Sponsored Content
Top Forums Shell Programming and Scripting How to automatically store/cache password for kerberos authentication Post 302912309 by vbe on Thursday 7th of August 2014 08:38:57 AM
Old 08-07-2014
I dont get you here, kerberos uses granting ticket to aknowledge trusted users...
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Kerberos Authentication from Application

Hi, We've configured Kerberos to authenticate AIX 5.3 users with Active Directory and I now have to port an application written in C to the new security model. Currently, our users can login as normal and running a "klist" command reveals that they have been successfully granted a ticket. ... (2 Replies)
Discussion started by: phykell
2 Replies

2. Linux

IPSec using racoon w/ kerberos authentication

Hi, Anyone can point me a good link to setup IPSec using racoon IKE which uses gssapi_krb authentication method? I have a debain linux box and Windows 2003R2 system, and I want them to communicate using IPSec. Thanks, Emily. (0 Replies)
Discussion started by: egyfan
0 Replies

3. Programming

Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api. Can anyone point me in the right... (0 Replies)
Discussion started by: mshindo
0 Replies

4. Red Hat

PAM configuration: Kerberos authentication and NIS authorization problem

Hi, I've configured two linux boxes to authenticate against Windows Active Directory using Kerberos while retrieving authorization data (uids, gids ,,,)from NIS. The problem I ran into with my PAM configuration is that all authentication attempts succeed in order.i.e. if someone tried his... (0 Replies)
Discussion started by: geek.ksa
0 Replies

5. AIX

SSH and kerberos authentication problem AIX 5.3

I've configured an AIX 5.3 client to use our Windows AD for user authentication via Kerberos. When I try to ssh to the server using the AD credentials, I eventually get access but not after getting prompted for a password 3 times (which doesn't work) followed by an accepted login on the 4th... (3 Replies)
Discussion started by: jmroderick
3 Replies

6. UNIX for Dummies Questions & Answers

Kerberos Authentication error

Hi , I am trying to authenticate my id on client server with Kerberos and receiving below error kinit rpagadala@BDC.soft.net kinit: Cannot contact any KDC for realm 'BDC.soft.net' while getting initial credentials Please find krb5.conf on the client server configuration which is... (1 Reply)
Discussion started by: Tomlight
1 Replies

7. Shell Programming and Scripting

PERL and Kerberos authentication

I am installing Authen::Krb5::Easy and during make test I am getting the follwing error : kinit not ok 2 error was: could not get initial credentials: Cannot contact any KDC for requested realm we are stroring krb5.conf in diff location ( not in /etc/krb5.conf) , but, PERL is... (1 Reply)
Discussion started by: talashil
1 Replies

8. IP Networking

Packet going out of wrong interface due to OS automatically added cache route with lower metric

RHEL 7.0, IPV6 Scenario: I have routed specific network using network scripts. 1. "ip -6 route show" shows that route has been added. ( with metric 1024) 2. Ping of the specific IP through that route is successful. 3. Now after few days, for some reason, we see that cache route appears for... (3 Replies)
Discussion started by: msr1981
3 Replies
kinit(1m)																 kinit(1m)

NAME
kinit - Obtains and caches ticket-granting ticket SYNOPSIS
kinit [-c cachename] [-f] [-l lifetime] [-p] [-r lifetime] [-v] [principal] OPTIONS
Specifies an alternative credentials cache, cachename, to be used in place of the default credentials cache. The kinit command overwrites the contents of the alternative cache with the current credentials. The name of the default credentials cache may vary between systems. However, if the KRB5CCNAME environment variable is set, its value is used to name the default cache. Requests the FORWARDABLE option. This option allows a ticket-granting ticket with a different network address than the present ticket-granting ticket to be issued to the principal. For forwardable tickets to be granted, the principal's account in the registry must specify that the principal can be granted forwardable tickets. Specifies the lifetime of the ticket-granting ticket in hours. If this option is not specified, the default ticket lifetime (set by each site using the rgy_edit(1m) command) is used. Requests the PROXIABLE option. This option allows a ticket with a different network address than the present ticket to be issued to the principal. For proxiable tickets to be granted, the principal's account in the registry must specify that the principal can be granted proxiable tickets. Requests the RENEWABLE option. This option allows the tickets issued to the principal to be renewed. For renewable tickets to be granted, the principal's account in the registry must specify that the principal can be granted renewable tickets. The life- time of the ticket-granting ticket is specified in hours by lifetime. Specifies that the command should run in verbose mode. ARGUMENTS
The principal argument specifies the name of the principal for whom the ticket-granting ticket should be obtained. If principal is omitted, the principal name from the existing cache is reused. DESCRIPTION
The kinit command can be used to refresh a DCE credentials cache. When you invoke kinit, it prompts for your password. The ticket lifetime and renewable lifetime are set in the following format: {num {interval}}... where: A number that specifies the number of the interval; interval can be specified by the following: w - weeks d - days h - hours m - minutes s - seconds For example, to set the lifetime to 3 weeks, 5 days, and 10 hours, the entry would be the following: 3w5d10h FILES
If the KRB5CCNAME environment variable is not set, the name of the file is in the form shown where [unix_id] is the decimal UNIX ID of the user. If the KRB5CCNAME environment variable is set, its setting determines the name of the file. NOTE
kinit provided under "/usr/bin" is part of Kerberos V5 client product. For DCE operations use "/opt/dce/bin/kinit". RELATED INFORMATION
Commands: klist(1m), kdestroy(1m). kinit(1m)
All times are GMT -4. The time now is 05:05 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy