Prepare the Kerberos configuration files
You first need to generate the kerberos configuration files and copy them to a folder on the host running Exalead CloudView.
-
Ask your system administrator to generate the files required to connect to the Kerberos server on the host on which Exalead CloudView is running. These are:
- the
krb5.conf
, - the
login.conf
, - and the
krb5.keytab
files.
login.conf
sample filespnego-client { com.sun.security.auth.module.Krb5LoginModule required; }; spnego-server { com.sun.security.auth.module.Krb5LoginModule required storeKey=true isInitiator=false useKeyTab=true principal="HOST/<hostname>@OFFICE.EXAMPLE.COM" keyTab="/johndoe/kerberos/krb5.keytab"; };
krb5.conf
sample file[libdefaults] default_realm = DOMAIN.EXAMPLE.COM dns_lookup_kdc = on dns_lookup_realm = on [domain_realm] site1.example.com = DOMAIN.EXAMPLE.COM .site1.example.com = DOMAIN.EXAMPLE.COM site2.example.com = DOMAIN.EXAMPLE.COM .site2.example.com = DOMAIN.EXAMPLE.COM [realms] DOMAIN.EXAMPLE.COM = { kdc = domain.example.com admin_server = domain.example.com kpasswd_server = domain.example.com }[logging] kdc = SYSLOG admin_server = SYSLOG default = SYSLOG
Important: The login.conf
file must reference the KeyTab file (see the line highlighted in green in thelogin.conf
sample file above).Note: For information about the KeyTab file generation, see the SPNEGO documentation:http://spnego.sourceforge.net/client_keytab.html
- the
-
Your system administrator must also add a principal name, using the following commands:
-
setspn
for Active Directory, - or
kadmin add_principal
command for MIT Kerberos.
The principal name must have the following format:
HTTP/<Server name as shown in the browser URL>
The principal name should NOT specify the service port number.
Note: See your browser’s documentation to enable Kerberos authentication. -
- In the Administration Console, add a security source (for instance a unix security source) to fetch security tokens.