diff --git a/docbook/reference/en/en-US/modules/kerberos.xml b/docbook/reference/en/en-US/modules/kerberos.xml index c4ff1be190..3a858a15bb 100644 --- a/docbook/reference/en/en-US/modules/kerberos.xml +++ b/docbook/reference/en/en-US/modules/kerberos.xml @@ -200,7 +200,7 @@ ktadd -k /tmp/http.keytab HTTP/www.mydomain.org@MYDOMAIN.ORG For quick testing and unit tests, we use very simple ApacheDS Kerberos server. You need to build Keycloak from sources and then run Kerberos server with maven-exec-plugin from our testsuite. See details - here . + here . @@ -234,7 +234,7 @@ GSSContext context = gssManager.createContext(serviceName, krb5Oid, Credential delegation has some security implications. So enable the protocol claim and support in browser just if you really need it. It's highly recommended to use it together with HTTPS. See for example - this article + this article for details. diff --git a/examples/kerberos/README.md b/examples/kerberos/README.md index f594fa5492..80e1ff8eb5 100644 --- a/examples/kerberos/README.md +++ b/examples/kerberos/README.md @@ -40,7 +40,7 @@ is in your `/etc/hosts` before other records for the 127.0.0.1 host to avoid iss **4)** Configure Kerberos client (On linux it's in file `/etc/krb5.conf` ). You need to configure `KEYCLOAK.ORG` realm and enable `forwardable` flag, which is needed for credential delegation example, as application needs to forward Kerberos ticket and authenticate with it against LDAP server. -See [this file](https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/main/resources/kerberos/test-krb5.conf) for inspiration. +See [this file](https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/test/resources/kerberos/test-krb5.conf) for inspiration. **5)** Run ApacheDS based Kerberos server embedded in Keycloak. Easiest is to checkout keycloak sources, build and then run KerberosEmbeddedServer as shown here: @@ -52,12 +52,12 @@ cd testsuite/integration mvn exec:java -Pkerberos ``` -More details about embedded Kerberos server in [testsuite README](https://github.com/keycloak/keycloak/blob/master/testsuite/integration/README.md#kerberos-server). +More details about embedded Kerberos server in [testsuite README](https://github.com/keycloak/keycloak/blob/master/misc/Testsuite.md#kerberos-server). **6)** Configure browser (Firefox, Chrome or other) and enable SPNEGO authentication and credential delegation for `localhost` . In Firefox it can be done by adding `localhost` to both `network.negotiate-auth.trusted-uris` and `network.negotiate-auth.delegation-uris` . -More info in [testsuite README](https://github.com/keycloak/keycloak/blob/master/testsuite/integration/README.md#kerberos-server). +More info in [testsuite README](https://github.com/keycloak/keycloak/blob/master/misc/Testsuite.md#kerberos-server). **7)** Test the example. Obtain kerberos ticket by running command from CMD (on linux):