(Optional) Enable Kerberos security

If your deployment uses Kerberos authentication, you must configure a Kerberos security file in the IXIA CCMS Desktop package.

  1. In the Eclipse package folder, copy the krb5.ini.empty file and name the new file krb5.ini.
  2. Create the krb5.ini Kerberos configuration file.
    This file specifies the Kerberos configuration used for authentication. Configure it as follows:
    • realm: Kerberos realm name. This is the Fully Qualified Domain Name (FQDN) of your Active Directory Windows domain. The domain name is case-sensitive, so note what is in uppercase or lowercase in the example of the krb5.ini Kerberos configuration file.

      For example, replace acme.local with yourdomainname.local in lowercase and ACME.LOCAL with YOURDOMAINNAME.LOCAL in uppercase.

    • kdc: Kerberos Key Distribution Center (KDC) host name and Windows domain controller port.
    For example:
    [domain_realm]
       .acme.local = ACME.LOCAL
       acme.local = ACME.LOCAL
       acme = ACME.LOCAL
       ACME = ACME.LOCAL
    [libdefaults]
       default_realm = ACME.LOCAL
       dns_lookup_kdc = true
       dns_lookup_realm = true
    [logging]
    [realms]
       ACME.LOCAL = {
       kdc = dc1.acme.local
       kdc = dc2.acme.local
       admin_server = dc1.acme.local
       default_domain = ACME.LOCAL       
    }      
  3. Copy this file to the packaging directory.