Authentication using Kerberos

Kerberos is a network authentication protocol. By using secret-key cryptography, Kerberos is designed to provide strong authentication for client applications and server applications.

In Pulsar, you can use Kerberos with SASL as a choice for authentication. And Pulsar uses the Java Authentication and Authorization Service (JAAS) for SASL configuration. You need to provide JAAS configurations for Kerberos authentication.

This document introduces how to configure Kerberos with SASL between Pulsar clients and brokers and how to configure Kerberos for Pulsar proxy in detail.

Configuration for Kerberos between Client and Broker

Prerequisites

To begin, you need to set up (or already have) a Key Distribution Center(KDC). Also you need to configure and run the Key Distribution Center(KDC)in advance.

If your organization already uses a Kerberos server (for example, by using Active Directory), you do not have to install a new server for Pulsar. If your organization does not use a Kerberos server, you need to install one. Your Linux vendor might have packages for Kerberos. On how to install and configure Kerberos, refer to Ubuntu, Redhat.

Note that if you use Oracle Java, you need to download JCE policy files for your Java version and copy them to the $JAVA_HOME/jre/lib/security directory.

Kerberos principals

If you use the existing Kerberos system, ask your Kerberos administrator for a principal for each Brokers in your cluster and for every operating system user that accesses Pulsar with Kerberos authentication(via clients and tools).

If you have installed your own Kerberos system, you can create these principals with the following commands:

  1. ### add Principals for broker
  2. sudo /usr/sbin/kadmin.local -q 'addprinc -randkey broker/{hostname}@{REALM}'
  3. sudo /usr/sbin/kadmin.local -q "ktadd -k /etc/security/keytabs/{broker-keytabname}.keytab broker/{hostname}@{REALM}"
  4. ### add Principals for client
  5. sudo /usr/sbin/kadmin.local -q 'addprinc -randkey client/{hostname}@{REALM}'
  6. sudo /usr/sbin/kadmin.local -q "ktadd -k /etc/security/keytabs/{client-keytabname}.keytab client/{hostname}@{REALM}"

Note that Kerberos requires that all your hosts can be resolved with their FQDNs.

The first part of Broker principal (for example, broker in broker/{hostname}@{REALM}) is the serverType of each host. The suggested values of serverType are broker (host machine runs service Pulsar Broker) and proxy (host machine runs service Pulsar Proxy).

Configure how to connect to KDC

You need to enter the command below to specify the path to the krb5.conf file for the client side and the broker side. The content of krb5.conf file indicates the default Realm and KDC information. See JDK’s Kerberos Requirements for more details.

  1. -Djava.security.krb5.conf=/etc/pulsar/krb5.conf

Here is an example of the krb5.conf file:

In the configuration file, EXAMPLE.COM is the default realm; kdc = localhost:62037 is the kdc server url for realm EXAMPLE.COM :

  1. [libdefaults]
  2. default_realm = EXAMPLE.COM
  3. [realms]
  4. EXAMPLE.COM = {
  5. kdc = localhost:62037
  6. }

Usually machines configured with kerberos already have a system wide configuration and this configuration is optional.

JAAS configuration file

You need JAAS configuration file for the client side and the broker side. JAAS configuration file provides the section of information that is used to connect KDC. Here is an example named pulsar_jaas.conf:

  1. PulsarBroker {
  2. com.sun.security.auth.module.Krb5LoginModule required
  3. useKeyTab=true
  4. storeKey=true
  5. useTicketCache=false
  6. keyTab="/etc/security/keytabs/pulsarbroker.keytab"
  7. principal="broker/localhost@EXAMPLE.COM";
  8. };
  9. PulsarClient {
  10. com.sun.security.auth.module.Krb5LoginModule required
  11. useKeyTab=true
  12. storeKey=true
  13. useTicketCache=false
  14. keyTab="/etc/security/keytabs/pulsarclient.keytab"
  15. principal="client/localhost@EXAMPLE.COM";
  16. };

You need to set the JAAS configuration file path as JVM parameter for client and broker. For example:

  1. -Djava.security.auth.login.config=/etc/pulsar/pulsar_jaas.conf

In the pulsar_jaas.conf file above

  1. PulsarBroker is a section name in the JAAS file that each broker uses. This section tells the broker to use which principal inside Kerberos and the location of the keytab where the principal is stored. PulsarBroker allows the broker to use the keytab specified in this section.
  2. PulsarClient is a section name in the JASS file that each broker uses. This section tells the client to use which principal inside Kerberos and the location of the keytab where the principal is stored. PulsarClient allows the client to use the keytab specified in this section. The following example also reuses this PulsarClient section in both the Pulsar internal admin configuration and in CLI command of bin/pulsar-client, bin/pulsar-perf and bin/pulsar-admin. You can also add different sections for different use cases.

