Sponsored Content
Operating Systems AIX Problems with Kerberos and realms Post 302867561 by PassLine on Thursday 24th of October 2013 11:35:13 AM
Old 10-24-2013
If I telnet to ldap.123.com, it attempts to connect but gives a "remote host refused an attempted connect operation" error.

If I telnet to ldap.123.com:88, it cannot find it.

I do have those packages installed.

nslookup shows the correct hostname.

I can successfully ping it.

What services would I be restarting after changing?

Code:
mkkrb5clnt -c ldap.123.com -r 123.COM -s ldap.123.com -d 123.COM

(using caps where appropriate)

If I just use kinit <username> (not against any server) I get different responses.

Code:
#/usr/krb5/bin/kinit PassLine
Unable to obtain initial credentials.
        Status 0x96c73a44 - KRB5 error code 68.

(In that example, PassLine is a valid user within AD)

Code:
#/usr/krb5/bin/kinit testunix
Unable to obtain initial credentials.
        Status 0x96c73a06 - Client not found in Network Authentication Service database or client locked out.

(In that example, testunix is a user created by the AD admin. The user is not locked out.)

---------------

I've reinstalled a few times, without change. I believe I've used that doc before, but maybe I'll wipe everything and try again.
 

9 More Discussions You Might Find Interesting

1. Cybersecurity

Kerberos security

I have installed Kerberos security in my UNIX system but I need to disable because of an application conflict with Kerberos. So Anybody ca tell me how can I disable it? Thank you (1 Reply)
Discussion started by: dansanmex
1 Replies

2. Solaris

kerberos security

i m new 2 unix world can some body explain me abt kerberos pls explain in detail..! (2 Replies)
Discussion started by: sriram.s
2 Replies

3. AIX

SSH and Kerberos

I have 2 servers (lft1 and lft3) running AIX 5.3 ML 5. Both are installed with krb5.client.rte 1.4.0.4 and openssh.base.server 4.3.0.5300. I have configured some of the users on both servers to authenticate against our Windows 2003 Active Directory. From my PC, I can use telnet to login... (1 Reply)
Discussion started by: asch337
1 Replies

4. AIX

NFS4 with KERBEROS

I was wondering if any of you have used NFS4 with KERBEROS in a HACMP setup and environment with more than 1 resourcegroup that has NFS mount in them. I Configures the host keys for an Network File System (NFS) server I get stuck with the nfshostkey I can only add one at a time per system so... (0 Replies)
Discussion started by: ravager
0 Replies

5. Programming

Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api. Can anyone point me in the right... (0 Replies)
Discussion started by: mshindo
0 Replies

6. AIX

Auth against AD (kerberos) does not work

@kah00na and all others, i have done al steps of the HowTo "Authenticate AIX users from MSActive Directory", found in this forum, but it still does not work. The test with kinit USERNAME works fine. But if i try to login i get the "UNKNOWN_USER" error in the debug.log.All steps to change... (11 Replies)
Discussion started by: tomys
11 Replies

7. AIX

Problems with kerberos and forest domain

Hi, I have a simple Apache setup that works fine when I create a keytab on a domain level authentication works fine. When I create a keytab at the forest level authentication does not work. I get the following error message. Does anyone know what I am doing wrong here? I validated there is the... (0 Replies)
Discussion started by: 3junior
0 Replies

8. OS X (Apple)

OSX and Kerberos

Our Network Security folks have mandated that we "Kerberize" our systems to allow them to perform an authenticated scan. This consists of instructions to change /etc/pam.d/sshd from: # sshd: auth account password session auth optional pam_krb5.so use_kcminit auth optional ... (0 Replies)
Discussion started by: jnojr
0 Replies

9. Shell Programming and Scripting

PERL and Kerberos authentication

I am installing Authen::Krb5::Easy and during make test I am getting the follwing error : kinit not ok 2 error was: could not get initial credentials: Cannot contact any KDC for requested realm we are stroring krb5.conf in diff location ( not in /etc/krb5.conf) , but, PERL is... (1 Reply)
Discussion started by: talashil
1 Replies
AUTH_KRB5(8)						    InterNetNews Documentation						      AUTH_KRB5(8)

NAME
auth_krb5 - nnrpd Kerberos v5 authenticator SYNOPSIS
auth_krb5 [-i instance] DESCRIPTION
This program does authentication for nnrpd against a Kerberos v5 KDC. This is NOT real Kerberos authentication using service tickets; instead, a username and password is used to attempt to obtain a Kerberos v5 TGT to confirm that they are valid. As such, this authenticator assumes that nnrpd has been given the user's username and password, and therefore is not as secure as real Kerberos authentication. It generally should only be used with NNTP over TLS to protect the password from sniffing. Normally, you do not want to use this authenticator. Instead, use ckpasswd with PAM support and configure the nnrpd PAM stack to use a Kerberos PAM module. A full Kerberos PAM module is more sophisticated about how it validates passwords and has a much broader array of options than this authenticator. OPTIONS
-i instance If this option is given, instance will be used as the instance of the principal received from nnrpd and authentication will be done against that principal instead of the base principal. In other words, a principal like "user", when passed to auth_krb5 invoked with "-i nntp", will be transformed into "user/nntp" before attempting Kerberos authentication. Since giving one's password to nnrpd is not as secure as normal Kerberos authentication, this option supports a configuration where all users are given a separate instance just for news authentication with its own password, so their regular account password isn't exposed via NNTP. EXAMPLE
The following readers.conf(5) fragment tells nnrpd to authenticate users by attempting to obtain Kerberos v5 TGTs for them, appending an instance of "nntp" to usernames before doing so: auth kerberos { auth: "auth_krb5 -i nntp" } access kerberos { users: "*/nntp" newsgroups: example.* } Access is granted to the example.* groups for all users who successfully authenticate. BUGS
Currently, any username containing realm information (containing "@") is rejected. This is to prevent someone from passing in a username corresponding to a principal in another realm that they have access to and gaining access to the news server via it. However, this is also something that people may wish to do under some circumstances, so there should be a better way of handling it (such as, perhaps, a list of acceptable realms or a -r flag specifying the realm in which to attempt authentication). It's not clear the right thing to do when the username passed in contains a "/" and -i was also given. Right now, auth_krb5 will create a malformed Kerberos principal with multiple instances and attempt to authenticate against it, which will fail but perhaps not with the best error message. HISTORY
Originally written by Christopher P. Lindsey. This documentation was written by Russ Allbery <rra@stanford.edu> based on Christopher's original README file. $Id: auth_krb5.pod 8595 2009-08-21 08:29:26Z iulius $ SEE ALSO
ckpasswd(8), nnrpd(8), readers.conf(5). The latest version of Christopher's original nnrpkrb5auth may be found on his web site at <http://www.mallorn.com/tools/>. INN 2.5.3 2009-09-11 AUTH_KRB5(8)
All times are GMT -4. The time now is 10:18 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy