skip to main content
Configuring Security for OpenAccess SDK : Configuring OpenAccess SDK security : Configuring Kerberos authentication : Configuring Kerberos authentication for the ODBC Client and ADO Client
 
Configuring Kerberos authentication for the ODBC Client and ADO Client
If the Client is installed on Windows, the Kerberos realm and KDC name for that realm are automatically detected by the Windows operating system.
Note: In Windows Active Directory, the Kerberos realm name is the Windows domain name and the KDC name is the Windows domain controller name.
If the Client is installed on UNIX or Linux, you must modify a Kerberos configuration file named krb5.conf to specify values for the Kerberos realm and the KDC name for that realm. Typically, this file is installed by the Kerberos implementation provided by your UNIX or Linux operating system and is located in the /etc subdirectory of your UNIX or Linux machine.
For example, if your Kerberos realm name is XYZ.COM and your KDC name is kdc1, your krb5.conf file would look like this:

[libdefaults]
default_realm = XYZ.COM
default_keytab_name = FILE:/etc/krb5/krb5.keytab
default_tkt_enctypes = des3-cbc-sha1 des-cbc-md5 des-cbc-crc
default_tgs_enctypes = des3-cbc-sha1 des-cbc-md5 des-cbc-crc
[realms]
XYZ.COM = {
kdc = kdc1:88
admin_server = server1.eu.xyz.com:749
default_domain = kdc1
};
[domain_realm]
.xyz.com = XYZ.COM
.eu.xyz.com = XYZ.COM
[logging]
kdc = FILE:/var/krb5/log/krb5kdc.log
admin_server = FILE:/var/krb5/log/kadmin.log
default = FILE:/var/krb5/log/krb5lib.log