Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Code Block
#krb5.ini
[libdefaults]
  debug = true
  default_realm = YOURDOMAIN.DE
  dns_lookup_kdc = false
  default_keytab_name = FILE:C:\Program Files\custo diagnostic server\conf\tomcat.keytab
  krb4_config = /etc/krb.conf
  krb4_realms = /etc/krb.realms
  kdc_timesync = 1
  ccache_type = 4
  forwardable = true
  proxiable = true

[realms]
  YOURDOMAIN.DE = {
    kdc = tstdc01.yourdomain.de
    admin_server = tstdc01.yourdomain.de
    default_domain = yourdomain.de
} 

[domain_realm]

.yourdomain.de = YOURDOMAIN.DE 

[login]
krb4_convert = true
krb4_get_tickets = false


jaas.conf

Code Block
com.sun.security.jgss.krb5.initiate {
    com.sun.security.auth.module.Krb5LoginModule required
    doNotPrompt=true
    principal="HTTP/tstsrv01-2016.adtest.local@ADTEST.LOCAL"
    useKeyTab=true
    keyTab="C:/Program Files/custo diagnostic server/conf/tomcat.keytab"
    storeKey=true;
};

com.sun.security.jgss.krb5.accept {
    com.sun.security.auth.module.Krb5LoginModule required
    doNotPrompt=true
    principal="HTTP/tstsrv01-2016.adtest.local@ADTEST.LOCAL"
    useKeyTab=true
    keyTab="C:/Program Files/custo diagnostic server/conf/tomcat.keytab"
    storeKey=true;
};



Kerberos

Kerberos lets you automatically login to the custo manager with you windows user if your user has a valid LDAP mapping. To do this you need to configure LDAP first.

...