s3:param: Add an 'include system krb5 conf' option
authorAndreas Schneider <asn@samba.org>
Wed, 23 Nov 2016 13:39:47 +0000 (14:39 +0100)
committerAndreas Schneider <asn@cryptomilk.org>
Fri, 2 Dec 2016 08:36:07 +0000 (09:36 +0100)
BUG: https://bugzilla.samba.org/show_bug.cgi?id=12441

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Alexander Bokovoy <ab@samba.org>
docs-xml/smbdotconf/winbind/includesystemkrb5conf.xml [new file with mode: 0644]
source3/param/loadparm.c

diff --git a/docs-xml/smbdotconf/winbind/includesystemkrb5conf.xml b/docs-xml/smbdotconf/winbind/includesystemkrb5conf.xml
new file mode 100644 (file)
index 0000000..3e53292
--- /dev/null
@@ -0,0 +1,15 @@
+<samba:parameter name="include system krb5 conf"
+                 context="G"
+                 type="boolean"
+                 xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
+<description>
+       <para>
+               Setting this parameter to <value type="example">no</value> will prevent
+               winbind to include the system /etc/krb5.conf file into the krb5.conf file
+               it creates. See also <smbconfoption name="create krb5 conf"/>. This option
+               only applies to Samba built with MIT Kerberos.
+       </para>
+
+</description>
+<value type="default">yes</value>
+</samba:parameter>
index dc551eb78ae1b4028669fbc5fd5fbefbff72b2ad..d8da749ccba122e6b310a8fdfd2b9a09a23e733f 100644 (file)
@@ -711,6 +711,7 @@ static void init_globals(struct loadparm_context *lp_ctx, bool reinit_globals)
        Globals.reset_on_zero_vc = false;
        Globals.log_writeable_files_on_exit = false;
        Globals.create_krb5_conf = true;
+       Globals.include_system_krb5_conf = true;
        Globals._winbind_max_domain_connections = 1;
 
        /* hostname lookups can be very expensive and are broken on