Advertisement
Guest User

Untitled

a guest
Sep 27th, 2017
61
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.39 KB | None | 0 0
  1. [libdefaults]
  2. renew_lifetime = 7d
  3. forwardable = true
  4. default_realm = EXAMPLE.COM
  5. ticket_lifetime = 24h
  6. dns_lookup_realm = false
  7. dns_lookup_kdc = false
  8. default_ccache_name = /tmp/krb5cc_%{uid}
  9. #default_tgs_enctypes = aes des3-cbc-sha1 rc4 des-cbc-md5
  10. #default_tkt_enctypes = aes des3-cbc-sha1 rc4 des-cbc-md5
  11.  
  12. [logging]
  13. default = FILE:/var/log/krb5kdc.log
  14. admin_server = FILE:/var/log/kadmind.log
  15. kdc = FILE:/var/log/krb5kdc.log
  16.  
  17. [realms]
  18. EXAMPLE.COM = {
  19. admin_server = my.linux-server.de
  20. kdc = my.linux-server.de
  21. }
  22.  
  23. kadmin.local: addprinc testuser@EXAMPLE.COM
  24.  
  25. [root@ubuntu-vm ~]# kinit testuser
  26. Password for testuser@EXAMPLE.COM:
  27.  
  28. [root@ubuntu-vm ~]# klist
  29. Ticket cache: FILE:/tmp/krb5cc_0
  30. Default principal: testuser@EXAMPLE.COM
  31.  
  32. Valid starting Expires Service principal
  33. 01.12.2016 14:58:40 02.12.2016 14:58:40 krbtgt/EXAMPLE.COM@EXAMPLE.COM
  34.  
  35. C:> Ksetup /setdomain EXAMPLE.COM
  36.  
  37. C:> kinit testuser@EXAMPLE.COM
  38. Password for testuser@EXAMPLE.COM:
  39. <empty row>
  40.  
  41. Aktuelle Anmelde-ID ist 0:0x7eca34
  42.  
  43. Zwischengespeicherte Tickets: (0)
  44.  
  45. [libdefaults]
  46. default_realm = EXAMPLE.COM
  47.  
  48. [realms]
  49. EXAMPLE.COM = {
  50. admin_server = your.admin.server.de
  51. kdc = your.kdc.server.de
  52. }
  53.  
  54. network.negotiate-auth.delegation-uris = http://your.kdc.server.de
  55.  
  56. network.negotiate-auth.trusted-uris = http://your.kdc.server.de
  57.  
  58. network.auth.use-sspi = false
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement