Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Kerberos Authentication error Post 302905627 by bakunin on Thursday 12th of June 2014 01:47:56 PM
Old 06-12-2014
Code:
  kdc = server1:88
  kdc = server2:88

This looks like a resolution problem. Can "server1" and "server2" be resolved to valid IP addresses? Sometimes backwards resolution is also necessary, therefore check not only if "server1" resolves, but also if the IP address you get that way resolves to the name "server1" in turn (same for "server2").

I hope this helps.

bakunin
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Kerberos Authentication from Application

Hi, We've configured Kerberos to authenticate AIX 5.3 users with Active Directory and I now have to port an application written in C to the new security model. Currently, our users can login as normal and running a "klist" command reveals that they have been successfully granted a ticket. ... (2 Replies)
Discussion started by: phykell
2 Replies

2. Linux

IPSec using racoon w/ kerberos authentication

Hi, Anyone can point me a good link to setup IPSec using racoon IKE which uses gssapi_krb authentication method? I have a debain linux box and Windows 2003R2 system, and I want them to communicate using IPSec. Thanks, Emily. (0 Replies)
Discussion started by: egyfan
0 Replies

3. Programming

Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api. Can anyone point me in the right... (0 Replies)
Discussion started by: mshindo
0 Replies

4. Red Hat

PAM configuration: Kerberos authentication and NIS authorization problem

Hi, I've configured two linux boxes to authenticate against Windows Active Directory using Kerberos while retrieving authorization data (uids, gids ,,,)from NIS. The problem I ran into with my PAM configuration is that all authentication attempts succeed in order.i.e. if someone tried his... (0 Replies)
Discussion started by: geek.ksa
0 Replies

5. AIX

SSH and kerberos authentication problem AIX 5.3

I've configured an AIX 5.3 client to use our Windows AD for user authentication via Kerberos. When I try to ssh to the server using the AD credentials, I eventually get access but not after getting prompted for a password 3 times (which doesn't work) followed by an accepted login on the 4th... (3 Replies)
Discussion started by: jmroderick
3 Replies

6. Solaris

Rpcinfo: can't contact portmapper: RPC: Authentication error; why = Failed (unspecified error)

I have two servers with a fresh install of Solaris 11, and having problems when doing rpcinfo between them. There is no firewall involved, so everything should theoretically be getting through. Does anyone have any ideas? I did a lot of Google searches, and haven't found a working solution yet. ... (2 Replies)
Discussion started by: christr
2 Replies

7. Shell Programming and Scripting

How to automatically store/cache password for kerberos authentication

Hi All, I am currently writing script to get the details for lot of hosts from jump server. Means each and every time it will ssh to the host and get the information. To achieve that I need to automatically accept the password from Jump server to that main hosts. We are using kerberos password... (6 Replies)
Discussion started by: kamauv234
6 Replies

8. Shell Programming and Scripting

PERL and Kerberos authentication

I am installing Authen::Krb5::Easy and during make test I am getting the follwing error : kinit not ok 2 error was: could not get initial credentials: Cannot contact any KDC for requested realm we are stroring krb5.conf in diff location ( not in /etc/krb5.conf) , but, PERL is... (1 Reply)
Discussion started by: talashil
1 Replies

9. UNIX for Dummies Questions & Answers

Kerberos Utility Error Message

Hello All, I have below piece of code executing via shell script but for some reason even if the flag is set to KERBEROS_FLAG="N" It displays an message at the end of script execution. It should not call /usr/bin/kdestroy but looks like it is happening and this happens only for one application id... (4 Replies)
Discussion started by: Ariean
4 Replies
KERBEROS(8)						    BSD System Manager's Manual 					       KERBEROS(8)

NAME
kerberos -- introduction to the Kerberos system DESCRIPTION
Kerberos is a network authentication system. Its purpose is to securely authenticate users and services in an insecure network environment. This is done with a Kerberos server acting as a trusted third party, keeping a database with secret keys for all users and services (collec- tively called principals). Each principal belongs to exactly one realm, which is the administrative domain in Kerberos. A realm usually corresponds to an organisation, and the realm should normally be derived from that organisation's domain name. A realm is served by one or more Kerberos servers. The authentication process involves exchange of 'tickets' and 'authenticators' which together prove the principal's identity. When you login to the Kerberos system, either through the normal system login or with the kinit(1) program, you acquire a ticket granting ticket which allows you to get new tickets for other services, such as telnet or ftp, without giving your password. For more information on how Kerberos works, and other general Kerberos questions see the Kerberos FAQ at http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html. For setup instructions see the Heimdal Texinfo manual. SEE ALSO
ftp(1), kdestroy(1), kinit(1), klist(1), kpasswd(1), telnet(1) HISTORY
The Kerberos authentication system was developed in the late 1980's as part of the Athena Project at the Massachusetts Institute of Technol- ogy. Versions one through three never reached outside MIT, but version 4 was (and still is) quite popular, especially in the academic commu- nity, but is also used in commercial products like the AFS filesystem. The problems with version 4 are that it has many limitations, the code was not too well written (since it had been developed over a long time), and it has a number of known security problems. To resolve many of these issues work on version five started, and resulted in IETF RFC 1510 in 1993. IETF RFC 1510 was obsoleted in 2005 with IETF RFC 4120, also known as Kerberos clarifications. With the arrival of IETF RFC 4120, the work on adding extensibility and internationalization have started (Kerberos extensions), and a new RFC will hopefully appear soon. This manual page is part of the Heimdal Kerberos 5 distribution, which has been in development at the Royal Institute of Technology in Stock- holm, Sweden, since about 1997. HEIMDAL
September 1, 2000 HEIMDAL
All times are GMT -4. The time now is 06:23 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy