This procedure uses the following configuration parameters:
cron host = host1.example.com
NFS server = host2.example.com
LDAP server = host3.example.com
For more information, see the kclient(1M) man page.
For example, the following command configures the client in the EXAMPLE.COM realm. The command includes the pam_gss_s4u file in the /etc/pam.d/cron service file by using the include mechanism.
# kclient -s cron:optional -R EXAMPLE.COM
Ensure that the PAM configuration for the cron service includes the pam_gss_s4u file.
# cd /etc/pam.d ; cp cron cron.orig # pfedit cron # PAM include file for optional set credentials # through Kerberos keytab and GSS-API S4U support auth include pam_gss_s4u
For example:
# kadmin -p kws/admin Enter password: xxxxxxxx kadmin: modprinc +ok_as_delegate host/[email protected] Principal “host/[email protected]” modified.
kadmin: modprinc +ok_to_auth_as_delegate host/[email protected] Principal “host/[email protected]” modified. kadmin: quit
For example, to enable the cron host to access the user's home directory on host2, a Kerberized NFS server, add the NFS host to the krbAllowedToDelegateTo parameter in the cron server's LDAP definition.
# pfedit /tmp/delghost.ldif dn: krbprincipalname=host/[email protected],cn=EXAMPLE.COM,cn=krbcontainer,dc=example,dc=com changetype: modify krbAllowedToDelegateTo: nfs/[email protected]
# ldapmodify -h host3 -D "cn=directory manager" -f delghost.ldif