You can have 2 separate JAAS configuration files:

  • the file for a broker that has sections of both PulsarBroker and PulsarClient;
  • the file for a client that only has a PulsarClient section.

Kerberos configuration for Brokers

Configure the broker.conf file

In the broker.conf file, set Kerberos related configurations.

  • Set authenticationEnabled to true;

  • Set authenticationProviders to choose AuthenticationProviderSasl;

  • Set saslJaasClientAllowedIds regex for principal that is allowed to connect to broker;

  • Set saslJaasBrokerSectionName that corresponds to the section in JAAS configuration file for broker;

    To make Pulsar internal admin client work properly, you need to set the configuration in the broker.conf file as below:

  • Set brokerClientAuthenticationPlugin to client plugin AuthenticationSasl;

  • Set brokerClientAuthenticationParameters to value in JSON string {"saslJaasClientSectionName":"PulsarClient", "serverType":"broker"}, in which PulsarClient is the section name in the pulsar_jaas.conf file, and "serverType":"broker" indicates that the internal admin client connects to a Pulsar Broker;

    Here is an example:

  1. authenticationEnabled=true
  2. authenticationProviders=org.apache.pulsar.broker.authentication.AuthenticationProviderSasl
  3. saslJaasClientAllowedIds=.*client.*
  4. saslJaasBrokerSectionName=PulsarBroker
  5. ## Authentication settings of the broker itself. Used when the broker connects to other brokers
  6. brokerClientAuthenticationPlugin=org.apache.pulsar.client.impl.auth.AuthenticationSasl
  7. brokerClientAuthenticationParameters={"saslJaasClientSectionName":"PulsarClient", "serverType":"broker"}

Set Broker JVM parameter

Set JVM parameters for JAAS configuration file and krb5 configuration file with additional options.

  1. -Djava.security.auth.login.config=/etc/pulsar/pulsar_jaas.conf -Djava.security.krb5.conf=/etc/pulsar/krb5.conf

You can add this at the end of PULSAR_EXTRA_OPTS in the file pulsar_env.sh

You must ensure that the operating system user who starts broker can reach the keytabs configured in the pulsar_jaas.conf file and kdc server in the krb5.conf file.

Kerberos configuration for clients

Java Client and Java Admin Client

In client application, include pulsar-client-auth-sasl in your project dependency.

  1. <dependency>
  2. <groupId>org.apache.pulsar</groupId>
  3. <artifactId>pulsar-client-auth-sasl</artifactId>
  4. <version>${pulsar.version}</version>
  5. </dependency>

Configure the authentication type to use AuthenticationSasl, and also provide the authentication parameters to it.

You need 2 parameters:

  • saslJaasClientSectionName. This parameter corresponds to the section in JAAS configuration file for client;
  • serverType. This parameter stands for whether this client connects to broker or proxy. And client uses this parameter to know which server side principal should be used.

When you authenticate between client and broker with the setting in above JAAS configuration file, we need to set saslJaasClientSectionName to PulsarClient and set serverType to broker.

The following is an example of creating a Java client:

  1. System.setProperty("java.security.auth.login.config", "/etc/pulsar/pulsar_jaas.conf");
  2. System.setProperty("java.security.krb5.conf", "/etc/pulsar/krb5.conf");
  3. Map<String, String> authParams = Maps.newHashMap();
  4. authParams.put("saslJaasClientSectionName", "PulsarClient");
  5. authParams.put("serverType", "broker");
  6. Authentication saslAuth = AuthenticationFactory
  7. .create(org.apache.pulsar.client.impl.auth.AuthenticationSasl.class.getName(), authParams);
  8. PulsarClient client = PulsarClient.builder()
  9. .serviceUrl("pulsar://my-broker.com:6650")
  10. .authentication(saslAuth)
  11. .build();

The first two lines in the example above are hard coded, alternatively, you can set additional JVM parameters for JAAS and krb5 configuration file when you run the application like below:

  1. java -cp -Djava.security.auth.login.config=/etc/pulsar/pulsar_jaas.conf -Djava.security.krb5.conf=/etc/pulsar/krb5.conf $APP-jar-with-dependencies.jar $CLASSNAME

You must ensure that the operating system user who starts pulsar client can reach the keytabs configured in the pulsar_jaas.conf file and kdc server in the krb5.conf file.

