Kerberos is built into Mac OS X as well, but isn't as simple to use and configure with Chrome and FireFox as it is with Explorer on a Windows workstation. You need to do two things before you can use Kerberos for authentication in Chrome/FireFox.
In order to use Integrated Authentication (aka Windows Authentication) on macOS or Linux you will need to setup a Kerberos ticket linking your current user to a Windows domain account. A summary of key steps are included below. Pre-requsite: get the Kerberos Domain Controller (KDC) config Find Kerberos KDC (Key Distribution Center) configuration value. Run on: Windows PC that is joined to your Active Directory Domain, Start cmd.exe and run nltest. Nltest /dsgetdc:DOMAIN.COMPANY.COM (where “DOMAIN.COMPANY.COM” maps to your domain’s name) Sample Output DC: dc-33.domain.company.com Address: 2111:4444:21:ecff:ffff:3333. The command completed successfully Copy the DC name which is the required KDC configuration value, in this case dc-33.domain.company.com Setup Kerberos on Mac Step 1: Configuring KDC in krb5.conf Action: Edit the /etc/krb5.conf in an editor of your choice.
Configure the following keys.
Acquiring Kerberos Tickets in Mac OS X Mavericks (10.9) and later Instructions. and Kerberos Extras for Mac. Launch Ticket Viewer.app from /Applications/Utilities.
From the Ticket Viewer window, select the button labeled Add Identity. Enter your Kerberos username and password when prompted and press the button labeled Continue. Optional: You can select the checkbox for Remember password in my keychain if you would rather skip this step in the future. You will now have a valid Ticket Granting Ticket (TGT) listed in Ticket Viewer. You will now be able to run Keberos-based applications (SAPgui, etc.).
To destroy kerberos tickets after a session, simply launch Ticket View.app, select the tickets to be deleted by clicking the x, and then select Remove Identity.