09:47:13 +0200
commit2026677635c6d4b086670cb9d8f3570bd1b95c27 (patch)
tree15e6c574263e597cd8cf669f0f71a0c19c2ab967 /client/ipa-client-install
parentfdd2265bc4a0894fa5a33bc4c5fd026593185c8b (diff)
downloadfreeipa-2026677635c6d4b086670cb9d8f3570bd1b95c27.tar.gz
freeipa-2026677635c6d4b086670cb9d8f3570bd1b95c27.tar.xz
freeipa-2026677635c6d4b086670cb9d8f3570bd1b95c27.zip
Added krb5.conf.d/ to included dirs in krb5.conf
The include of /etc/krb5.conf.d/ is required for crypto-policies to work properly https://fedorahosted.org/freeipa/ticket/5912 Reviewed-By: Martin Basti <mbasti@redhat.com> Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Diffstat (limited to 'client/ipa-client-install')
-rwxr-xr-xclient/ipa-client-install3
1 files changed, 2 insertions, 1 deletions
diff --git a/client/ipa-client-install b/client/ipa-client-install
index 3ee59437a..0a601b631 100755
--- a/client/ipa-client-install
+++ b/client/ipa-client-install
@@ -1058,7 +1058,8 @@ def configure_krb5_conf(cli_realm, cli_domain, cli_server, cli_kdc, dnsok,
krbconf.setIndent((""," "," "))
opts = [{'name':'comment', 'type':'comment', 'value':'File modified by ipa-client-install'},
- {'name':'empty', 'type':'empty'}]
+ {'name':'empty', 'type':'empty'},
+ {'name':'includedir', 'type':'option', 'value':paths.COMMON_KRB5_CONF_DIR, 'delim':' '}]
# SSSD include dir
if options.sssd: