Active Directory Auth¶
Install Prerequisites:¶
yum install -y samba pam_krb5 krb5-workstation samba
Configure kerberos:¶
Edit /etc/krb5.conf
# Configuration snippets may be placed in this directory as well
includedir /etc/krb5.conf.d/
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
dns_lookup_realm = true
dns_lookup_kdc = true
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true
proxiable = true
rdns = false
# default_realm = EXAMPLE.COM
default_realm = MYDOMAIN.COM
default_ccache_name = KEYRING:persistent:%{uid}
[realms]
MYDOMAIN.COM = {
kdc = AD_SERVER.MYDOMAIN.COM
admin_server = AD_SERVER.MYDOMAIN.COM
default_domain = MYDOMAIN.COM
}
[domain_realm]
.kerberos.server = MYDOMAIN.COM
.intelgd.com = MYDOMAIN.COM
intelgd.com = MYDOMAIN.COM
intelgd = MYDOMAIN.COM
[appdefaults]
pam = {
ticket_lifetime = 1d
renew_lifetime = 1d
forwardable = true
proxiable = false
retain_after_close = false
minimum_uid = 0
debug = false
}
[realms]
# EXAMPLE.COM = {
# kdc = kerberos.example.com
# admin_server = kerberos.example.com
# }
[domain_realm]
# .example.com = EXAMPLE.COM
# example.com = EXAMPLE.COM
Test it out:¶
kinit user@MYDOMAIN.COM