Add a New Client Host

Overview

In the following example:

  • The default domain and realm are S2.LOCAL

  • The Key Distribution Center (KDC) server is on 10.1.0.5

  • The Kerberos admin server is on 10.1.0.5

Install Kerberos Tools and Obtain a Ticket

  1. Install the krb5-user tools.

    Red Hat

    sudo yum install krb5-user

    Debian

    sudo apt install krb5-user
  2. Enter the domain that will be connected to the default Kerberos realm.

  3. Enter the Kerberos authentication server.

  4. Enter the administrative server.

  5. The [realms] section in the /etc/krb5.conf file on this host will now resemble the following.

    [realms]
    S2.LOCAL = {
    kdc = 10.1.0.5
    admin_server = 10.1.0.5
    default_domain = s2.local
    }
  6. Obtain a ticket for a user that exists in the cluster.

    kinit user1@S2.LOCAL
    Password for user1@S2.LOCAL:
    klist
    Ticket cache: FILE:/tmp/krb5cc_1000
    Default principal: user1@S2.LOCAL
     
    Valid starting 	Expires        	Service principal
    09/28/22 10:46:12  09/28/22 20:46:12  krbtgt/S2.LOCAL@S2.LOCAL
        	renew until 09/29/22 10:46:08

Connect to SingleStore

Install SingleStore Client

Connect using the SingleStore Client

  1. For a package-based installation of the SingleStore client.

    singlestore -h<hostname> --plugin-dir=/usr/lib/singlestore-client/plugin/ -u<username>
  2. For a tarball-based installation of the SingleStore client.

    singlestore -h<hostname> --plugin-dir=/path/to/singlestore-client/plugin/ -u<username>

Last modified: January 9, 2023

Was this article helpful?