Displaying 15 results from an estimated 15 matches for "krb5keytab".
Did you mean:
krb5_keytab
2009 Sep 17
1
[PATCH server] oVirt server single network installer
...0
-
- ErrorLog /etc/httpd/logs/error_log
- TransferLog /etc/httpd/logs/access_log
- LogLevel warn
-
- ProxyRequests Off
-
-<ProxyMatch ^.*/ovirt/login.*$>
- AuthType Kerberos
- AuthName "Kerberos Login"
- KrbMethodNegotiate on
- KrbMethodK5Passwd on
- KrbServiceName HTTP
- Krb5KeyTab /etc/httpd/conf/ipa.keytab
- KrbSaveCredentials on
- Require valid-user
- ErrorDocument 401 /ovirt/errors/401.html
- ErrorDocument 404 /ovirt/errors/404.html
- ErrorDocument 500 /ovirt/errors/500.html
- RewriteEngine on
- Order deny,allow
- Allow from all
-
- # We create a subrequest to fi...
2017 Apr 04
1
Apache2 Kerberos-Authentication and LDAP-Authorization
...eate the keytab file, etc are from the other two guides,
except that the user http-servername gets a known password instead of a
random.
<Directory "/login.html">
AuthType Kerberos
AuthName "Network Login"
KrbMethodNegotiate On
KrbMethodK5Passwd On
KrbAuthRealms X.Y
Krb5KeyTab /etc/apache2/apache.keytab
KrbLocalUserMapping On
AuthLDAPGroupAttribute member
AuthLDAPGroupAttributeIsDn On
# Adding cn and displayName is optional, but provides the value
# as environment variables to the script
# e.g.: AUTHORIZE_DISPLAYNAME="John Doe"
AuthLDAPURL
ldaps://{ad-...
2016 Nov 21
2
kerberos | client not found
Hi,
Can someone point out what I am doing wrong here?
Background: I'm trying to make keycloak (saml) authenticate using
kerberos, and I'm getting "client not found in kerberos database". Below
are the steps I have taken.
I'm using a domain member servers machine account (server$) to add the
SPN, since keycloak is running on that member server. (for the record:
the
2016 Aug 03
4
FW: kerberos nfs4's principals and root access
You need for the apache keytab something like
Alias /webmail /usr/share/webmail
#
<Directory /usr/share/ webmail >
AuthType Kerberos
AuthName "Kerberos Login"
KrbMethodNegotiate On
KrbMethodK5Passwd Off
KrbServiceName HTTP
KrbAuthRealms EXAMPLE.COM
Krb5KeyTab /etc/httpd/conf/keytab
require valid-user
</Directory>
chmod 400 /etc/httpd/conf/keytab
chown www-data:www-data /etc/httpd/conf/keytab
> In fact i'm stuck between my two problems (root acces to Kerberised NFS
> share / www-data access to userdir into a Kerberised NFS share),...
2015 Aug 05
5
LDAP bindpw password
Hi.
I'm using Samba 4 on two Zentyal servers as Domain Controller and now
I have to authenticate some services to it (Apache and PAM in
particular).
The LDAP integration asks me for a LDAP bind password, but I cannot
find out where it is on Zentyal.
Is there a way to check (or change it) directly on Samba 4?
Or is it preferable to authenticate against Active Directory or Kerberos?
Thank you
2015 Aug 05
0
LDAP bindpw password
...:-/
Here are some working examples on debian jessie.. with samba 4.1.7 debian.
an apache2.4 kerberos auth example.
AuthType Kerberos
AuthName "Website Login"
KrbMethodNegotiate On
KrbMethodK5Passwd Off
KrbServiceName HTTP
KrbAuthRealms INTERNAL.DOMAIN.TLD
Krb5KeyTab /etc/apache2/hostname-apache.keytab
require valid-user
an squid kerberos example.
auth_param negotiate program /usr/lib/squid3/negotiate_kerberos_auth -s HTTP/hostname.internal.domain.tld at INTERNAL.DOMAIN.TLD
auth_param negotiate children 10 startup=0 idle=1
a squid3 fall back to ldap - A...
2016 Nov 21
0
kerberos | client not found
Hai Mourik-Jan,
I think you missing your ptr record in the reverse zone.
Or you missing the Krb5KeyTab variable in the apache setup.
Test :
dig keycloak.company.com ( results in A ip. )
dig -x ip_adres
https://wiki.samba.org/index.php/Authenticating_Apache_against_Active_Directory
Greetz,
Louis
> -----Oorspronkelijk bericht-----
> Van: samba [mailto:samba-bounces at lists.samb...
2016 Nov 21
1
kerberos | client not found
Hai Louis,
On 21-11-2016 14:33, L.P.H. van Belle via samba wrote:
> I think you missing your ptr record in the reverse zone.