Configure CLI tools

If you use a command-line tool (such as bin/pulsar-client, bin/pulsar-perf and bin/pulsar-admin), you need to perform the following steps:

Step 1. Enter the command below to configure your client.conf.

  1. authPlugin=org.apache.pulsar.client.impl.auth.AuthenticationSasl
  2. authParams={"saslJaasClientSectionName":"PulsarClient", "serverType":"broker"}

Step 2. Enter the command below to set JVM parameters for JAAS configuration file and krb5 configuration file with additional options.

  1. -Djava.security.auth.login.config=/etc/pulsar/pulsar_jaas.conf -Djava.security.krb5.conf=/etc/pulsar/krb5.conf

You can add this at the end of PULSAR_EXTRA_OPTS in the file pulsar_tools_env.sh, or add this line OPTS="$OPTS -Djava.security.auth.login.config=/etc/pulsar/pulsar_jaas.conf -Djava.security.krb5.conf=/etc/pulsar/krb5.conf " directly to the CLI tool script.

The meaning of configurations is the same as the meaning of configurations in Java client section.

Kerberos configuration for working with Pulsar Proxy

With the above configuration, client and broker can do authentication using Kerberos.

A client that connects to Pulsar Proxy is a little different. Pulsar Proxy (as a SASL Server in Kerberos) authenticates Client (as a SASL client in Kerberos) first; and then Pulsar broker authenticates Pulsar Proxy.

Now in comparison with the above configuration between client and broker, we show you how to configure Pulsar Proxy as follows.

Create principal for Pulsar Proxy in Kerberos

You need to add new principals for Pulsar Proxy comparing with the above configuration. If you already have principals for client and broker, you only need to add the proxy principal here.

  1. ### add Principals for Pulsar Proxy
  2. sudo /usr/sbin/kadmin.local -q 'addprinc -randkey proxy/{hostname}@{REALM}'
  3. sudo /usr/sbin/kadmin.local -q "ktadd -k /etc/security/keytabs/{proxy-keytabname}.keytab proxy/{hostname}@{REALM}"
  4. ### add Principals for broker
  5. sudo /usr/sbin/kadmin.local -q 'addprinc -randkey broker/{hostname}@{REALM}'
  6. sudo /usr/sbin/kadmin.local -q "ktadd -k /etc/security/keytabs/{broker-keytabname}.keytab broker/{hostname}@{REALM}"
  7. ### add Principals for client
  8. sudo /usr/sbin/kadmin.local -q 'addprinc -randkey client/{hostname}@{REALM}'
  9. sudo /usr/sbin/kadmin.local -q "ktadd -k /etc/security/keytabs/{client-keytabname}.keytab client/{hostname}@{REALM}"

Add a section in JAAS configuration file for Pulsar Proxy

In comparison with the above configuration, add a new section for Pulsar Proxy in JAAS configuration file.

Here is an example named pulsar_jaas.conf:

  1. PulsarBroker {
  2. com.sun.security.auth.module.Krb5LoginModule required
  3. useKeyTab=true
  4. storeKey=true
  5. useTicketCache=false
  6. keyTab="/etc/security/keytabs/pulsarbroker.keytab"
  7. principal="broker/localhost@EXAMPLE.COM";
  8. };
  9. PulsarProxy {
  10. com.sun.security.auth.module.Krb5LoginModule required
  11. useKeyTab=true
  12. storeKey=true
  13. useTicketCache=false
  14. keyTab="/etc/security/keytabs/pulsarproxy.keytab"
  15. principal="proxy/localhost@EXAMPLE.COM";
  16. };
  17. PulsarClient {
  18. com.sun.security.auth.module.Krb5LoginModule required
  19. useKeyTab=true
  20. storeKey=true
  21. useTicketCache=false
  22. keyTab="/etc/security/keytabs/pulsarclient.keytab"
  23. principal="client/localhost@EXAMPLE.COM";
  24. };

Proxy client configuration

Pulsar client configuration is similar with client and broker configuration, except that you need to set serverType to proxy instead of broker, for the reason that you need to do the Kerberos authentication between client and proxy.

