The following procedure explains the integration of MySecondDomain.MyForest user authentication in an environment where MyDomain.MyForest is the default authentication domain.
In the /etc/methods file, verify that the "tgl_verify=no" option is set:
KRB5:
program = /usr/lib/security/KRB5
program_64 = /usr/lib/security/KRB5_64
options = authonly,tgt_verify=no,is_kadmind_compat=no
KRB5files:
options = db=BUILTIN,auth=KRB5
Then add the "dns_lookup_kdc = true" and "dns_lookup_realm = false" lines to the libdefaults stanza of the "/etc/krb5/krb5.conf" file and add your new realm and domain realms as follow (the following is to enable MySecondDomain domain users for a server configured for MyDomain):
[libdefaults]
default_realm = MYDOMAIN.MYFOREST
default_keytab_name = FILE:/etc/krb5/krb5.keytab
default_tkt_enctypes = arcfour-hmac aes256-cts aes128-cts
default_tgs_enctypes = arcfour-hmac aes256-cts aes128-cts
dns_lookup_kdc = true
dns_lookup_realm = false
[realms]
MYDOMAIN.MYFOREST = {
kdc = <my_kdc_server_name>:88
admin_server = <my_active_directory_server>:749
default_domain = <MyDomain>
}
MYSECONDDOMAIN.MYFOREST = {
kdc = <my_kdc_for_mySecodaryDomain>:88
admin_server = <my_ad_server>:749
default_domain = <mySecondDomain>
}
[domain_realm]
.mydomain.myforest = MYDOMAIN.MYFOREST
mydomain.myforest = MYDOMAIN.MYFOREST
.myseconddomain.myforest = MYSECONDDOMAIN.MYFOREST
myseconddomain.myforest = MYSECONDDOMAIN.MYFOREST
[logging]
kdc = FILE:/var/krb5/log/krb5kdc.log
admin_server = FILE:/var/krb5/log/kadmin.log
kadmin_local = FILE:/var/krb5/log/kadmin_local.log
default = FILE:/var/krb5/log/krb5lib.log
Then change the auth_name
and auth_domain
attribute to match the realm corresponding to you. For example:
chuser auth_domain=MYSECONDDOMAIN.MYFOREST auth_name=<active.directory.login> <local.user.name>