1. Installation
of required packages
- krb5-workstation
- krb5-auth-dialog
kinit -k -t hive.keytab hive@ZONE.BLOG.NET
Use the proper krb5.conf , by default will be /etc but get it from right team
Possible Errors:
1. Add Kerberos changes to sasenv_local
File Location -> /opt/SASHome/SASFoundation/9.4/bin
workspace_user=$(whoami)
export KRB5_CONFIG=/etc/krb5.conf
export KRB5_KTNAME=/home/$workspace_user/kerb_files/hive.keytab
/usr/bin/kinit -k -t /home/$workspace_user/kerb_files/hive.keytab hive@ZONE.BLOG.NET
workspace_user=$(whoami)
workspace_user_ccaches=$(find /tmp -maxdepth 1 -user ${workspace_user} -type f -name "krb5cc_*" -printf '%T@ %p\n' | sort -k 1nr | sed 's/^[^ ]* //' | head -n 1)
if test ! -z "$workspace_user_ccaches"; then
echo "Most recent krb5 ccache found for '${workspace_user}' at '${workspace_user_ccaches}'."
echo "Cache last modified: $(stat -c%y ${workspace_user_ccaches})"
export KRB5CCNAME=$workspace_user_ccaches
echo "KRB5CCNAME has been set to ${KRB5CCNAME}."
else
echo "No krb5 credentials caches were found in /tmp for '${workspace_user}'."
fi
Possible Error:
keytool error:
java.io.FileNotFoundException: /home/sasdemo/kerb_files/hivetrust_gen_new.jks
(Permission denied) : It means you are giving
wrong password. If you keep get this message, then regenerate new jks file with
simple text only password. I got error while using alphanumeric password.
Comments
Post a Comment