name: Authentication route: /Authentication menu: Documentation submenu: Security

import themen from ‘theme/styles/styled-colors’; import * as theme from ‘react-syntax-highlighter/dist/esm/styles/hljs’; import SyntaxHighlighter from ‘react-syntax-highlighter’;

Authentication in Apache Atlas.

Authentication

Atlas supports following authentication methods

  • File
  • Kerberos
  • LDAP
  • Keycloak (OpenID Connect / OAUTH2)
  • PAM

Following properties should be set true to enable the authentication of that type in atlas-application.properties file.

If two or more authentication methods are set to true, then the authentication falls back to the latter method if the earlier one fails. For example if Kerberos authentication is set to true and ldap authentication is also set to true then, if for a request without kerberos principal and keytab LDAP authentication will be used as a fallback scenario.

FILE method.

File authentication requires users' login details in users credentials file in the format specified below and the file path should set to property atlas.authentication.method.file.filename in atlas-application.properties.

The users credentials file should have below format {username=group::sha256-password}

For e.g. {admin=ADMIN::e7cf3ef4f17c3999a94f2c6f612e8a888e5b1026878e4e19398b23bd38ec221a}

Users group can be either ADMIN, DATA_STEWARD OR DATA_SCIENTIST

Note:-password is encoded with sha256 encoding method and can be generated using unix tool.

For e.g. {echo -n "Password" | sha256sum e7cf3ef4f17c3999a94f2c6f612e8a888e5b1026878e4e19398b23bd38ec221a -}

Kerberos Method.

To enable the authentication in Kerberos mode in Atlas, set the property atlas.authentication.method.kerberos to true in atlas-application.properties

Also following properties should be set.

LDAP Method.

To enable the authentication in LDAP mode in Atlas, set the property atlas.authentication.method.ldap to true and also set Ldap type to property atlas.authentication.method.ldap.type to LDAP or AD in atlas-application.properties. Use AD if connecting to Active Directory.

For LDAP or AD the following configuration needs to be set in atlas application properties.

Active Directory

LDAP Directroy

Keycloak Method.

To enable Keycloak authentication mode in Atlas, set the property atlas.authentication.method.keycloak to true and also set the property atlas.authentication.method.keycloak.file to the localtion of your keycloak.json in atlas-application.properties. Also set atlas.authentication.method.keycloak.ugi-groups to false if you want to pickup groups from Keycloak. By default the groups will be picked up from the roles defined in Keycloak. In case you want to use the groups you need to create a mapping in keycloak and define atlas.authentication.method.keycloak.groups_claim equal to the token claim name. Make sure not to use the full group path and add the information to the access token.

Setup you keycloak.json per instructions from Keycloak. Make sure to include "principal-attribute": "preferred_username" to ensure readable user names and "autodetect-bearer-only": true.

PAM.

The prerequisite for enabling PAM authentication, is to have login service file in /etc/pam.d/

To enable the PAM authentication mode in Atlas.

  • Set the atlas property atlas.authentication.method.pam to true in atlas-application.properties.
  • Set the property atlas.authentication.method.pam.service=<login service> to use desired PAM login service. For example, set below property to use /etc/pam.d/login.