Kerberos parameters
The following parameters let you configure the Vertica principal for Kerberos authentication and specify the location of the Kerberos keytab
file.
- KerberosEnableKeytabPermissionCheck
- Whether the Vertica server verifies permissions on the keytab file. By default, the Vertica server verifies these permissions.
In a hybrid Kubernetes cluster, set this parameter to
0
so that there is no permissions check. Otherwise, Kerberos authentication fails because the keytab file is stored in a Secret, and the VerticaDB operator cannot verify permissions on a Secret.Default: 1
- KerberosHostname
- Instance or host name portion of the Vertica Kerberos principal. For example:
vertica/host@EXAMPLE.COM
If you omit the optional
KerberosHostname
parameter, Vertica uses the return value from the functiongethostname()
. Assuming each cluster node has a different host name, those nodes will each have a different principal, which you must manage in that node's keytab file. - KerberosKeytabFile
- Location of the
keytab
file that contains credentials for the Vertica Kerberos principal. By default, this file is located in/etc
. For example:KerberosKeytabFile=/etc/krb5.keytab
Note
-
The principal must take the form
KerberosServiceName/KerberosHostName@KerberosRealm
-
The
keytab
file must be readable by the file owner who is running the process (typically the Linux dbadmin user assigned file permissions 0600).
-
- KerberosRealm
- Realm portion of the Vertica Kerberos principal. A realm is the authentication administrative domain and is usually formed in uppercase letters. For example:
vertica/hostEXAMPLE.COM
- KerberosServiceName
- Service name portion of the Vertica Kerberos principal. By default, this parameter is
vertica
. For example:vertica/host@EXAMPLE.COM
Default: vertica
- KerberosTicketDuration
- Lifetime of the ticket retrieved from performing a kinit. The default is 0 (zero) which disables this parameter.
If you omit setting this parameter, the lifetime is determined by the default Kerberos configuration.