<rt id="bn8ez"></rt>
<label id="bn8ez"></label>

  • <span id="bn8ez"></span>

    <label id="bn8ez"><meter id="bn8ez"></meter></label>

    ivaneeo's blog

    自由的力量,自由的生活。

      BlogJava :: 首頁 :: 聯系 :: 聚合  :: 管理
      669 Posts :: 0 Stories :: 64 Comments :: 0 Trackbacks

    Kerberos Server Configuration

    These notes are for MIT Kerberos 1.3 or higher.

    • /etc/krb5.conf
    • The /etc/krb5.conf configuration file should include rc4-hmac support under the [libdefaults] section. Windows XP uses rc4-hmac. However, do not include rc4-hmac in the default* encryption types, as older Unix clients may not support rc4-hmac.

      [libdefaults]
      default_realm = EXAMPLE.ORG
      default_etypes = des3-hmac-sha1 des-cbc-crc
      default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
      default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc
      permitted_enctypes = des3-hmac-sha1 des-cbc-crc rc4-hmac
      dns_lookup_realm = false
      dns_lookup_kdc = true

    • kdc.conf
    • The kdc.conf configuration file on the Kerberos servers must support rc4-hmac as an encryption type.

      [realms]
      EXAMPLE.ORG = {
      database_name = /var/kerberos/krb5kdc/principal
      key_stash_file = /var/kerberos/krb5kdc/.k5.EXAMPLE.ORG
      supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal ?
      rc4-hmac:normal
      }

    Windows Client Setup

    • Kerberos Configuration
    • Use the ksetup.exe command to add the site Kerberos servers.

      $ ksetup.exe /addkdc EXAMPLE.ORG kerberos-1.example.org
      $ ksetup.exe /addkdc EXAMPLE.ORG kerberos-2.example.org
      $ ksetup.exe /addkdc EXAMPLE.ORG kerberos.example.org
      $ ksetup.exe /addkpasswd EXAMPLE.ORG kerberos.example.org
      $ ksetup.exe /setrealm EXAMPLE.ORG

    • Host principals
    • Create host principals on each Windows client, then use the same password to create an equivalent principal in the MIT Kerberos database. If using an installation system such as Unattended, use a script to generate the random password and setup the host principal.

      #!/usr/bin/perl

      my $domain = 'example.org';

      my $password = '';
      my @chars = grep { /[[:print:]]/ and /\S/ } map { chr } 1..128;
      $password .= $chars[rand @chars] for 1..(int (rand 7)) + 8;

      system qw{ksetup.exe /setcomputerpassword}, $password;

      print "Principal: host/", lc( $ENV{COMPUTERNAME} ), ".$domain\n";
      print "Password: $password\n";

      Then, use kdamin to add an equivalent principal to the Kerberos database, using the same password as above. Use the -e rc4-hmac:normal encryption option if adding a principal for a Windows XP system.

      kadmin: ank -e rc4-hmac:normal host/client.example.org

    • User Mapping
    • User mapping translates local accounts to the Kerberos domain. See module:users for user account management under CFEngine.

      $ ksetup.exe /mapuser * *

    Samba

    Windows clients can authenticate to Samba using Kerberos. Use Samba version 3.0.14a or higher on the server, and enable Kerberos support in the smb.conf configuration file.

    [global]
    use kerberos keytab = yes
    realm = EXAMPLE.ORG
    security = ads

    Multiple host and cifs principals must be created for each Samba server, as principals are case sensitive, and Windows systems may randomly start using Server.example.org or SERVER.EXAMPLE.ORG when connecting. Extract these principals to the /etc/krb5.keytab file on each Samba server.

    kadmin: ank -randkey host/server.example.org
    kadmin: ank -randkey host/Server.example.org
    kadmin: ank -randkey host/SERVER.EXAMPLE.ORG
    kadmin: ank -randkey cifs/server.example.org
    kadmin: ank -randkey cifs/Server.example.org
    kadmin: ank -randkey cifs/SERVER.EXAMPLE.ORG
    kadmin: ktadd -k /etc/krb5.keytab host/server.example.org
    kadmin: ktadd -k /etc/krb5.keytab host/Server.example.org
    kadmin: ktadd -k /etc/krb5.keytab host/SERVER.EXAMPLE.ORG
    kadmin: ktadd -k /etc/krb5.keytab cifs/server.example.org
    kadmin: ktadd -k /etc/krb5.keytab cifs/Server.example.org
    kadmin: ktadd -k /etc/krb5.keytab cifs/SERVER.EXAMPLE.ORG

    posted on 2013-05-18 15:04 ivaneeo 閱讀(356) 評論(0)  編輯  收藏 所屬分類: debian-企鵝中最像牛 、GNU牛力
    主站蜘蛛池模板: 5555在线播放免费播放| 国产成人 亚洲欧洲| 免费国产污网站在线观看15| 国产亚洲一区二区三区在线| 国产福利电影一区二区三区,免费久久久久久久精 | 亚洲日本在线观看| 免费无码又爽又刺激高潮软件| 狠狠亚洲狠狠欧洲2019| 久草免费福利在线| 日本红怡院亚洲红怡院最新| 亚洲国产精品国自产电影| 久久国产乱子免费精品| 亚洲酒色1314狠狠做| 1000部拍拍拍18勿入免费视频下载| 久久亚洲sm情趣捆绑调教| 免费国产成人高清在线观看网站| 亚洲一区二区三区四区视频 | 国产精品四虎在线观看免费 | 亚洲精品色在线网站| 国产一区二区三区免费视频| 一区二区三区免费高清视频| 久久精品国产精品亚洲精品| 人妻丰满熟妇无码区免费| 色偷偷亚洲女人天堂观看欧| 免费观看午夜在线欧差毛片| 中文字幕免费人成乱码中国| 久久久久亚洲精品无码蜜桃| sihu国产精品永久免费| 亚洲AV人无码激艳猛片| 美女被免费喷白浆视频| 国产精品亚洲va在线观看| 亚洲精品乱码久久久久久| 亚洲高清中文字幕免费| 一级毛片**免费看试看20分钟| 亚洲av中文无码乱人伦在线咪咕| 中文字幕无码不卡免费视频| 黄色免费网址大全| 91在线亚洲精品专区| 四虎影视永久免费视频观看| 嫩草在线视频www免费观看| 亚洲另类春色国产精品|