> Or you missing the Krb5KeyTab variable in the apache setup.
>
> Test :
> dig keycloak.company.com ( results in A ip. )
> dig -x ip_adres
Correct, I had no reverse. But reading that page, I also discovered
something else:
<QUOTE>
We next need to setup an SPN (Service Principal Names) for the server
name...
2010 Jul 30
1
SAMBA4 DDNS update samba_dnsupdate issues
...: cn=Primary Domains
scope: sub
expr: (&(flatname=THECREEDS)(objectclass=primaryDomain))
attr: secret
attr: priorSecret
attr: samAccountName
attr: flatname
attr: realm
attr: secureChannelType
attr: unicodePwd
attr: msDS-KeyVersionNumber
attr: saltPrincipal
attr: privateKeytab
attr: krb5Keytab
attr: servicePrincipalName
attr: ldapBindDn
control: <NONE>
ldb: ldb_trace_request: (tdb)->search
ldb: ldb_trace_response: ENTRY
dn: flatname=THECREEDS,cn=Primary Domains
flatname: THECREEDS
msDS-KeyVersionNumber: 1
privateKeytab: secrets.keytab
realm: THECREEDS.NET
saltPrincipal: host...
2016 Aug 03
1
FW: kerberos nfs4's principals and root access
...;
> >>> AuthType Kerberos
> >>> AuthName "Kerberos Login"
> >>> KrbMethodNegotiate On
> >>> KrbMethodK5Passwd Off
> >>> KrbServiceName HTTP
> >>> KrbAuthRealms EXAMPLE.COM
> >>> Krb5KeyTab /etc/httpd/conf/keytab
> >>> require valid-user
> >>> </Directory>
> >>> chmod 400 /etc/httpd/conf/keytab
> >>> chown www-data:www-data /etc/httpd/conf/keytab
> >>>
> >> That's exactly what I thought. I'll try th...
2016 Aug 03
0
FW: kerberos nfs4's principals and root access
...ail
> > #
> > <Directory /usr/share/ webmail >
> > AuthType Kerberos
> > AuthName "Kerberos Login"
> > KrbMethodNegotiate On
> > KrbMethodK5Passwd Off
> > KrbServiceName HTTP
> > KrbAuthRealms EXAMPLE.COM
> > Krb5KeyTab /etc/httpd/conf/keytab
> > require valid-user
> > </Directory>
> > chmod 400 /etc/httpd/conf/keytab
> > chown www-data:www-data /etc/httpd/conf/keytab
> >
> That's exactly what I thought. I'll try this soon.
> >> In fact i'm stuck betwe...
2018 Oct 04
2
CentOS 7.5, Apache 2.4, Kerberos
...onf/vhosts.d/template.inc contains==
<Directory "${vhost_home}/sso">
AuthType Kerberos
AuthName "Kerberos Login"
KrbMethodNegotiate on
KrbMethodK5Passwd off
KrbAuthoritative off
KrbAuthRealms [list of realms removed for security]
Krb5Keytab "/etc/krb5.keytab"
KrbServiceName Any
require valid-user
ErrorDocument 401 "<html><meta http-equiv=\"refresh\"
content=\"0;url=/login/anonlogin.php\"></html>"
</Directory>
====And some output from kinit and klist==...
2015 May 11
6
Authenticating Apache Against Active Directory
Hello,
Using Nagios on Ubuntu 14.04.1 LTS. I'm attempting to authenticate
users against Samba 4.2.1. When I edit 'apache2.conf' with
<Directory />
Options FollowSymLinks
AllowOverride None
Require all granted
Allow from all
AuthName "AD authentication"
AuthBasicProvider ldap
AuthType Basic
2016 Aug 02
3
FW: kerberos nfs4's principals and root access
It's ok
So, if I create a httpuser and an httpgroup in my AD and use these at
owner and group for my apache2 daemon, this one could access to userdirs
(while permissions granting it) ? But I need to cron 'kinit' to keep
valid ticket... ?
My local root user always can't access to the share, but my other
problem seems to be resolved.
Thanks
Le 02/08/2016 à 16:37, Rowland
2009 Nov 26
2
[error] avahi_entry_group_add_service_strlst("AdminNodeFQDN") failed: Invalid host name
Hi,
After doing a clean install of ovirt in a Fedora 11 VM, I am unable to
get anything working in the web interface. All I get is an error 500.
After reviewing the logs I see the following error in
/var/log/http/error.log
[Thu Nov 26 11:29:11 2009] [notice] Apache/2.2.13 (Unix) DAV/2
mod_auth_kerb/5.4 mod_nss/2.2.11 NSS/3.12.2.0 mod_python/3.3.1
Python/2.6 configured -- resuming normal