linux_wiki:configure_a_system_to_authenticate_using_kerberos

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
linux_wiki:configure_a_system_to_authenticate_using_kerberos [2018/05/05 16:15]
billdozor [Test The Client]
linux_wiki:configure_a_system_to_authenticate_using_kerberos [2019/05/25 23:50] (current)
Line 12: Line 12:
   * server1.example.com (192.168.1.150) -> Client for kerberos authentication   * server1.example.com (192.168.1.150) -> Client for kerberos authentication
   * ipa.example.com (192.168.1.152) -> FreeIPA server/kerberos server   * ipa.example.com (192.168.1.152) -> FreeIPA server/kerberos server
 +
 +----
 +
 +====== Help ======
 +
 +Finding help in this section.
 +  * authconfig help, filter for krb<code bash>authconfig --help | grep krb</code>
  
 ---- ----
Line 53: Line 60:
     * Admin Server: ipa.example.com     * Admin Server: ipa.example.com
   * Ok   * Ok
 +
 +===== Add Client Host to The Kerberos Server =====
 +
 +The kerberos server (KDC) must have an entry for the client host.
 +
 +A kerberos client keytab (containing client host identification) will probably be provided in the exam.
 +
 +For lab purposes, you may need to add the client and generate a keytab.
 +
 +[[linux_wiki:setup_a_kdc_server#kerberos_clientconfigure_the_kerberos_client|See here for more details]].
  
 ---- ----
  • linux_wiki/configure_a_system_to_authenticate_using_kerberos.1525551350.txt.gz
  • Last modified: 2019/05/25 23:50
  • (external edit)