Installing and configuring MIT Kerberos for Windows

Downloading and installing MIT Kerberos for Windows 4.0.1

About this task

For information on Kerberos and download links for the installer, see the MIT Kerberos website: http://web.mit.edu/kerberos/. To download and install MIT Kerberos for Windows 4.0.1:

Procedure

  1. Download the appropriate Kerberos installer:
  2. To run the installer, double-click the .msi file that you downloaded above.
  3. Follow the instructions in the installer to complete the installation process.
  4. When the installation completes, click Finish.

Setting up the Kerberos configuration file

Settings for Kerberos are specified through a configuration file. You can set up the configuration file as an .ini file in the default location, which is the C:\ProgramData\MIT\Kerberos5 directory. Normally, the C:\ProgramData\MIT\Kerberos5 directory is hidden. For information about viewing and using this hidden directory, refer to Microsoft Windows documentation. Note: For more information on configuring Kerberos, refer to the MIT Kerberos documentation.

About this task

To set up the Kerberos configuration file:

Procedure

  1. Obtain a krb5.conf configuration file. You can obtain this file from your Kerberos administrator, or from the /etc/krb5.conf folder on the machine that is hosting the Impala server.
  2. Rename the configuration file from krb5.conf to krb5.ini.
  3. Copy the krb5.ini file to the C:\ProgramData\MIT\Kerberos5 directory and overwrite the empty sample file.

Setting up the Kerberos credential cache file

Kerberos uses a credential cache to store and manage credentials. To set up the Kerberos credential cache file:

Procedure

  1. Create a directory where you want to save the Kerberos credential cache file. For example, create a directory named C:\temp.
  2. Open the System window:
    • If you are using Windows 7 or earlier, click Start (Windows icon), then right-click Computer, and then click Properties.
    • Or, if you are using Windows 8 or later, right-click This PC on the Start screen, and then click Properties.
  3. Click Advanced System Settings.
  4. In the System Properties dialog box, click the Advanced tab and then click Environment Variables.
  5. In the Environment Variables dialog box, under the System Variables list, click New.
  6. In the New System Variable dialog box, in the Variable Name field, type KRB5CCNAME.
  7. In the Variable Value field, type the path to the folder you created above, and then append the file name krb5cache. For example, if you created the folder C:\temp, then type C:\temp\krb5cache.Note: krb5cache is a file (not a directory) that is managed by the Kerberos software, and it should not be created by the user. If you receive a permission error when you first use Kerberos, make sure that the krb5cache file does not already exist as a file or a directory.
  8. Click OK to save the new variable.
  9. Make sure that the variable appears in the System Variables list.
  10. Click OK to close the Environment Variables dialog box, and then click OK to close the System Properties dialog box.
  11. To make sure that Kerberos uses the new settings, restart your machine.