You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@nifi.apache.org by pepov <gi...@git.apache.org> on 2018/08/01 13:21:44 UTC

[GitHub] nifi pull request #2866: NIFI-4710 Kerberos support for user auth in Docker ...

Github user pepov commented on a diff in the pull request:

    https://github.com/apache/nifi/pull/2866#discussion_r206872323
  
    --- Diff: nifi-docker/dockerhub/README.md ---
    @@ -124,6 +124,33 @@ volume to provide certificates on the host system to the container instance.
         -e LDAP_TLS_TRUSTSTORE_PASSWORD: ''
         -e LDAP_TLS_TRUSTSTORE_TYPE: ''
     
    +### Standalone Instance, kerberos
    +In this configuration, the user will need to provide certificates and the associated configuration information.  Optionally,
    +if the kerberos provider of interest is operating in kerberos modes, certificates will additionally be needed.
    +Of particular note, is the `AUTH` environment variable which is set to `kerberos`.  Additionally, the user must provide a
    +username as provided by the configured kerberos server in the `INITIAL_ADMIN_IDENTITY` environment variable. This value will be 
    +used to seed the instance with an initial user with administrative privileges.  Finally, this command makes use of a 
    +volume to provide certificates on the host system to the container instance.
    +
    +#### For a minimal, connection to an kerberos server using SIMPLE authentication:
    +
    +    docker run --name nifi \
    +      -v /User/dreynolds/certs/localhost:/opt/certs \
    +      -v /home/kerberos:/opt/kerberos
    +      -p 8443:8443 \
    +      -e AUTH=tls \
    --- End diff --
    
    `AUTH=kerberos` I beleive


---