Configuring the Kerberos Server With C-Tree Backend

Autoconfiguring the Kerberos Server

Specify the encryption type.

Specify a different location for the log messages if you do not want to store the log messages in the default syslog file.

Specify the security mechanism for your LDAP-based Kerberos server.

Specify the Directory server host name of the LDAP-based Kerberos server.

Specify the TCP port number of the LDAP-based Kerberos server.

Specify the Proxy user DN of your LDAP-based Kerberos server.

Extend your Kerberos schema on the Directory server.

Specify the Default base DN for search of the LDAP-based Kerberos server.

Specify the default principal subtree DN of the LDAP-based Kerberos server.

Specify the object class template of the LDAP-based Kerberos server.

The other sections in the configuration files are set to the default values. If you want to customize these sections, manually edit the configuration files and restart the kdcd and kadmind daemons using this tool.

NOTE

 

HP recommends that you use the krbsetup tool to configure your basic

 

 

Kerberos server.

 

 

Following steps show you how to autoconfigure your Kerberos server:

 

 

Step

1.

Run the /opt/krb5/sbin/krbsetup utility.

Step

2.

Select one of the following options:

 

 

1)

Configure the server

 

 

2)

Start the Kerberos daemons

 

 

3)

Stop the Kerberos daemons

 

 

4)

Un-configure the Server

 

 

5)

Exit

 

 

6)

Help

Step

3.

To configure the server, select option 1.

70

Chapter 5