提交 b133cfe1 编写于 作者: C Chuck Litzell 提交者: David Yozie

Feature/kerberos setup edit (#5159)

* Edits to apply organizational improvements made in the HAWQ version, using consistent realm and domain names, and testing that procedures work.

* Convert tasks to topics to fix formatting. Clean up pg_ident.conf topic.

* Convert another task to topic

* Remove extraneous tag

* Formatting and minor edits

* - added $ or # prompts for all code blocks
- Reworked section "Mapping Kerberos Principals to Greenplum Database Roles" to describe, generally, a user's authentication process and to more clearly describe how principal name is mapped to gpdb name.

* - add krb_realm auth param

- add description of include_realm=1 for completeness
上级 9fdcc428
...@@ -5,7 +5,7 @@ ...@@ -5,7 +5,7 @@
<shortdesc>You can configure Linux client applications to connect to a Greenplum Database system <shortdesc>You can configure Linux client applications to connect to a Greenplum Database system
that is configured to authenticate with Kerberos.</shortdesc> that is configured to authenticate with Kerberos.</shortdesc>
<body> <body>
<p>If your JDBC application on RedHat Enterprise Linux uses Kerberos authentication when it <p>If your JDBC application on Red Hat Enterprise Linux uses Kerberos authentication when it
connects to your Greenplum Database, your client system must be configured to use Kerberos connects to your Greenplum Database, your client system must be configured to use Kerberos
authentication. If you are not using Kerberos authentication to connect to a Greenplum authentication. If you are not using Kerberos authentication to connect to a Greenplum
Database, Kerberos is not needed on your client system.</p> Database, Kerberos is not needed on your client system.</p>
......
...@@ -14,13 +14,15 @@ ...@@ -14,13 +14,15 @@
href="kerberos.xml#topic1"/>.</p> href="kerberos.xml#topic1"/>.</p>
</body> </body>
<topic id="topic_vjg_d5m_sv"> <topic id="topic_vjg_d5m_sv">
<title>Configure Kerberos on Windows for Greenplum Database Clients</title> <title>Configuring Kerberos on Windows for Greenplum Database
Clients</title>
<body> <body>
<p>When a Greenplum Database system is configured to authenticate with Kerberos, you can <p>When a Greenplum Database system is configured to authenticate with
configure Kerberos authentication for the Greenplum Database client utilities Kerberos, you can configure Kerberos authentication for the Greenplum
<codeph>gpload</codeph> and <codeph>psql</codeph> on a Microsoft Windows system. The Database client utilities <codeph>gpload</codeph> and
Greenplum Database clients authenticate with Kerberos directly, not with Microsoft Active <codeph>psql</codeph> on a Microsoft Windows system. The Greenplum
Directory (AD). </p> Database clients authenticate with Kerberos directly, not with Microsoft
Active Directory (AD).</p>
<p>This section contains the following information.</p> <p>This section contains the following information.</p>
<p> <p>
<ul id="ul_ask_2r1_cw"> <ul id="ul_ask_2r1_cw">
...@@ -215,7 +217,7 @@ kinit</codeblock></li> ...@@ -215,7 +217,7 @@ kinit</codeblock></li>
</body> </body>
</topic> </topic>
<topic id="topic_uzb_t5m_sv"> <topic id="topic_uzb_t5m_sv">
<title>Configure Client Authentication with Active Directory </title> <title>Configuring Client Authentication with Active Directory </title>
<body> <body>
<p>You can configure a Microsoft Windows user with a Microsoft Active Directory (AD) account <p>You can configure a Microsoft Windows user with a Microsoft Active Directory (AD) account
for single sign-on to a Greenplum Database system. </p> for single sign-on to a Greenplum Database system. </p>
...@@ -263,7 +265,7 @@ kinit</codeblock></li> ...@@ -263,7 +265,7 @@ kinit</codeblock></li>
</ul> </ul>
</section> </section>
<section id="ad_setup"> <section id="ad_setup">
<title>Active Directory Setup</title> <title>Setting Up Active Directory</title>
<p>The AD naming convention should support multiple Greenplum Database systems. In this <p>The AD naming convention should support multiple Greenplum Database systems. In this
example, we create a new AD Managed Service Account <codeph>svcPostresProd1</codeph> for example, we create a new AD Managed Service Account <codeph>svcPostresProd1</codeph> for
our <codeph>prod1</codeph> Greenplum Database system master host. </p> our <codeph>prod1</codeph> Greenplum Database system master host. </p>
...@@ -332,7 +334,7 @@ Service key for svcPostgresprod1 is saved in svcPostgresProd1.keytab</codeblock> ...@@ -332,7 +334,7 @@ Service key for svcPostgresprod1 is saved in svcPostgresProd1.keytab</codeblock>
Files for JDK/JRE</cite> from Oracle. </note></p> Files for JDK/JRE</cite> from Oracle. </note></p>
</section> </section>
<section id="gpdb_ad_setup"> <section id="gpdb_ad_setup">
<title>Greenplum Database Setup for Active Directory</title> <title>Setting Up Greenplum Database for Active Directory</title>
<p>These instructions assume that the Kerberos workstation utilities <p>These instructions assume that the Kerberos workstation utilities
<codeph>krb5-workstation</codeph> are installed on the Greenplum Database master <codeph>krb5-workstation</codeph> are installed on the Greenplum Database master
host.</p> host.</p>
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册