Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

11.3. Configuring a Kerberos Client

All that is required to set up a Kerberos 5 client is to install the client packages and provide each client with a valid krb5.conf configuration file. While ssh and slogin are the preferred methods of remotely logging in to client systems, Kerberos-aware versions of rsh and rlogin are still available, with additional configuration changes.
  1. Install the krb5-libs and krb5-workstation packages on all of the client machines.
    [root@server ~]# yum install krb5-workstation krb5-libs
  2. Supply a valid /etc/krb5.conf file for each client. Usually this can be the same krb5.conf file used by the Kerberos Distribution Center (KDC). For example:
    [logging]
     default = FILE:/var/log/krb5libs.log
     kdc = FILE:/var/log/krb5kdc.log
     admin_server = FILE:/var/log/kadmind.log
    
    [libdefaults]
     default_realm = EXAMPLE.COM
     dns_lookup_realm = false
     dns_lookup_kdc = false
     ticket_lifetime = 24h
     renew_lifetime = 7d
     forwardable = true
     allow_weak_crypto = true
    
    [realms]
      EXAMPLE.COM = {
      kdc = kdc.example.com.:88
      admin_server = kdc.example.com
      default_domain = example.com
     }
    
    [domain_realm]
     .example.com = EXAMPLE.COM
     example.com = EXAMPLE.COM
    In some environments, the KDC is only accessible using an HTTPS Kerberos Key Distribution Center Proxy (KKDCP). In this case, make the following changes:
    1. Assign the URL of the KKDCP instead of the host name to the kdc and admin_server options in the [realms] section:
      [realms]
      EXAMPLE.COM = {
        kdc = https://kdc.example.com/KdcProxy
        admin_server = https://kdc.example.com/KdcProxy
        kpasswd_server = https://kdc.example.com/KdcProxy
        default_domain = example.com
      }
      For redundancy, the parameters kdc, admin_server, and kpasswd_server can be added multiple times using different KKDCP servers.
    2. On IdM clients, restart the sssd service to make the changes take effect:
      [root@server ~]# systemctl restart sssd
  3. To use Kerberos-aware rsh and rlogin services, install the rsh package.
  4. Before a workstation can use Kerberos to authenticate users who connect using ssh, rsh, or rlogin, it must have its own host principal in the Kerberos database. The sshd, kshd, and klogind server programs all need access to the keys for the host service's principal.
    1. Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the host name of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:
      addprinc -randkey host/server.example.com
    2. The keys can be extracted for the workstation by running kadmin on the workstation itself and using the ktadd command.
      ktadd -k /etc/krb5.keytab host/server.example.com
  5. To use other Kerberos-aware network services, install the krb5-server package and start the services. The Kerberos-aware services are listed in Table 11.3, “Common Kerberos-aware Services”.

Table 11.3. Common Kerberos-aware Services

Service Name Usage Information
ssh OpenSSH uses GSS-API to authenticate users to servers if the client's and server's configuration both have GSSAPIAuthentication enabled. If the client also has GSSAPIDelegateCredentials enabled, the user's credentials are made available on the remote system. OpenSSH also contains the sftp tool, which provides an FTP-like interface to SFTP servers and can use GSS-API.
IMAP
The cyrus-imap package uses Kerberos 5 if it also has the cyrus-sasl-gssapi package installed. The cyrus-sasl-gssapi package contains the Cyrus SASL plugins which support GSS-API authentication. Cyrus IMAP functions properly with Kerberos as long as the cyrus user is able to find the proper key in /etc/krb5.keytab, and the root for the principal is set to imap (created with kadmin).
An alternative to cyrus-imap can be found in the dovecot package, which is also included in Red Hat Enterprise Linux. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos.