First step install Kerberos client:
yum install krb5-workstation krb5-libs krb5-auth-dialog
Configure Kerberos, i for example your REALM is TEST.COM, edit kerberos configuration with:
sudo nano /etc/krb5.conf
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
dns_lookup_realm = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true
rdns = false
pkinit_anchors = FILE:/etc/pki/tls/certs/ca-bundle.crt
spake_preauth_groups = edwards25519
dns_canonicalize_hostname = fallback
qualify_shortname = “”
default_realm = TEST.COM
default_ccache_name = KEYRING:persistent:%{uid}
[realm]
TEST.COM ={
kdc = yourdomaincontroller.TEST.COM
admin_server = yourdomaincontroller.TEST.COM
}
[domain_realm]
.test.com = TEST.COM
test.com = TEST.COM
Change only bold lines. Finally:
kinit yourusername@TEST.COM
password for yourusername@TEST.COM:<insert your password>
Congratulation, now you can connect with SqlServer with SSPI.
NB. case in realm is important!