next up previous
Next: About this document ...

NetBSD, Kerberos & AFS:
From Zero to Distributed Filesystem in N Easy Steps
Tracy Di Marco White
Thomas L. Kula
IOWA STATE UNIVERSITY OF SCIENCE AND TECHNOLOGY


AFS & Kerberos Best Practices Workshop 2005
http://kula.public.iastate.edu/talks/afs-bpw-2005/
Version 2006020700

Overview

Why both OpenAFS and Arla?

Why NetBSD1

Why NetBSD

Why Heimdal?

Prepping NetBSD

Prepping NetBSD

Configuring Heimdal as your KDC

Configuring Heimdal as your KDC

The entire authentication system depends on the trustability of the KDC(s), so anyone who can compromise system security on a KDC system can theoretically compromise the authentication of all users of systems depending on the KDC. Again, no amount of cleverness in the design of the Kerberos system can take the place of solid system administration practices employed in managing the Kerberos KDC(s). 4

Configuring Heimdal as your KDC
Set up DNS SRV Records

Configuring Heimdal as your KDC
Set up DNS SRV Records
$ORIGIN example.com.
_kerberos._udp IN SRV 0 0 88 kerberos-1.example.com.
_kerberos._udp IN SRV 1 0 88 kerberos-2.example.com.
_kerberos._tcp IN SRV 0 0 88 kerberos-1.example.com.
_kerberos._tcp IN SRV 1 0 88 kerberos-2.example.com.
_kpasswd._udp IN SRV 0 0 464 kerberos-1.example.com.
_kerberos-adm._tcp IN SRV 0 0 749 kerberos-1.example.com.
_kerberos IN TXT "EXAMPLE.COM"

Configuring Heimdal as your KDC
Configuring /etc/krb5.conf

Configuring Heimdal as your KDC
Configuring /etc/krb5.conf


                  

[libdefaults]
default_realm = EXAMPLE.COM

[appdefaults]
afs-use-524 = no
afslog = yes

[realms]
EXAMPLE.COM = {
kdc = kerberos-1.example.com
kdc = kerberos-2.example.com
admin_server = kerberos-1.example.com
kpasswd_server = kerberos-1.example.com
}

Configuring Heimdal as your KDC
Create Master Key

Configuring Heimdal as your KDC
Initialize database

kadmin -l
kadmin> init EXAMPLE.COM
Realm max ticket life [unlimited]:
Realm max renewable ticket life [unlimited]:

Configuring Heimdal as your KDC
Create KDC host principal

kadmin -l
kadmin> add --random-key host/kerberos-1.example.com
Realm max ticket life [unlimited]:
Realm max renewable ticket life [unlimited]:
Attributes []:
kadmin> ext_keytab host/kerberos-1.example.com

Configuring Heimdal as your KDC
Add user principals

Configuring Heimdal as your KDC
Add user principals

kadmin -l
kadmin> add alice
Max ticket life [1 day]:
Max renewable life [1 week]:
Attributes []:
Password:
Verifying password - Password:

Configuring Heimdal as your KDC
Starting KDC at startup

Configuring Heimdal as your KDC
Running kadmind and kpasswd

Configuring Heimdal as your KDC
Setting administrative ACL

Configuring Heimdal as your KDC
Making keytabs for other machines

Configuring Heimdal as your KDC
Making afs principal and KeyFile

Installing OpenAFS

Installing the initial AFS database server

Installing the initial AFS database server

Installing the initial AFS database server
Starting Basic OverSeer Server

Installing the initial AFS database server
Setting cell name

Installing the initial AFS database server
Create database processes

Installing the initial AFS database server
Create initial pts entries

Installing the initial AFS database server
Adding afs principals to the system:administrators list

Installng the initial AFS database server
Create SUsers

Installing the inital AFS database server
Restart bosserver with authentication

Installing the initial AFS database server
Automatically starting bosserver

Installing the initial AFS file server

Installing the initial AFS file server
Preliminary Setup

Installing the initial AFS file server
Preliminary Setup

Installing the initial AFS file server
Preliminary Setup

Installing the initial AFS file server
Preliminary Setup

Installing the initial AFS file server
Create file server processes

Installing the initial AFS file server
Create file server processes

Installing the initial AFS file server
Create root.afs

Installing the initial AFS file server
Create root.cell

Installing the Arla client

Installing the Arla client
Compiling Arla

Installing the Arla client
Compiling Arla

Installing the Arla Client
Configuring Arla

Installing the Arla Client
Configuring LKM

Installing the Arla client

#!/bin/sh
#
# PROVIDE: arlad
# REQUIRE: beforemountlkm

. /etc/rc.subr

name="arlad"
rcvar=$name
command="/usr/local/libexec/$name"
command_args="-z /dev/nnpfs0"
start_precmd="/usr/local/sbin/mount_nnpfs /dev/nnpfs0 /afs"
stop_postcmd="/sbin/umount /afs"
required_files="/dev/nnpfs0"
required_dirs="/afs"

load_rc_config $name
run_rc_command "$1"

Installing the Arla Client
Configuring LKM

Installing the Arla client

Configuring the top-level of AFS
Set permissions for /afs

Configuring the top-level of AFS
Create mountpoint for root.cell

Configuring the top-level of AFS
Create mountpoint for root.cell

Configuring the top-level of AFS
Create mountpoints for root.cell

Installing the initial AFS file server
Replicating root.afs and root.cell

Installing the initial AFS file server
Replicating root.afs and root.cell

Other things
Having ssh get afs tokens on login

Other Considerations

Acknowledgements
Thanks to:

Acknowledgements
Thomas would like to thank

Acknowledgements
Tracy would like to thank

NetBSD, Kerberos & AFS:
From Zero to Distributed Filesystem in N Easy Steps
Tracy Di Marco White
Thomas L. Kula
IOWA STATE UNIVERSITY OF SCIENCE AND TECHNOLOGY


AFS & Kerberos Best Practices Workshop 2005
http://kula.public.iastate.edu/talks/afs-bpw-2005/




next up previous
Next: About this document ...
AFS and Kerberos Best Practices Workshop 2005