Sponsored Content
Operating Systems AIX Problems with Kerberos and realms Post 302866169 by PassLine on Monday 21st of October 2013 11:46:05 AM
Old 10-21-2013
Problems with Kerberos and realms

I'm fairly new to UNIX-land, and one of my first assigned tasks was to try to set up Kerberos authentication on an unused partition. Hopefully everything makes sense, but please let me know if any clarification is needed with any of it.

AIX 7.1, and while I found various docs on the subject, a lot of them are different. That said, I've tried various methods without success. As it sits, the packages are installed, the krb5.conf file is populated with the usual info, the new keytab is merged with krb5.keytab, I've tried various enctypes (based on different docs) etc. When I do anything at all, the logs remain empty, although they exist.

When I try to generate a ticket, below is the result.

Code:
#/usr/krb5/bin/kinit PassLine@HDQ.123.COM
Password for PassLine@HDQ.123.COM:
root@ unused01 /etc
#/usr/krb5/bin/klist
Ticket cache:  FILE:/var/krb5/security/creds/krb5cc_0
Default principal:  PassLine@HDQ.123.COM

Valid starting     Expires            Service principal
10/21/13 11:21:52  10/21/13 21:22:10  krbtgt/HDQ.123.COM@HDQ.123.COM
        Renew until 10/21/13 21:21:52
root@ unused01 /etc
#/usr/krb5/bin/kinit PassLine@LDAP.123.COM
Unable to obtain initial credentials.
        Status 0x96c73adc - Cannot resolve network address for KDC in requested realm.

When I created a user and set authentication methods to KRB5files, I wasn't able to log in. The server is on ABC.123.com and it only seems to be able to hit HDQ.123.com (kinit fails against all domains except HDQ.) The AD admins asked me to use the LDAP.123.com alias.

I don't know if perhaps this is an issue with /etc/resolv.conf or if I have something outright wrong elsewhere.

Let me know what information is needed, and I'll provide it. I suppose I didn't want to clutter the OP with "unnecessary" config files and such, but will certainly post anything needed.

Thanks!
 

9 More Discussions You Might Find Interesting

1. Cybersecurity

Kerberos security

I have installed Kerberos security in my UNIX system but I need to disable because of an application conflict with Kerberos. So Anybody ca tell me how can I disable it? Thank you (1 Reply)
Discussion started by: dansanmex
1 Replies

2. Solaris

kerberos security

i m new 2 unix world can some body explain me abt kerberos pls explain in detail..! (2 Replies)
Discussion started by: sriram.s
2 Replies

3. AIX

SSH and Kerberos

I have 2 servers (lft1 and lft3) running AIX 5.3 ML 5. Both are installed with krb5.client.rte 1.4.0.4 and openssh.base.server 4.3.0.5300. I have configured some of the users on both servers to authenticate against our Windows 2003 Active Directory. From my PC, I can use telnet to login... (1 Reply)
Discussion started by: asch337
1 Replies

4. AIX

NFS4 with KERBEROS

I was wondering if any of you have used NFS4 with KERBEROS in a HACMP setup and environment with more than 1 resourcegroup that has NFS mount in them. I Configures the host keys for an Network File System (NFS) server I get stuck with the nfshostkey I can only add one at a time per system so... (0 Replies)
Discussion started by: ravager
0 Replies

5. Programming

Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api. Can anyone point me in the right... (0 Replies)
Discussion started by: mshindo
0 Replies

6. AIX

Auth against AD (kerberos) does not work

@kah00na and all others, i have done al steps of the HowTo "Authenticate AIX users from MSActive Directory", found in this forum, but it still does not work. The test with kinit USERNAME works fine. But if i try to login i get the "UNKNOWN_USER" error in the debug.log.All steps to change... (11 Replies)
Discussion started by: tomys
11 Replies

7. AIX

Problems with kerberos and forest domain

Hi, I have a simple Apache setup that works fine when I create a keytab on a domain level authentication works fine. When I create a keytab at the forest level authentication does not work. I get the following error message. Does anyone know what I am doing wrong here? I validated there is the... (0 Replies)
Discussion started by: 3junior
0 Replies

8. OS X (Apple)

OSX and Kerberos

Our Network Security folks have mandated that we "Kerberize" our systems to allow them to perform an authenticated scan. This consists of instructions to change /etc/pam.d/sshd from: # sshd: auth account password session auth optional pam_krb5.so use_kcminit auth optional ... (0 Replies)
Discussion started by: jnojr
0 Replies

9. Shell Programming and Scripting

PERL and Kerberos authentication

I am installing Authen::Krb5::Easy and during make test I am getting the follwing error : kinit not ok 2 error was: could not get initial credentials: Cannot contact any KDC for requested realm we are stroring krb5.conf in diff location ( not in /etc/krb5.conf) , but, PERL is... (1 Reply)
Discussion started by: talashil
1 Replies
klist(1)							   User Commands							  klist(1)

NAME
klist - list currently held Kerberos tickets SYNOPSIS
/usr/bin/klist [-e] [ [-c] [-f] [-s] [ -a [-n]] [cache_name]] [ -k [-t] [-K] [keytab_file]] DESCRIPTION
The klist utility prints the name of the credentials cache, the identity of the principal that the tickets are for (as listed in the ticket file), and the principal names of all Kerberos tickets currently held by the user, along with the issue and expiration time for each authenticator. Principal names are listed in the form name/instance@realm, with the '/' omitted if the instance is not included, and the '@' omitted if the realm is not included. If cache_file or keytab_name is not specified, klist will display the credentials in the default credentials cache or keytab files as appropriate. By default, your ticket will be stored in the file /tmp/krb5cc_uid, where uid is the current user-ID of the user. OPTIONS
The following options are supported: -a Displays list of addresses in credentials. Uses the configured nameservice to translate numeric network addresses to the associated hostname if possible. -c [cache_name] Lists tickets held in a credentials cache. This is the default if neither -c nor -k is specified. -e Displays the encryption types of the session key and the ticket for each credential in the credential cache, or each key in the keytab file. -f Shows the flags present in the credentials, using the following abbreviations: A preAuthenticated F Forwardable f forwarded P Proxiable p proxy D postDateable d postdated R Renewable I Initial i invalid -k [keytab_file] List keys held in a keytab file. -K Displays the value of the encryption key in each keytab entry in the keytab file. -n Shows numeric IP addresses instead of reverse-resolving addresses. Only valid with -a option. -s Causes klist to run silently (produce no output), but to still set the exit status according to whether it finds the credentials cache. The exit status is ` 0' if klist finds a credentials cache, and ` 1' if it does not. -t Displays the time entry timestamps for each keytab entry in the keytab file. ENVIRONMENT VARIABLES
klist uses the following environment variable: KRB5CCNAME Location of the credentials (ticket) cache. See krb5envvar(5) for syntax and details. FILES
/tmp/krb5cc_uid Default credentials cache (uid is the decimal UID of the user). /etc/krb5/krb5.keytab Default location for the local host's keytab file. /etc/krb5/krb5.conf Default location for the local host's configuration file. See krb5.conf(4). ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkrbu | +-----------------------------+-----------------------------+ |Interface Stability | See below. | +-----------------------------+-----------------------------+ The command arguments are Evolving. The command output is Unstable. SEE ALSO
kdestroy(1), kinit(1), krb5.conf(4), attributes(5), krb5envvar(5), SEAM(5) BUGS
When reading a file as a service key file, very little error checking is performed. SunOS 5.10 30 Apr 2004 klist(1)
All times are GMT -4. The time now is 11:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy