summaryrefslogtreecommitdiffstats
path: root/krb5.conf
diff options
context:
space:
mode:
authorRobbie Harwood <rharwood@redhat.com>2017-08-02 17:02:46 +0000
committerRobbie Harwood <rharwood@redhat.com>2017-08-02 17:02:48 +0000
commitccd78d8ee908015ca558e7428c27151cb1af5579 (patch)
treeed1566d4aa5cf1f84c0d5324f3fe9731cb700367 /krb5.conf
parent0f2af40d1e257aabbf2ad6b505dfcb18aae60479 (diff)
downloadkrb5-ccd78d8ee908015ca558e7428c27151cb1af5579.tar.gz
krb5-ccd78d8ee908015ca558e7428c27151cb1af5579.tar.xz
krb5-ccd78d8ee908015ca558e7428c27151cb1af5579.zip
Disable dns_canonicalize_hostname. This may break some setups.
Diffstat (limited to 'krb5.conf')
-rw-r--r--krb5.conf1
1 files changed, 1 insertions, 0 deletions
diff --git a/krb5.conf b/krb5.conf
index cf23f53..a588211 100644
--- a/krb5.conf
+++ b/krb5.conf
@@ -8,6 +8,7 @@ includedir /etc/krb5.conf.d/
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
+ dns_canonicalize_hostname = false
dns_lookup_realm = false
ticket_lifetime = 24h
renew_lifetime = 7d