josephxsxn

LDAP KERB SSSD

Mar 9th, 2018
93
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.27 KB | None | 0 0
  1. * install sssd and sssd client
  2. * install krb5-workstation and openldap-client
  3. * update sssd.conf and set ownership to root + chmod 600
  4. * update krb5.conf with details
  5. * update ldap.conf file
  6. * ldap certificate
  7. * update ssshd_config and ssh_config with extra properties
  8. * put keytab for admin creds in /etc/krb5.conf
  9. * run authconfig --update --enablesssd --enablesssdauth (updates the nsswitch file to have sss)
  10. * restart all related services.
  11.  
  12. yum install -y sssd sssd-client krb5-workstation openldap-clients
  13. mv sssd.conf /etc/sssd/
  14. chown root:root /etc/sssd/sssd.conf
  15. chmod 600 /etc/sssd/sssd.conf
  16.  
  17. mv krb5.conf /etc/
  18. mv krb5.keytab /etc/
  19.  
  20. mv ldap.conf /etc/openldap/
  21. mv x.boardreader.com.ca /etc/openldap/certs/
  22. mv sshd_config /etc/ssh/
  23.  
  24. vi /etc/ssh/sshd_config
  25. #SSSD Configs from Invinco
  26. GSSAPIKeyExchange yes
  27. GSSAPICleanupCredentials no
  28. GSSAPIStrictAcceptorCheck no
  29. GSSAPIStoreCredentialsOnRekey yes
  30.  
  31.  
  32. vi /etc/ssh/ssh_config
  33. #SSD Configs
  34. GSSAPIDelegateCredentials yes
  35. GSSAPIKeyExchange yes
  36. GSSAPIRenewalForcesRekey yes
  37. GSSAPITrustDNS yes
  38.  
  39. authconfig --update --enablesssd --enablesssdauth --enablemkhomedir
  40.  
  41. ambari-server setup-pam --pam-config-file /etc/pam.d/login --pam-auto-create-groups true
  42. ambari-server sync-pam
  43.  
  44.  
  45. pam.group.cluster.user=sg_dev
Add Comment
Please, Sign In to add comment