Configuring the krb5.ini File for Active Directory

The information in this article applies to:
Product: Knowledge Exchange
Version: 6.1.x

Issue
  • How do I configure krb5.ini ?
Resolution
  • The following file is used as a sample:
    [libdefaults]

    default_realm=TESTSERVER.COM

    default_tkt_enctypes=rc4-hmac des-cbc-md5 des-cbc-crc des3-cbc-sha1

    default_tgs_enctypes=rc4-hmac des-cbc-md5 des-cbc-crc des3-cbc-sha1

    permitted_enctypes=rc4-hmac des-cbc-md5 des-cbc-crc des3-cbc-sha1

    kdc_req_checksum_type=2

    ccache_type=2

    ticket_lifetime=600

    [realms]

    TESTSERVER.COM = {

    kdc = AD01.TESTSERVER.COM

    admin_server = AD01.TESTSERVER.COM

    default_domain = TESTSERVER.COM

    }

    CHILD1.TESTSERVER.COM = {

    kdc = PROLDAP01.CHILD1.TESTSERVER.COM

    admin_server = PROLDAP01.CHILD1.TESTSERVER.COM

    default_domain = CHILD1.TESTSERVER.COM

    }

    [domain_realm]

    .testserver.com = TESTSERVER.COM

    testserver.com = TESTSERVER.COM

    .child1.testserver.com = CHILD1.TESTSERVER.COM

    child1.testserver.com = CHILD1.TESTSERVER.COM

    [appdefaults]

    autologin=true

    forward=true

    forwardable=true

    encrypt=true
  1. In the first section, [libdefaults], replace TESTSERVER.COM with your Active Directory server domain. This must be in CAPS.
    [libdefaults]

    default_realm=TESTSERVER.COM

    default_tkt_enctypes=rc4-hmac des-cbc-md5 des-cbc-crc des3-cbc-sha1

    default_tgs_enctypes=rc4-hmac des-cbc-md5 des-cbc-crc des3-cbc-sha1

    permitted_enctypes=rc4-hmac des-cbc-md5 des-cbc-crc des3-cbc-sha1

    kdc_req_checksum_type=2

    ccache_type=2

    ticket_lifetime=600
  2. Next, modify the [realms] section. Start the section with the same AD server domain you specified above. On then next line (kdc = ), specify any domain controller in that AD server domain. If there are no child realms, ignore the CHILD1.TESTSERVER.COM = {} section or remove it.
    [realms]

    TESTSERVER.COM = {

    kdc = AD01.TESTSERVER.COM

    admin_server = AD01.TESTSERVER.COM

    default_domain = TESTSERVER.COM

    }

    CHILD1.TESTSERVER.COM = {

    kdc = PROLDAP01.CHILD1.TESTSERVER.COM

    admin_server = PROLDAP01.CHILD1.TESTSERVER.COM

    default_domain = CHILD1.TESTSERVER.COM

    }
  3. In the [domain_realm] section, continue to use the same server domain (and child domains, if you have any.) Follow the formatting shown exactly (spaces between equal signs, the right-hand side capitalized, and initial periods as shown.)
    [domain_realm]

    .testserver.com = TESTSERVER.COM

    testserver.com = TESTSERVER.COM

    .child1.testserver.com = CHILD1.TESTSERVER.COM

    child1.testserver.com = CHILD1.TESTSERVER.COM
  4. In the last section, [appdefaults], no changes should be made.
    [appdefaults]

    autologin=true

    forward=true

    forwardable=true

    encrypt=true

    原文出处(点击此处)
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值