BOOTPROTO=static
NETMASK=255.255.255.0
IPADDR=192.168.28.21
ONBOOT=yes
GATEWAY=192.168.28.2
nameserver 192.168.28.20
/etc/init.d/network restart
$ping -c 3 192.168.28.2
yum update
yum install bind-utils
yum install ntp
chkconfig ntpd on
service ntpd stop
ntpdate -b dc.example.lan
service ntpd start
yum install krb5-workstation krb5-libs
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
default_realm = EXAMPLE.LAN
dns_lookup_realm = false
dns_lookup_kdc = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true
default_tgs_enctypes = rc4-hmac
default_tkt_enctypes = rc4-hmac
permitted_enctypes = rc4-hmac
[realms]
EXAMPLE.LAN = {
kdc = dc.example.lan
admin_server = dc.example.lan
default_domain = example.lan
}
[domain_realm]
.example.lan = EXAMPLE.LAN
example.lan = EXAMPLE.LAN
kinit Administrator@EXAMPLE.LAN
klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: Administrator@EXAMPLE.LAN
Valid starting Expires Service principal
12/07/11 11:07:58 12/07/11 21:08:00 krbtgt/EXAMPLE.LAN@EXAMPLE.LAN
renew until 12/14/11 11:07:58
shutdown -r now
yum install samba
chkconfig smb on
[global]
workgroup = EXAMPLE
realm = EXAMPLE.LAN
server string = Samba Server Version %v
security = ADS
log file = /var/log/samba/log.%m
max log size = 50
cups options = raw
[homes]
comment = Home Directories
read only = No
browseable = No
[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No
service smb restart
kinit Administrator@EXAMPLE.LAN
klist
net ads join -S dc.example.lan -U Administrator%P@ssw0rd
shutdown -r now
yum install squid
visible_hostname proxy.example.lan
http_access allow localnet and acl localnet src 192.168.28.0/24
chkconfig squid on
service squid start
net ads keytab add HTTP -U administrator
Processing principals to add...
Enter administrator's password:
chown squid:squid /etc/krb5.keytab
chmod 400 /etc/krb5.keytab
auth_param negotiate program /usr/lib/squid/negotiate_kerb_auth -s HTTP/proxy
auth_param negotiate children 10
auth_param negotiate keep_alive on
acl auth proxy_auth REQUIRED
http_access deny !auth
http_access allow auth
http_access deny all
yum install httpd php mod_wsgi
chkconfig httpd on
service httpd start
curl quintolabs.com/qlproxy/binaries/1.4.2/qlproxy-1.4.2-32d12.i386.rpm > qlproxy-1.4.2-32d12.i386.rpm
rpm --install qlproxy-1.4.2-32d12.i386.rpm
heuristics_level = normal
heuristics_level = high
http://\d+\.\d+\.\d+\.\d+/.*
/etc/init.d/qlproxy restart
icap_enable on
icap_preview_enable on
icap_preview_size 4096
icap_persistent_connections on
icap_send_client_ip on
icap_send_client_username on
icap_service qlproxy1 reqmod_precache bypass=0 icap://127.0.0.1:1344/reqmod
icap_service qlproxy2 respmod_precache bypass=0 icap://127.0.0.1:1344/respmod
adaptation_access qlproxy1 allow all
adaptation_access qlproxy2 allow all
service squid restart
WSGIScriptAlias /qlproxy.cgi /var/opt/quintolabs/qlproxy/www/data/qlproxy.wsgi
<Directory /var/opt/quintolabs/qlproxy/www/data>
WSGIApplicationGroup %{GLOBAL}
Order deny,allow
Allow from all
Alias /qlproxy /var/opt/quintolabs/qlproxy/www
<Directory /var/opt/quintolabs/qlproxy/www>
Options FollowSymLinks
AllowOverride None
service httpd restart
Source: https://habr.com/ru/post/136205/
All Articles