forked from veroxy/42_vogsphere_access
-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathroot_part.sh
executable file
·52 lines (43 loc) · 1.22 KB
/
root_part.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
#!/bin/bash
### We set up the kerberos config file to access to 42's kerberos server.
mv /etc/krb5.conf /etc/krb5.conf_before42vogsphereaccess
echo "Original /etc/krb5.conf renamed : /etc/krb5.conf_before42vogsphereaccess"
cat >> /etc/krb5.conf << EOF
[libdefaults]
default_realm = 42.FR
forwardable = true
proxiable = true
dns_lookup_kdc = no
dns_lookup_realm = no
allow_weak_crypto = true
[realms]
42.FR = {
kdc = kdc1.42.fr
kdc = kdc2.42.fr
admin_server = kdc1.42.fr
default_domain = 42.fr
default_lifetime = 7d
ticket_lifetime = 7d
}
STAFF.42.FR = {
kdc = dc1.staff.42.fr
admin_server = dc1.staff.42.fr
default_domain = staff.42.fr
}
[domain_realm]
.42.fr = 42.FR
42.fr = 42.FR
.staff.42.fr = STAFF.42.FR
staff.42.fr = STAFF.42.FR
EOF
### We set up the ssh config file to access to 42's git server (vogsphere)
### using your kerberos identification
cat >> /etc/ssh/ssh_config << EOF
Host *.42.fr
SendEnv LANG LC_*
StrictHostKeyChecking no
GSSAPIAuthentication yes
GSSAPIDelegateCredentials yes
PasswordAuthentication yes
EOF
echo "root part finished !"