  1. System.setProperty("java.security.auth.login.config", "/etc/pulsar/pulsar_jaas.conf");
  2. System.setProperty("java.security.krb5.conf", "/etc/pulsar/krb5.conf");
  3. Map<String, String> authParams = Maps.newHashMap();
  4. authParams.put("saslJaasClientSectionName", "PulsarClient");
  5. authParams.put("serverType", "proxy"); // ** here is the different **
  6. Authentication saslAuth = AuthenticationFactory
  7. .create(org.apache.pulsar.client.impl.auth.AuthenticationSasl.class.getName(), authParams);
  8. PulsarClient client = PulsarClient.builder()
  9. .serviceUrl("pulsar://my-broker.com:6650")
  10. .authentication(saslAuth)
  11. .build();

The first two lines in the example above are hard coded, alternatively, you can set additional JVM parameters for JAAS and krb5 configuration file when you run the application like below:

  1. java -cp -Djava.security.auth.login.config=/etc/pulsar/pulsar_jaas.conf -Djava.security.krb5.conf=/etc/pulsar/krb5.conf $APP-jar-with-dependencies.jar $CLASSNAME

Kerberos configuration for Pulsar proxy service

In the proxy.conf file, set Kerberos related configuration. Here is an example:

  1. ## related to authenticate client.
  2. authenticationEnabled=true
  3. authenticationProviders=org.apache.pulsar.broker.authentication.AuthenticationProviderSasl
  4. saslJaasClientAllowedIds=.*client.*
  5. saslJaasBrokerSectionName=PulsarProxy
  6. ## related to be authenticated by broker
  7. brokerClientAuthenticationPlugin=org.apache.pulsar.client.impl.auth.AuthenticationSasl
  8. brokerClientAuthenticationParameters={"saslJaasClientSectionName":"PulsarProxy", "serverType":"broker"}
  9. forwardAuthorizationCredentials=true

The first part relates to authenticating between client and Pulsar Proxy. In this phase, client works as SASL client, while Pulsar Proxy works as SASL server.

The second part relates to authenticating between Pulsar Proxy and Pulsar Broker. In this phase, Pulsar Proxy works as SASL client, while Pulsar Broker works as SASL server.

Broker side configuration.

The broker side configuration file is the same with the above broker.conf, you do not need special configuration for Pulsar Proxy.

  1. authenticationEnabled=true
  2. authenticationProviders=org.apache.pulsar.broker.authentication.AuthenticationProviderSasl
  3. saslJaasClientAllowedIds=.*client.*
  4. saslJaasBrokerSectionName=PulsarBroker

Regarding authorization and role token

For Kerberos authentication, we usually use the authenticated principal as the role token for Pulsar authorization. For more information of authorization in Pulsar, see security authorization.

If you enable ‘authorizationEnabled’, you need to set superUserRoles in broker.conf that corresponds to the name registered in kdc.

For example:

  1. superUserRoles=client/{clientIp}@EXAMPLE.COM

Regarding authentication between ZooKeeper and Broker

Pulsar Broker acts as a Kerberos client when you authenticate with Zookeeper. According to ZooKeeper document, you need these settings in conf/zookeeper.conf:

  1. authProvider.1=org.apache.zookeeper.server.auth.SASLAuthenticationProvider
  2. requireClientAuthScheme=sasl

Enter the following commands to add a section of Client configurations in the file pulsar_jaas.conf, which Pulsar Broker uses:

  1. Client {
  2. com.sun.security.auth.module.Krb5LoginModule required
  3. useKeyTab=true
  4. storeKey=true
  5. useTicketCache=false
  6. keyTab="/etc/security/keytabs/pulsarbroker.keytab"
  7. principal="broker/localhost@EXAMPLE.COM";
  8. };

In this setting, the principal of Pulsar Broker and keyTab file indicates the role of Broker when you authenticate with ZooKeeper.

Regarding authentication between BookKeeper and Broker

Pulsar Broker acts as a Kerberos client when you authenticate with Bookie. According to BookKeeper document, you need to add bookkeeperClientAuthenticationPlugin parameter in broker.conf:

  1. bookkeeperClientAuthenticationPlugin=org.apache.bookkeeper.sasl.SASLClientProviderFactory

In this setting, SASLClientProviderFactory creates a BookKeeper SASL client in a Broker, and the Broker uses the created SASL client to authenticate with a Bookie node.

Enter the following commands to add a section of BookKeeper configurations in the pulsar_jaas.conf that Pulsar Broker uses:

  1. BookKeeper {
  2. com.sun.security.auth.module.Krb5LoginModule required
  3. useKeyTab=true
  4. storeKey=true
  5. useTicketCache=false
  6. keyTab="/etc/security/keytabs/pulsarbroker.keytab"
  7. principal="broker/localhost@EXAMPLE.COM";
  8. };

In this setting, the principal of Pulsar Broker and keyTab file indicates the role of Broker when you authenticate with Bookie.