Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Kerberos Authentication from Application Post 302226061 by phykell on Monday 18th of August 2008 05:03:48 AM
Old 08-18-2008
Kerberos Authentication from Application

Hi,

We've configured Kerberos to authenticate AIX 5.3 users with Active Directory and I now have to port an application written in C to the new security model.

Currently, our users can login as normal and running a "klist" command reveals that they have been successfully granted a ticket.

The application I have to port currently uses the local password file to authenticate users but of course now I'd like to be able to authenticate them via Kerberos. I take it there's no API to call kinit() and I can't script it because it requires a password on the command line which prevents the idea of having a file storing the password (for obvious reasons).

Can anyone point me in the right direction?

Thanks Smilie
 

9 More Discussions You Might Find Interesting

1. Linux

IPSec using racoon w/ kerberos authentication

Hi, Anyone can point me a good link to setup IPSec using racoon IKE which uses gssapi_krb authentication method? I have a debain linux box and Windows 2003R2 system, and I want them to communicate using IPSec. Thanks, Emily. (0 Replies)
Discussion started by: egyfan
0 Replies

2. Programming

Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api. Can anyone point me in the right... (0 Replies)
Discussion started by: mshindo
0 Replies

3. Red Hat

PAM configuration: Kerberos authentication and NIS authorization problem

Hi, I've configured two linux boxes to authenticate against Windows Active Directory using Kerberos while retrieving authorization data (uids, gids ,,,)from NIS. The problem I ran into with my PAM configuration is that all authentication attempts succeed in order.i.e. if someone tried his... (0 Replies)
Discussion started by: geek.ksa
0 Replies

4. Programming

Questions about user authentication in my application

Hi, all, I am a newbie to linux authentication part. Questions below really puzzle me: How to authenticate users from local storage(passwd shadow) and nis server? (Without PAM) getpwnam_r() will return a '*' in the pw_passwd field of "struct passwd". I can parse /etc/shadow. But how... (1 Reply)
Discussion started by: mythmgn
1 Replies

5. AIX

SSH and kerberos authentication problem AIX 5.3

I've configured an AIX 5.3 client to use our Windows AD for user authentication via Kerberos. When I try to ssh to the server using the AD credentials, I eventually get access but not after getting prompted for a password 3 times (which doesn't work) followed by an accepted login on the 4th... (3 Replies)
Discussion started by: jmroderick
3 Replies

6. Programming

CA Siteminder offline authentication for a thick client(swing java) application.

Hi All, I have a thick client based on swing java and we are using CA SiteMinder for the authentication. Now we have new requirement in which we need to access the application when its offline. So is there any way that I can use siteminder for offline authenticaion? I mean can we store... (0 Replies)
Discussion started by: chacko193
0 Replies

7. UNIX for Dummies Questions & Answers

Kerberos Authentication error

Hi , I am trying to authenticate my id on client server with Kerberos and receiving below error kinit rpagadala@BDC.soft.net kinit: Cannot contact any KDC for realm 'BDC.soft.net' while getting initial credentials Please find krb5.conf on the client server configuration which is... (1 Reply)
Discussion started by: Tomlight
1 Replies

8. Shell Programming and Scripting

How to automatically store/cache password for kerberos authentication

Hi All, I am currently writing script to get the details for lot of hosts from jump server. Means each and every time it will ssh to the host and get the information. To achieve that I need to automatically accept the password from Jump server to that main hosts. We are using kerberos password... (6 Replies)
Discussion started by: kamauv234
6 Replies

9. Shell Programming and Scripting

PERL and Kerberos authentication

I am installing Authen::Krb5::Easy and during make test I am getting the follwing error : kinit not ok 2 error was: could not get initial credentials: Cannot contact any KDC for requested realm we are stroring krb5.conf in diff location ( not in /etc/krb5.conf) , but, PERL is... (1 Reply)
Discussion started by: talashil
1 Replies
KERBEROS(1)						      General Commands Manual						       KERBEROS(1)

NAME
kerberos - introduction to the Kerberos system DESCRIPTION
The Kerberos system authenticates individual users in a network environment. After authenticating yourself to Kerberos, you can use net- work utilities such as rlogin, rcp, and rsh without having to present passwords to remote hosts and without having to bother with .rhosts files. Note that these utilities will work without passwords only if the remote machines you deal with support the Kerberos system. If you enter your username and kinit responds with this message: kinit(v5): Client not found in Kerberos database while getting initial credentials you haven't been registered as a Kerberos user. See your system administrator. A Kerberos name usually contains three parts. The first is the primary, which is usually a user's or service's name. The second is the instance, which in the case of a user is usually null. Some users may have privileged instances, however, such as ``root'' or ``admin''. In the case of a service, the instance is the fully qualified name of the machine on which it runs; i.e. there can be an rlogin service running on the machine ABC, which is different from the rlogin service running on the machine XYZ. The third part of a Kerberos name is the realm. The realm corresponds to the Kerberos service providing authentication for the principal. When writing a Kerberos name, the principal name is separated from the instance (if not null) by a slash, and the realm (if not the local realm) follows, preceded by an ``@'' sign. The following are examples of valid Kerberos names: david jennifer/admin joeuser@BLEEP.COM cbrown/root@FUBAR.ORG When you authenticate yourself with Kerberos you get an initial Kerberos ticket. (A Kerberos ticket is an encrypted protocol message that provides authentication.) Kerberos uses this ticket for network utilities such as rlogin and rcp. The ticket transactions are done trans- parently, so you don't have to worry about their management. Note, however, that tickets expire. Privileged tickets, such as those with the instance ``root'', expire in a few minutes, while tickets that carry more ordinary privileges may be good for several hours or a day, depending on the installation's policy. If your login session extends beyond the time limit, you will have to re-authenticate yourself to Kerberos to get new tickets. Use the kinit command to re- authenticate yourself. If you use the kinit command to get your tickets, make sure you use the kdestroy command to destroy your tickets before you end your login session. You should put the kdestroy command in your .logout file so that your tickets will be destroyed automatically when you logout. For more information about the kinit and kdestroy commands, see the kinit(1) and kdestroy(1) manual pages. Kerberos tickets can be forwarded. In order to forward tickets, you must request forwardable tickets when you kinit. Once you have for- wardable tickets, most Kerberos programs have a command line option to forward them to the remote host. Currently, Kerberos support is available for the following network services: rlogin, rsh, rcp, telnet, ftp, krdist (a Kerberized version of rdist), ksu (a Kerberized version of su), login, and Xdm. SEE ALSO
kdestroy(1), kinit(1), klist(1), kpasswd(1), rsh(1), rcp(1), rlogin(1), telnet(1), ftp(1), krdist(1), ksu(1), sclient(1), xdm(1), des_crypt(3), hash(3), krb5strings(3), krb5.conf(5), kdc.conf(5), kadmin(8), kadmind(8), kdb5_util(8), telnetd(8), ftpd(8), rdistd(8), sserver(8), klogind(8c), kshd(8c), login(8c) BUGS
AUTHORS
Steve Miller, MIT Project Athena/Digital Equipment Corporation Clifford Neuman, MIT Project Athena HISTORY
Kerberos was developed at MIT. OpenVision rewrote and donated the administration server, which is used in the current version of Kerberos 5. RESTRICTIONS
Copyright 1985,1986,1989-1996,2002 Massachusetts Institute of Technology KERBEROS(1)
All times are GMT -4. The time now is 11:54 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy