You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@ambari.apache.org by "Robert Levas (JIRA)" <ji...@apache.org> on 2016/09/12 18:30:20 UTC

[jira] [Created] (AMBARI-18365) Add Ambari configuration options to support Kerberos token authentication

Robert Levas created AMBARI-18365:
-------------------------------------

             Summary: Add Ambari configuration options to support Kerberos token authentication
                 Key: AMBARI-18365
                 URL: https://issues.apache.org/jira/browse/AMBARI-18365
             Project: Ambari
          Issue Type: Task
          Components: ambari-server
    Affects Versions: 2.5.0
            Reporter: Robert Levas
            Assignee: Robert Levas
             Fix For: 2.5.0


Add the followng Ambari configuration options to support Kerberos token authentication

* {{authentication.kerberos.enabled}}
** Determines whether to use Kerberos (SPNEGO) authentication when connecting Ambari:  {{true}} to enable this feature; {{false}}, otherwise
* {{authentication.kerberos.spnego.principal}}
** The Kerberos principal name to use when verifying user-supplied Kerberos tokens for authentication via SPNEGO
* {{authentication.kerberos.spnego.keytab.file}}
** The Kerberos keytab file to use when verifying user-supplied Kerberos tokens for authentication via SPNEGO
* {{authentication.kerberos.user.types}}
** A comma-delimited (ordered) list of preferred user types to use when finding the Ambari user account for the user-supplied Kerberos identity during authentication via SPNEGO
* {{authentication.kerberos.auth_to_local.rules}}
** The auth-to-local rules set to use when translating a user's principal name to a local user name during authentication via SPNEGO.

NOTE: These properties are in the {{ambari.properties}} file since this feature may be enabled whether the rest of the cluster has Kerberos enabled or not. 




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)