How to do it...

  1. Making sure /etc/hosts directory reflects the correct fully qualified domain name (FQDN) (for example, sandbox.infoobjects.com):
        $ cat /etc/hosts
...
127.0.0.1 localhost infoobjects.com
...
  1. Install the admin server:
        $ sudo apt-get install krb5-kdc krb5-admin-server
  1. During the installation, it would ask for:
        Default Kerberos version 5 realm: INFOOBJECTS.COM
Kerberos servers for your realm: infoobjects.com
Administrative server for your Kerberos realm: infoobjects.com
  1. Check/validate krb5.conf:
        $ cat /etc/krb5.conf
  1. Configure the Kerberos server. Before you begin, a new realm must be created; this step normally takes a long time. You can use a hack like a random number generator to expedite the process:
        $ sudo apt-get install rng-tools -y
$ sudo rngd -r /dev/urandom -o /dev/random #not for production
though
  1. Create a new realm:
        $ sudo krb5_newrealm
#enter a master key password and keep it safe or remember it.
  1. The Kerberos realm is administered using the kadmin utility. Running admin.local as the root user on KDC allows the administrator to authenticate without having an existing principal. To add a new principal:
        $ sudo kadmin.local
  1. Add the infouser principal: 
        kadmin.local: addprinc infouser
Enter password for principal "[email protected]":
Re-enter password for principal "[email protected]":
Principal "[email protected]" created.

kadmin.local: quit
  1. To test the newly created principal, use kinit command. A successful Kerberos setup will return no error if you use the following command:
        $ kinit [email protected]
Password for [email protected]:
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset