<rt id="bn8ez"></rt>
<label id="bn8ez"></label>

  • <span id="bn8ez"></span>

    <label id="bn8ez"><meter id="bn8ez"></meter></label>

    ivaneeo's blog

    自由的力量,自由的生活。

      BlogJava :: 首頁 :: 聯(lián)系 :: 聚合  :: 管理
      669 Posts :: 0 Stories :: 64 Comments :: 0 Trackbacks

    Kerberos Server Configuration

    These notes are for MIT Kerberos 1.3 or higher.

    • /etc/krb5.conf
    • The /etc/krb5.conf configuration file should include rc4-hmac support under the [libdefaults] section. Windows XP uses rc4-hmac. However, do not include rc4-hmac in the default* encryption types, as older Unix clients may not support rc4-hmac.

      [libdefaults]
      default_realm = EXAMPLE.ORG
      default_etypes = des3-hmac-sha1 des-cbc-crc
      default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc
      default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc
      permitted_enctypes = des3-hmac-sha1 des-cbc-crc rc4-hmac
      dns_lookup_realm = false
      dns_lookup_kdc = true

    • kdc.conf
    • The kdc.conf configuration file on the Kerberos servers must support rc4-hmac as an encryption type.

      [realms]
      EXAMPLE.ORG = {
      database_name = /var/kerberos/krb5kdc/principal
      key_stash_file = /var/kerberos/krb5kdc/.k5.EXAMPLE.ORG
      supported_enctypes = des3-hmac-sha1:normal des-cbc-crc:normal ?
      rc4-hmac:normal
      }

    Windows Client Setup

    • Kerberos Configuration
    • Use the ksetup.exe command to add the site Kerberos servers.

      $ ksetup.exe /addkdc EXAMPLE.ORG kerberos-1.example.org
      $ ksetup.exe /addkdc EXAMPLE.ORG kerberos-2.example.org
      $ ksetup.exe /addkdc EXAMPLE.ORG kerberos.example.org
      $ ksetup.exe /addkpasswd EXAMPLE.ORG kerberos.example.org
      $ ksetup.exe /setrealm EXAMPLE.ORG

    • Host principals
    • Create host principals on each Windows client, then use the same password to create an equivalent principal in the MIT Kerberos database. If using an installation system such as Unattended, use a script to generate the random password and setup the host principal.

      #!/usr/bin/perl

      my $domain = 'example.org';

      my $password = '';
      my @chars = grep { /[[:print:]]/ and /\S/ } map { chr } 1..128;
      $password .= $chars[rand @chars] for 1..(int (rand 7)) + 8;

      system qw{ksetup.exe /setcomputerpassword}, $password;

      print "Principal: host/", lc( $ENV{COMPUTERNAME} ), ".$domain\n";
      print "Password: $password\n";

      Then, use kdamin to add an equivalent principal to the Kerberos database, using the same password as above. Use the -e rc4-hmac:normal encryption option if adding a principal for a Windows XP system.

      kadmin: ank -e rc4-hmac:normal host/client.example.org

    • User Mapping
    • User mapping translates local accounts to the Kerberos domain. See module:users for user account management under CFEngine.

      $ ksetup.exe /mapuser * *

    Samba

    Windows clients can authenticate to Samba using Kerberos. Use Samba version 3.0.14a or higher on the server, and enable Kerberos support in the smb.conf configuration file.

    [global]
    use kerberos keytab = yes
    realm = EXAMPLE.ORG
    security = ads

    Multiple host and cifs principals must be created for each Samba server, as principals are case sensitive, and Windows systems may randomly start using Server.example.org or SERVER.EXAMPLE.ORG when connecting. Extract these principals to the /etc/krb5.keytab file on each Samba server.

    kadmin: ank -randkey host/server.example.org
    kadmin: ank -randkey host/Server.example.org
    kadmin: ank -randkey host/SERVER.EXAMPLE.ORG
    kadmin: ank -randkey cifs/server.example.org
    kadmin: ank -randkey cifs/Server.example.org
    kadmin: ank -randkey cifs/SERVER.EXAMPLE.ORG
    kadmin: ktadd -k /etc/krb5.keytab host/server.example.org
    kadmin: ktadd -k /etc/krb5.keytab host/Server.example.org
    kadmin: ktadd -k /etc/krb5.keytab host/SERVER.EXAMPLE.ORG
    kadmin: ktadd -k /etc/krb5.keytab cifs/server.example.org
    kadmin: ktadd -k /etc/krb5.keytab cifs/Server.example.org
    kadmin: ktadd -k /etc/krb5.keytab cifs/SERVER.EXAMPLE.ORG

    posted on 2013-05-18 15:04 ivaneeo 閱讀(352) 評論(0)  編輯  收藏 所屬分類: debian-企鵝中最像牛GNU牛力
    主站蜘蛛池模板: 95老司机免费福利| 亚洲一本到无码av中文字幕| 国产亚洲情侣久久精品| 24小时免费看片| 亚洲乱码无人区卡1卡2卡3| 成年女人18级毛片毛片免费 | 99视频在线免费看| 国产亚洲AV手机在线观看| 91在线手机精品免费观看| 久久亚洲中文无码咪咪爱| 久久综合图区亚洲综合图区| 中文字幕在线视频免费观看| 久久精品亚洲福利| 在线人成免费视频69国产| 亚洲综合精品伊人久久| 亚洲av午夜福利精品一区人妖| 免费高清在线影片一区| 黄色网址大全免费| 亚洲乱码精品久久久久..| 青娱乐免费在线视频| 怡红院免费的全部视频| 噜噜噜亚洲色成人网站∨| 国产免费拔擦拔擦8x| 曰批视频免费40分钟试看天天 | 99爱在线精品视频免费观看9| 疯狂做受xxxx高潮视频免费| 亚洲熟妇无码爱v在线观看| 欧美大尺寸SUV免费| 久久免费精品视频| 亚洲色中文字幕在线播放| 久久久亚洲欧洲日产国码农村| 99无码人妻一区二区三区免费 | 最近在线2018视频免费观看| 欧洲美女大片免费播放器视频| 久久精品国产亚洲av麻豆蜜芽| 国产伦一区二区三区免费| 成人免费视频网站www| 性xxxxx大片免费视频| aa级女人大片喷水视频免费| 亚洲成a人片77777群色| 亚洲日韩v无码中文字幕|