summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTom Barrett <tom@tombarrett.xyz>2020-02-18 10:29:53 -0600
committerTom Barrett <tom@tombarrett.xyz>2020-02-18 10:29:53 -0600
commit5b5ad1848dca6bfa7b14f639a29e7c3063bca63a (patch)
tree24f6e443f25f0657a45d91a65d04cc32f843f2d6
parentf76e2522464f2ddeb16aa01c9487b36e6aa70a94 (diff)
problem is, that there is no hostname resolution
-rw-r--r--README.md2
-rwxr-xr-xcreate1
-rwxr-xr-xdestroy1
-rwxr-xr-xscripts/debian_roll3
-rwxr-xr-xscripts/kerberos3
5 files changed, 4 insertions, 6 deletions
diff --git a/README.md b/README.md
index 4dc9da3..7725fbf 100644
--- a/README.md
+++ b/README.md
@@ -2,6 +2,8 @@
lxc fun
ideas
+-set up dhcp / dns server ?
+-as temp do static with host file?
-set up kerberos
-set up nfs
-set up two clients
diff --git a/create b/create
index 0e40b65..c6c7e69 100755
--- a/create
+++ b/create
@@ -2,3 +2,4 @@
set -e
scripts/kerberos > logs/kerberos
+lxc-info -n kerberos
diff --git a/destroy b/destroy
index 5c6cb31..f68a95c 100755
--- a/destroy
+++ b/destroy
@@ -1,5 +1,4 @@
#!/bin/bash
-set -e
lxc-stop -n kerberos
lxc-destroy -n kerberos
diff --git a/scripts/debian_roll b/scripts/debian_roll
index 041baf4..e7ae1ff 100755
--- a/scripts/debian_roll
+++ b/scripts/debian_roll
@@ -28,6 +28,3 @@ lxc-attach -n $NAME -- bash -c 'echo "AllowTcpForwarding yes" >> /etc/ssh/sshd_c
lxc-attach -n $NAME -- bash -c 'echo "X11UseLocalhost yes" >> /etc/ssh/sshd_config'
lxc-attach -n $NAME -- bash -c 'echo "PermitRootLogin yes" >> /etc/ssh/sshd_config'
lxc-attach -n $NAME -- systemctl restart sshd
-
-# display info
-lxc-info -n $NAME
diff --git a/scripts/kerberos b/scripts/kerberos
index 8948b22..f1e16ed 100755
--- a/scripts/kerberos
+++ b/scripts/kerberos
@@ -16,10 +16,9 @@ scp configs/kerberos/kdc.conf root@$IP:/etc/krb5kdc/
scp configs/kerberos/kadm5.acl root@$IP:/etc/krb5kdc/
lxc-attach -n kerberos -- bash -c 'echo -e "'$KRB5_PASS'\n'$KRB5_PASS'" | krb5_newrealm'
+lxc-attach -n kerberos -- bash -c 'echo -e "'$KRB5_ADMIN_PASS'\n'$KRB5_ADMIN_PASS'" | kadmin.local addprinc root/admin'
lxc-attach -n kerberos -- systemctl restart krb5-admin-server
lxc-attach -n kerberos -- systemctl restart krb5-kdc
-lxc-attach -n kerberos -- bash -c 'echo -e "'$KRB5_ADMIN_PASS'\n'$KRB5_ADMIN_PASS'" | kadmin.local addprinc root/admin'
-
# should be able to now use kadmin, but cannot ?