test bashsession
This commit is contained in:
@@ -64,15 +64,15 @@ We will use the following conventions :
|
||||
|
||||
** Packages installation
|
||||
On server side, install the necessary packages with :
|
||||
#+BEGIN_SRC sh
|
||||
sudo apt install krb5-config heimdal-kdc heimdal-servers heimdal-clients heimdal-kcm
|
||||
#+BEGIN_SRC bashsession
|
||||
$ sudo apt install krb5-config heimdal-kdc heimdal-servers heimdal-clients heimdal-kcm
|
||||
#+END_SRC
|
||||
And on client(s), install instead ~krb5-config~ and ~heimdal-clients~ packages :
|
||||
#+BEGIN_SRC sh
|
||||
sudo apt-get install krb5-config heimdal-clients
|
||||
#+BEGIN_SRC bashsession
|
||||
br@lorien:~$ sudo apt-get install krb5-config heimdal-clients
|
||||
#+END_SRC
|
||||
On your desktop, you may also want to install Heimdal documentation :
|
||||
#+BEGIN_SRC
|
||||
#+BEGIN_SRC sh
|
||||
sudo apt-get install heimdal-docs
|
||||
#+END_SRC
|
||||
|
||||
@@ -82,8 +82,8 @@ The ~krb5-config~ package installation will ask you some questions, you can just
|
||||
- Administrative server for your Kerberos realm: ~kadmin.lan~
|
||||
|
||||
After this initial configutation, edit ~/etc/krb5.conf~, clean up everything and add a domain_realm section for your local network. You should end up with something similar to :
|
||||
***
|
||||
#+BEGIN_SRC docker
|
||||
|
||||
#+BEGIN_SRC docker
|
||||
[libdefaults]
|
||||
default_realm = LAN
|
||||
kdc_timesync = true
|
||||
@@ -99,6 +99,7 @@ After this initial configutation, edit ~/etc/krb5.conf~, clean up everything and
|
||||
|
||||
[domain_realm]
|
||||
.lan = LAN
|
||||
|
||||
#+END_SRC
|
||||
|
||||
** Kerberos database initialization
|
||||
|
Reference in New Issue
Block a user