MicroStrategy ONE

How to Install the Kerberos Authentication Service

  1. Install Kerberos KDC server and client.
    1. Download and install the krb5 server package.

      Copy
      rpm -ivh krb5-server-1.10.3-10.el6_4.6.x86_64.rpm

      Verify that the following rpm packages are installed before configuring KDC:

      Copy
      $ rpm -qa | grep -i krb5
      pam_krb5-2.3.11-9.el6.x86_64
      krb5-server-1.10.3-10.el6_4.6.x86_64
      krb5-workstation-1.10.3-10.el6_4.6.x86_64
      krb5-libs-1.10.3-10.el6_4.6.x86_64
    2. Install via yum.

      On the KDC server:

      Copy
      yum install krb5-server krb5-libs krb5-auth-dialog

      On the Kerberos client:

      Copy
      yum install krb5-workstation krb5-libs krb5-auth-dialog
  2. Modify the /etc/krb5.conf file.

    Modify /etc/krb5.conf to look like the code below with the appropriate REALM and DOMAIN_REALM mappings. krb5.conf can be found in /etc by default.

    Copy
    [logging]
     default = FILE:/var/log/krb5libs.log
     kdc = FILE:/var/log/krb5kdc.log
     admin_server = FILE:/var/log/kadmind.log

    [libdefaults]
     default_realm = MYREALM.COM
     dns_lookup_realm = false
     dns_lookup_kdc = false
     ticket_lifetime = 24h
     renew_lifetime = 7d
     forwardable = true

    [realms]
     MYREALM.COM = {
      kdc = elserver1.example.com
      admin_server = elserver1.example.com
     }

    [domain_realm]
     .myrealm.com =CTCCDH1.COM
    myrealm.com =CTCCDH1.COM
  3. Modify the KDC.conf file.

    Log in to the KDC server and modify /var/kerberos/krb5kdc/kdc.conf as follows:

    Copy
    [kdcdefaults]
     kdc_ports = 88
     kdc_tcp_ports = 88

    [realms]
     MYREALM.COM = {
      #master_key_type = aes256-cts
      acl_file = /var/kerberos/krb5kdc/kadm5.acl
      dict_file = /usr/share/dict/words
      admin_keytab = /var/kerberos/krb5kdc/kadm5.keytab
      supported_enctypes = aes256-cts:normal aes128-cts:normal des3-hmac-sha1:normal arcfour-hmac:normal des-hmac-sha1:normal des-cbc-md5:normal des-cbc-crc:normal
     }
  4. Assign administrator privileges.

    The users can be granted administrator privileges to the database using the file /var/kerberos/krb5kdc/kadm5.acl.

    Copy
    */admin@MYREALM.COM     *

    In the above example, any principal in the MYREALM with an admin instance has all administrator privileges.

  5. Create a principal.

    Create the principal using the command addprinc. For example, create a principal with the user name “root”.

    Copy
    $ kadmin.local -q "addprinc root/admin"
    Authenticating as principal root/admin@MYREALM.COM with password.
    WARNING: no policy specified for root/admin@MYREALM.COM; defaulting to no policy
    Enter password for principal "root/admin@MYREALM.COM":
    Re-enter password for principal "root/admin@MYREALM.COM":
    Principal "root/admin@MYREALM.COM" created.
  6. Create the database.

    The following command creates the principal database in /var/kerberos/krb5kdc.

    Copy
    kdb5_util create -r $realm -s

    If the database already exists, it will remove all the related files in /var/kerberos/krb5kdc. By default, the database name is "principal." You can add the -d flag to rename the database.

  7. Start the Kerberos Service.

    Start the KDC and kadmin daemons as shown below.

    Copy
    # service krb5kdc start
    Starting Kerberos 5 KDC:               [  OK  ]

    # service kadmin start
    Starting Kerberos 5 Admin Server:      [  OK  ]