安装Kerberos

安装Kerberos

主节点安装

yum install krb5-server -y

其他子节点安装krb5-devel、krb5-workstation :

yum install krb5-devel krb5-workstation -y

修改/etc/krb5.conf为以下内容

[libdefaults]
default_realm = CDH167.COM
dns_lookup_kdc = false
dns_lookup_realm = false
ticket_lifetime = 86400
renew_lifetime = 604800
forwardable = true
default_tgs_enctypes = rc4-hmac
default_tkt_enctypes = rc4-hmac
permitted_enctypes = rc4-hmac
udp_preference_limit = 1
kdc_timeout = 3000
[realms]
CDH167.COM = {
kdc = 192.168.200.167
admin_server = 192.168.200.167
}
[domain_realm]

修改/var/kerberos/krb5kdc/kdc.conf

[kdcdefaults]
 kdc_ports = 88
 kdc_tcp_ports = 88
[realms]
 CDH167.COM = {
  #master_key_type = aes256-cts
  acl_file = /var/kerberos/krb5kdc/kadm5.acl
  dict_file = /usr/share/dict/words
  max_renewable_life = 7d
  max_life = 1d
  admin_keytab = /var/kerberos/krb5kdc/kadm5.keytab
  supported_enctypes = aes256-cts:normal aes128-cts:normal des3-hmac-sha1:normal arcfour-hmac:normal des-hmac-sha1:normal des-cbc-md5:normal des-cbc-crc:normal
  default_principal_flags = +renewable, +forwardable
 }

vi /var/kerberos/krb5kdc/kadm5.acl

*/[email protected]	*

创建Kerberos数据库

保存路径为/var/kerberos/krb5kdc 
如果需要重建数据库,将该目录下的principal相关的文件删除即可
kdb5_util create -r CDH167.COM -s
输入密码

设置服务启动服务,在主节点上执行:

chkconfig --level 35 krb5kdc on
chkconfig --level 35 kadmin on
service krb5kdc start
service kadmin start

创建Kerberos管理员

# 需要设置两次密码
kadmin.local -q "addprinc admin/admin"
#输入密码

测试Kerberos

# 列出Kerberos中的所有认证用户,即principals
kadmin.local -q "list_principals"
# 添加认证用户,需要输入密码
kadmin.local -q "addprinc user1"
# 使用该用户登录,获取身份认证,需要输入密码
kinit user1
# 查看当前用户的认证信息ticket
klist
# 更新ticket
kinit -R
# 销毁当前的ticket
kdestroy
# 删除认证用户
kadmin.local -q "delprinc user1"

添加用户导指定keytab里面

kadmin.local -q "xst  -k hdfs1.keytab  hdfs/[email protected]"
kadmin.local -q "xst  -k hdfs1.keytab  hdfs/[email protected]"

kerberos基本操作

 kinit -k -t hdfs.keytab hdfs/[email protected]
 
 klist -e -k -t hdfs.keytab

你可能感兴趣的:(Linux,kerberos)