Kerberos guidelines

In order to allow DSE clients to authenticate using Kerberos tickets, ensure that your environment meets the DataStax Enterprise requirements and recommendations to establish DSE as a Service Principal. When DSE Authorizer is also enabled, you can map User Principal (including Realm) to roles for database access control.

The Kerberos Tutorial provides step-by-step instructions on establishing client-DSE Kerberos authentication in DataStax Enterprise and OpsCenter. Kerberos is a network authentication protocol designed to provide strong authentication for client/server applications using secret-key cryptography. For information on installing and setting up Kerberos, see the MIT Kerberos Consortium documentation.

Kerberos guidelines

The following general guidelines apply to setting up Kerberos and configuring DataStax Enterprise as a Kerberos Service Principal:

  • Familiarity with Kerberos and understand how to use these commands: kinit, klist, and kdestroy.

  • Write permission on the cassandra.yaml and dse.yaml files and access to all nodes in the cluster.

  • Ability to restart the cluster after the configuration is complete.

  • Fully operational Kerberos Key Distribution Center (KDC) servers. DataStax recommends using multiple KDC servers, with a single primary or administration KDC server and all others as secondary.

    For security purposes, DataStax recommends running the KDC on a secured server outside the DSE cluster. Never install KDC servers on DataStax Enterprise nodes.

  • Proper security for the KDC servers, such as firewalls and physically protecting the KDC machines.

  • Privilege to manage Kerberos principals and export keytab files (or access to a KDC administrator that does).

  • Always secure the DSE keytab files; the DSE service account should own the keytab file and have read/write access (chmod 600).

When using Kerberos security, be aware of the scope of Kerberos tickets. Using the su or sudo command leaves existing credentials behind and requires you to re-authenticate as that new user. If you encounter authentication issues, ensure that you have a proper Kerberos ticket.

Using Kerberos with DataStax Enterprise

The following topics provide information on using Kerberos with various DataStax Enterprise features and other software:

DataStax recommends choosing either Kerberos or SSL because of overlap in features, and using it for both encryption and authentication.

Was this helpful?

Give Feedback

How can we improve the documentation?

© 2024 DataStax | Privacy policy | Terms of use

Apache, Apache Cassandra, Cassandra, Apache Tomcat, Tomcat, Apache Lucene, Apache Solr, Apache Hadoop, Hadoop, Apache Pulsar, Pulsar, Apache Spark, Spark, Apache TinkerPop, TinkerPop, Apache Kafka and Kafka are either registered trademarks or trademarks of the Apache Software Foundation or its subsidiaries in Canada, the United States and/or other countries. Kubernetes is the registered trademark of the Linux Foundation.

General Inquiries: +1 (650) 389-6000, info@datastax.com