-
Notifications
You must be signed in to change notification settings - Fork 2
/
Copy pathkrb5-conf.sh
executable file
·135 lines (118 loc) · 3.88 KB
/
krb5-conf.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
#!/bin/sh -eux
killall krb5kdc || echo $?
killall kadmin || echo $?
rm /usr/local/var/krb5kdc/* /var/kerberos/krb5kdc/* /etc/krb5.keytab || echo $?
cat >/var/kerberos/krb5kdc/kdc.conf <<EOF
[kdcdefaults]
kdc_ports = 88
kdc_tcp_ports = 88
default_realm = ADS-KAFKA.LOCAL
[realms]
ADS-KAFKA.LOCAL = {
# acl_file = /var/kerberos/krb5kdc/kadm5.acl
# dict_file = /usr/share/dict/words
# admin_keytab = /etc/krb5.keytab
# supported_enctypes = aes256-cts:normal aes128-cts:normal des3-hmac-sha1:normal arcfour-hmac:normal camellia256-cts:normal camellia128-cts:normal des-hmac-sha1:normal des-cbc-md5:normal des-cbc-crc:normal
}
EOF
#admin_keytab = /var/kerberos/krb5kdc/kadm5.keytab
cat >/etc/resolv.conf <<EOF
nameserver 94.140.14.15
nameserver 94.140.15.16
nameserver 2a10:50c0::bad1:ff
nameserver 2a10:50c0::bad2:ff
EOF
#cat >/var/kerberos/krb5kdc/kadm5.acl <<EOF
#host/[email protected] *
#EOF
#host/$(hostname)@ADS-KAFKA.LOCAL *
#kafka/[email protected] *
#$SUDO_USER/[email protected] *
#host/[email protected] *
#*/[email protected] *
#root/[email protected] *
cat >/etc/krb5.conf <<EOF
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
# admin_server = localhost
# ccache_type = 4
# default_ccache_name = DIR:tmp
# default_ccache_name = KEYRING:kafka
# default_ccache_name = KEYRING:persistent:%{tid}
# default_ccache_name = KEYRING:persistent:%{uid}
# default_ccache_name = KEYRING:persistent:%{uid}
# default_ccache_name = KEYRING:thread:name
# default_ccache_name = KEYRING:%{uid}
# default_ccache_name = KEYRING:user:%{uid}
# default_ccache_name = MEMORY:
# default_ccache_name = MEMORY:
default_ccache_name = /tmp/krb5cc_%{uid}
default_realm = ADS-KAFKA.LOCAL
# dns_lookup_kdc = false
dns_lookup_kdc = true
dns_lookup_realm = false
forwardable = true
# kdc = localhost
# kdc_timesync = 1
# renew_lifetime = 10m
# renew_lifetime = 7d
# ticket_lifetime = 20m
ticket_lifetime = 24h
[realms]
ADS-KAFKA.LOCAL = {
admin_server = localhost
kdc = localhost
}
#[appdefaults]
# postgres = {
# debug = true
# }
# java = {
# debug = true
# }
EOF
kdb5_util create -s -r ADS-KAFKA.LOCAL -P admin
#kadmin.local -q "add_principal -pw admin admin/admin"
#kadmin.local -q "add_principal -pw admin root/admin"
#kadmin.local -q "add_principal -pw admin $SUDO_USER"
#kadmin.local -q "add_principal -pw admin kafka"
#kadmin.local -q "add_principal -pw admin zookeeper"
#kadmin.local -q "add_principal -pw admin reader"
#kadmin.local -q "add_principal -pw admin writer"
#kadmin.local -q "ktadd -k /etc/krb5.keytab root/[email protected]"
#kadmin.local -q 'addprinc -randkey kafka/[email protected]'
#kadmin.local -q "ktadd -k /etc/krb5.keytab kafka/[email protected]"
#kadmin.local -q "ktadd -k /etc/krb5.keytab $SUDO_USER"
#kadmin.local -q "ktadd $SUDO_USER"
kadmin.local <<EOF
add_principal -randkey kafka/localhost
ktadd kafka/localhost
EOF
#ktadd root/admin
#add_principal -randkey root/admin
#add_principal -randkey kafka/localhost
#ktadd kafka/localhost
#add_principal -randkey host/localhost
#add_principal -randkey host/$(hostname)
#ktadd host/localhost
#ktadd host/$(hostname)
#ktadd kafka/[email protected]
#add_principal -randkey root/admin
#ktadd root/[email protected]
#ktadd $SUDO_USER/[email protected]
#ktadd host/[email protected]
#list_principals
#add_principal -randkey $SUDO_USER/localhost
#add_principal -randkey host/localhost
#add_principal -randkey $SUDO_USER/[email protected]
#add_principal -pw admin root/admin
#ktadd -k /var/kerberos/krb5kdc/kadm5.keytab $SUDO_USER
chown "$SUDO_USER":"$SUDO_USER" /etc/krb5.keytab || echo $?
#ls -lan /etc/krb5.keytab || echo $?
ls -lan /etc/krb5.keytab /var/kerberos/krb5kdc || echo $?
krb5kdc
#kadmin -kp root/[email protected]
tail -F /var/log/krb5kdc.log /var/log/krb5libs.log /var/log/kadmind.log