<rt id="bn8ez"></rt>
<label id="bn8ez"></label>

  • <span id="bn8ez"></span>

    <label id="bn8ez"><meter id="bn8ez"></meter></label>

    ivaneeo's blog

    自由的力量,自由的生活。

      BlogJava :: 首頁(yè) :: 聯(lián)系 :: 聚合  :: 管理
      669 Posts :: 0 Stories :: 64 Comments :: 0 Trackbacks

    From a convenience perspective, I want to authenticate as infrequently as possible. However, security requirements suggest that I should be authenticated for all sorts of services. This means that Single Sign On and forwardable authentication credentials would be useful.

    Within an individual organisation at least, it is useful and fairly straightforward to have centralised control for authentication services. More and more authorisation and applications services are able to use centralised authentication services such as Kerberos.

    This document will demonstrate how to configure a machine running OpenSSH server to use GSSAPI so that users can log in if they have authorised kerberos tickets. This is not the place for extensive explanations about tickets or how to set up the Key Distribution Center(KDC) in the first place or how to build or install the necessary software on various different unixlike systems. Likely, your distribution's package management system can provide you with what you need.

    Kerberos

    All destination machines should have /etc/krb5.conf modified to allow forwardable tickets:

    [libdefaults]     default_realm = ALLGOODBITS.ORG     forwardable = TRUE [realms]     ALLGOODBITS.ORG = {                     kdc = kerberos.allgoodbits.org                     } 

    Using kadmin, create a principal for a user:

    kadmin> ank <username>@<REALM> 

    Here the process differs depending upon whether you're using MIT Kerberos (probably) or Heimdal.

    MIT

    Create a principal for the host:

    kadmin> ank -randkey host/<FQDN>@<REALM> 

    Extract the key for the host principal to a keytab file and locate it correctly on the ssh server:

    kadmin> ktadd -k /tmp/<FQDN>.keytab host/<FQDN> 

    Heimdal

    Create a principal for the host:

    kadmin> ank -r host/<FQDN>@<REALM> 

    Extract the key for the host principal to a keytab file and locate it correctly on the ssh server:

    kadmin> ext -k /tmp/<FQDN>.keytab host/<FQDN>@<REALM> 

    SSH

    Then we need to take the keytab file into which you extracted the key for the host principal and copy it to the location on the ssh server where sshd will look for it, probably /etc/krb5.keytab.

    We need to configure sshd_config(5). The important options start with GSSAPI, not to be confused with the Kerberos options which are merely for KDC-validated password authentication; the GSSAPI method allows authentication and login based upon existing tickets. In other words, the "Kerberos" method requires you to enter your password (again), GSSAPI will allow login based on upon the tickets you already have.

    sshd_config:

    GSSAPIAuthentication yes GSSAPICleanupCredentials yes PermitRootLogin without-password 

    ssh_config:

    GSSAPIAuthentication yes GSSAPIDelegateCredentials yes 

    PAM

    Linux Pluggable Authentication Modules(PAM) provide a common framework for authentication/authorisation for applications.

    /etc/pam.d/common-account:

    account sufficient      pam_krb5.so     use_first_pass 

    /etc/pam.d/common-auth:

    auth    sufficient      pam_krb5.so     use_first_pass 

    /etc/pam.d/common-password:

    password        sufficient      pam_krb5.so 

    /etc/pam.d/common-session:

    session optional      pam_krb5.so 

    This is sufficient to allow OpenAFS based home directories because although AFS uses Kerberosv4, MIT Kerberos does 5 to 4 ticket conversion on the fly.

    Troubleshooting

    • As with anything concerned with kerberos, make sure you have NTP and DNS working properly before you even start.
    • ssh -v can give you a lot of valuable information.
    • read your logs.
    posted on 2013-10-12 18:12 ivaneeo 閱讀(319) 評(píng)論(0)  編輯  收藏 所屬分類: GNU牛力
    主站蜘蛛池模板: 99在线免费观看视频| 香蕉免费看一区二区三区| 国国内清清草原免费视频99| 久久99亚洲网美利坚合众国| 在线免费观看国产| 亚洲综合色丁香麻豆| 日韩免费精品视频| 亚洲av中文无码字幕色不卡| 国产视频精品免费| 成年网在线观看免费观看网址 | 中文在线日本免费永久18近| 中文字幕亚洲一区| 久久精品国产影库免费看| 亚洲av无码一区二区乱子伦as | 亚洲AV日韩综合一区| 又粗又黄又猛又爽大片免费| 久久久WWW成人免费精品| 亚洲AV无码久久| 97在线观看永久免费视频| 亚洲国产aⅴ成人精品无吗| 国产一卡二卡≡卡四卡免费乱码| 免费一级特黄特色大片| 久久久久久久综合日本亚洲| 免费下载成人电影| 国产一区二区三区亚洲综合| 亚洲狠狠婷婷综合久久久久| 亚洲精品视频免费在线观看| 国产精品无码亚洲一区二区三区| 国产精品亚洲综合一区| 久久久久免费看成人影片| 亚洲综合无码无在线观看| 亚洲国产精品一区二区第四页| 日韩精品无码免费专区午夜不卡| 亚洲精品视频在线观看视频| 国产女高清在线看免费观看| 国产三级在线免费| 亚洲欧美成人一区二区三区| 国产精品亚洲A∨天堂不卡| 一二三四免费观看在线视频中文版| 春意影院午夜爽爽爽免费| 久久久久亚洲AV无码永不|