Вы находитесь на странице: 1из 4

iptables -L

iptables -F
systemctl stop iptables
systemctl disable iptables

yum -y install ntp

firewall-cmd --add-service=ntp --permanent


firewall-cmd --reload

systemctl start ntpd


systemctl enable ntpd
systemctl status ntpd

ntpq -p
date -R

yum install krb5-server krb5-workstation pam_krb5 -y

vim /var/kerberos/krb5kdc/kdc.conf
default_principal_flags = +preauth

kdb5_util create -s -r EXAMPLE.COM

systemctl start krb5kdc kadmin


systemctl enable krb5kdc kadmin

useradd user1

kadmin.local
addprinc root/admin
addprinc user1
<Sunday1234>

addprinc -randkey host/classroom.example.com


ktadd host/classroom.example.com
quit

vim /etc/ssh/ssh_config
systemctl reload sshd
authconfig --enablekrb5 --update

vim /etc/firewalld/services/kerberos.xml

<?xml version="1.0" encoding="utf-0"?>


<service>
<short>Kerberos</short>
<description> Kerberos network authentication protocol server </description>
<port protocol="tcp" port="88"/>
<port protocol="udp" port="88"/>
<port protocol="tcp" port="749"/>
</service>

firewall-cmd --permanent --add-service=kerberos


firewall-cmd --permanent --add-service=kerberos
firewall-cmd --reload

su - user1
kinit
<Sunday1234>

klist

===============
nfsserver
yum groupinstall file-server -y
mkdir /kerberos
chmod 0777 /kerberos/

yum install setroubleshoot-server -y


semanage fcontext -a -t public_content_rw_t "/kerberos(/.*)?"
restorecon -R /kerberos/

setsebool -P nfs_export_all_rw on
setsebool -P nfs_export_all_ro on
setsebool -P use_nfs_home_dirs on

vim /etc/exports
/kerberos desktop.example.com(rw,sync,no_root_squash,sec=krb5p)
exportfs -arv

firewall-cmd --permanent --add-service=nfs


firewall-cmd --permanent --add-service=rpc-bind
firewall-cmd --permanent --add-service=mountd
firewall-cmd --reload

systemctl start rpcbind nfs-server


systemctl enable rpcbind nfs-server

showmount -e localhost

yum install krb5-workstation pam_krb5 -y

scp root@classroom.example.com:/etc/krb5.conf /etc/krb5.conf

cat /etc/krb5.conf

useradd user1

kadmin
addprinc -randkey host/server.example.com
ktadd host/server.example.com
quit
vim /etc/ssh/ssh_config

systemctl reload sshd


authconfig --enablekrb5 --update

su - user1
kinit
<Sunday1234>
klist

ssh classroom.example.com
exit

exit

kadmin
<Sunday1234>
addprinc -randkey nfs/server.example.com
ktadd nfs/server.example.com
quit

systemctl restart nfs-server


systemctl restart nfs-secure-server
systemctl enable nfs-secure-server

=============================================
Nfs client
=============================================
yum install nfs-utils -y
yum install krb5-workstation pam_krb5
scp root@classroom.example.com:/etc/krb5.conf /etc/krb5.conf
cat /etc/krb5.conf

kadmin
addprinc -randkey host/desktop.example.com
ktadd host/desktop.example.com
quit

vim /etc/ssh/ssh_config

systemctl reload sshd


authconfig --enablekrb5 --update

useradd user1

su - user1
kinit
klist

ssh classroom.example.com

exit
exit

kadmin
addprinc -randkey nfs/desktop.example.com
ktadd nfs/desktop.example.com
quit

systemctl start nfs-secure


systemctl enable nfs-secure
showmount -e server.example.com

vim /etc/fstab
server.example.com:/kerberos /mnt nfs sec=krb5p 0 0

mount -a

df -h

Вам также может понравиться