Apache Kyuubi 1.7.1-rc0 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 401 页 | 5.25 MB | 1 年前3
Apache Kyuubi 1.7.0-rc0 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 404 页 | 5.25 MB | 1 年前3
Apache Kyuubi 1.7.0 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 400 页 | 5.25 MB | 1 年前3
Apache Kyuubi 1.7.0-rc1 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 400 页 | 5.25 MB | 1 年前3
Apache Kyuubi 1.6.1 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 401 页 | 5.42 MB | 1 年前3
Apache Kyuubi 1.6.0 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 391 页 | 5.41 MB | 1 年前3
Apache Kyuubi 1.7.2-rc0 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 405 页 | 5.26 MB | 1 年前3
Apache Kyuubi 1.7.2 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 405 页 | 5.26 MB | 1 年前3
Apache Kyuubi 1.9.0-SNAPSHOT Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 405 页 | 4.96 MB | 1 年前3
Apache Kyuubi 1.7.3 Documentationthe following commands in a Linux-based Kerberos environment to set up the identity and update the keytab file: The kyuubi.keytab file must be owned and readable by the Linux login user. # kadmin : addprinc Client Usually, Kerberos client is installed as default. You can validate it using klist tool. Linux command and output: $ klist -V Kerberos 5 version 1.15.1 MacOS command and output: $ klist --version Kerberos ticket cache. Following is the configuration file’s default location on different OS: OS Path Linux /etc/krb5.conf MacOS /etc/krb5.conf Windows %ProgramData%\MIT\Kerberos5\krb5.ini You can use KRB5_CONFIG0 码力 | 405 页 | 5.26 MB | 1 年前3
共 44 条
- 1
- 2
- 3
- 4
- 5













