GNU/Linux >> Linux Esercitazione >  >> Linux

Come installare e configurare Kerberos in CentOS/RHEL 7

Configurazione di Kerberos V5

1. Installa i pacchetti krb5-libs, krb5-server e krb5-workstation

2. Modifica il /etc/krb5.conf e /var/kerberos/krb5kdc/kdc.conf per riflettere il nome del tuo regno e le mappature da dominio a regno. Un semplice regno può essere costruito sostituendo le istanze di EXAMPLE.COM e example.com con il tuo nome di dominio (assicurandoti di mantenere lo stesso caso) e cambiando kerberos.example.com con il nome host completo del server.

Ad esempio:

# cat /etc/krb5.conf
[logging]                                  
 default = FILE:/var/log/krb5libs.log      
 kdc = FILE:/var/log/krb5kdc.log           
 admin_server = FILE:/var/log/kadmind.log  
                                           
[libdefaults]                              
 ticket_lifetime = 24000                   
 default_realm = UK.ORACLE.COM             
                                           
[realms]                                   
 UK.ORACLE.COM = {                         
  kdc = ukp9174.uk.oracle.com:88           
  admin_server = ukp9174.uk.oracle.com:749 
  default_domain = uk.oracle.com           
 }                                         
                                           
[domain_realm]                             
 .uk.oracle.com = UK.ORACLE.COM            
 uk.oracle.com = UK.ORACLE.COM             
                                           
[kdc]                                      
 profile = /var/kerberos/krb5kdc/kdc.conf  

[pam]
 debug = false
 ticket_lifetime = 36000
 renew_lifetime = 36000
 forwardable = true
 krb4_convert = false
# cat /var/kerberos/krb5kdc/kdc.conf
[kdcdefaults]                                                                   
 kdc_ports = 88                                                                 
 acl_file = /var/kerberos/krb5kdc/kadm5.acl                                     
 dict_file = /usr/dict/words                                                    
 admin_keytab = /var/kerberos/krb5kdc/kadm5.keytab                              
                                                                                
[realms]                                                                        
 UK.ORACLE.COM = {                                                              
  master_key_type = des-cbc-crc                                                 
  database_name = /var/kerberos/krb5kdc/principal                               
  admin_keytab = /var/kerberos/krb5kdc/kadm5.keytab                             
  supported_enctypes = des-cbc-crc:normal des3-cbc-raw:normal des3-cbc-sha1:norm
al des-cbc-crc:v4 des-cbc-crc:afs3                                              
  kadmind_port = 749                                                            
  acl_file = /var/kerberos/krb5kdc/kadm5.acl                                    
  dict_file = /usr/dict/words                                                   
 }

3. Modifica il /var/kerberos/krb5kdc/kadm5.acl per determinare quali principal hanno accesso al database kerberos

# vi /var/kerberos/krb5kdc/kadm5.acl
*/[email protected] *

4. Crea il database kerberos utilizzando il comando kdb5_util:

# kdb5_util create -s 
 
Initializing database '/var/kerberos/krb5kdc/principal' for realm 'UK.ORACLE.COM', 
 master key name 'K/[email protected]' 
 You will be prompted for the database Master Password. 
 It is important that you NOT FORGET this password. 
 Enter KDC database master key: admin 
 Re-enter KDC database master key to verify: admin

5. Avvia i servizi Kerberos:

# service krb5kdc start 

 Starting Kerberos 5 KDC:                                   [  OK  ] 
# service kadmin start 
  Extracting kadm5 Service Keys 
  Authenticating as principal root/[email protected] with password. 
  Entry for principal kadmin/admin with kvno 3, encryption type DES cbc mode with CRC-32 added to 
  keytab WRFILE:/var/kerberos/krb5kdc/kadm5.keytab. 
  Entry for principal kadmin/admin with kvno 3, encryption type Triple DES cbc mode raw added to 
  keytab WRFILE:/var/kerberos/krb5kdc/kadm5.keytab. 
  Entry for principal kadmin/changepw with kvno 3, encryption type DES cbc mode with CRC-32 added 
  to keytab WRFILE:/var/kerberos/krb5kdc/kadm5.keytab. 
  Entry for principal kadmin/changepw with kvno 3, encryption type Triple DES cbc mode raw added 
  to keytab WRFILE:/var/kerberos/krb5kdc/kadm5.keytab. 
                                                             [  OK  ] 
  Starting Kerberos 5 Admin Server                           [  OK  ] 
# service krb524 start 
  Starting Kerberos 5-to-4 Server:                           [  OK  ] 

6. Aggiungi entità Kerberos:

# kadmin.local 
  Authenticating as principal root/[email protected] with password. 
> kadmin.local:  addprinc host/ukp9174.uk.oracle.com 
  WARNING: no policy specified for host/[email protected]; defaulting to no policy 
  Enter password for principal "host/[email protected]":    admin 
  Re-enter password for principal "host/[email protected]":  admin 
  Principal "host/[email protected]" created. 
Nota host è la parola "host" non il nome host del server e ukp9174.uk.oracle.com è il nome host completo del server.
> kadmin.local: addprinc root
WARNING: no policy specified for [email protected]; defaulting to no policy 
  Enter password for principal "[email protected]":    admin 
  Re-enter password for principal "[email protected]":  admin 
  Principal "[email protected]" created. 

7. Aggiungi l'host al keytab:

# kadmin.local:  ktadd -k /etc/krb5.keytab host/ukp9174.uk.oracle.com 
  Entry for principal host/ukp9174.uk.oracle.com with kvno 2, encryption type DES cbc mode with CRC-32 
  added to keytab WRFILE:/etc/krb5.keytab. 
  Entry for principal host/ukp9174.uk.oracle.com with kvno 2, encryption type Triple DES cbc mode raw 
  added to keytab WRFILE:/etc/krb5.keytab. 
>  kadmin.local:  exit

8. Prova puoi ottenere un biglietto:

# kinit 
Password for [email protected]: admin

9. Dimostra di avere un biglietto:

# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [email protected]

Valid starting     Expires            Service principal
01/02/01 11:14:15  01/02/01 21:14:15  krbtgt/[email protected]

Kerberos 4 ticket cache: /tmp/tkt0

Una volta che funziona, lo hai impostato correttamente.


Linux
  1. CentOS / RHEL 7 :Come installare e configurare telnet

  2. Come installare e configurare Samba in CentOS/RHEL

  3. CentOS / RHEL 4:come installare e configurare il server FTP (vsftpd)

  4. CentOS / RHEL 5:Come installare e configurare il server vsftpd

  5. Come installare e configurare telnet in RHEL / CentOS 5,6

Come installare e configurare il server VNC in CentOS 7 / RHEL 7

Come installare e configurare Jenkins su CentOS 8 / RHEL 8

Come installare e configurare GlusterFS su CentOS 7/CentOS 8

Come installare e configurare Memcached su CentOS 8

Come installare e configurare MariaDB in CentOS / RHEL 7

Come installare e configurare il server VNC su CentOS/RHEL 8