WEB开发网
开发学院操作系统Linux/Unix IBM Network Authentication Service KDC 配置,第... 阅读

IBM Network Authentication Service KDC 配置,第 2 部分: 把从 KDC 升级为主 KDC

 2009-01-15 08:33:02 来源:WEB开发网   
核心提示: 把以下文件从旧的主 KDC 复制到新的主 KDC:/var/krb5/krb5kdc/kadm5.keytab/var/krb5/krb5kdc/kadm5.acl/etc/krb5/krb5_cfg_type注意 1:如果使用任何 FTP 客户机,那么请确保用 ‘二进制模式&

把以下文件从旧的主 KDC 复制到新的主 KDC:

/var/krb5/krb5kdc/kadm5.keytab

/var/krb5/krb5kdc/kadm5.acl

/etc/krb5/krb5_cfg_type

注意 1:如果使用任何 FTP 客户机,那么请确保用 ‘二进制模式’ 传输文件。

注意 2:如果在旧的主 KDC 上已经配置了 “增强型密码强度” 特性,那么还需要把密码规则文件复制到新的主 KDC。

-bash-2.05b# hostname
fsaix12.in.ibm.com
-bash-2.05b# ftp huntcup.in.ibm.com
Connected to huntcup.in.ibm.com.
220 huntcup.in.ibm.com FTP server (Version 4.1 Fri Nov 17 10:41:25 CST 2006) ready.
Name (huntcup.in.ibm.com:root): root
331 Password required for root.
Password:
230 User root logged in.
ftp> bi
200 Type set to I.
ftp> ha
Hash mark printing on (1024 bytes/hash mark).
ftp> put /var/krb5/krb5kdc/kadm5.keytab
200 PORT command successful.
150 Opening data connection for /var/krb5/krb5kdc/kadm5.keytab.
#
#
226 Transfer complete.
574 bytes sent in 0.001897 seconds (295.5 Kbytes/s)
local: /var/krb5/krb5kdc/kadm5.keytab remote: /var/krb5/krb5kdc/kadm5.keytab
ftp> put /var/krb5/krb5kdc/kadm5.acl
200 PORT command successful.
150 Opening data connection for /var/krb5/krb5kdc/kadm5.acl.
#
#
226 Transfer complete.
186 bytes sent in 0.000631 seconds (287.9 Kbytes/s)
local: /var/krb5/krb5kdc/kadm5.acl remote: /var/krb5/krb5kdc/kadm5.acl
ftp> put /etc/krb5/krb5_cfg_type
200 PORT command successful.
150 Opening data connection for /etc/krb5/krb5_cfg_type.
#
#
226 Transfer complete.
7 bytes sent in 0.000594 seconds (11.51 Kbytes/s)
local: /etc/krb5/krb5_cfg_type remote: /etc/krb5/krb5_cfg_type
ftp> bye
221 Goodbye.
-bash-2.05b#

上一页  1 2 3 4 5 6 7  下一页

Tags:IBM Network Authentication

编辑录入:爽爽 [复制链接] [打 印]
赞助商链接