Kerberos Authentication c/c++


 
Thread Tools Search this Thread
Top Forums Programming Kerberos Authentication c/c++
# 1  
Old 01-06-2009
Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api.

Can anyone point me in the right direction ?

Regards
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

PERL and Kerberos authentication

I am installing Authen::Krb5::Easy and during make test I am getting the follwing error : kinit not ok 2 error was: could not get initial credentials: Cannot contact any KDC for requested realm we are stroring krb5.conf in diff location ( not in /etc/krb5.conf) , but, PERL is... (1 Reply)
Discussion started by: talashil
1 Replies

2. Shell Programming and Scripting

How to automatically store/cache password for kerberos authentication

Hi All, I am currently writing script to get the details for lot of hosts from jump server. Means each and every time it will ssh to the host and get the information. To achieve that I need to automatically accept the password from Jump server to that main hosts. We are using kerberos password... (6 Replies)
Discussion started by: kamauv234
6 Replies

3. UNIX for Dummies Questions & Answers

Kerberos Authentication error

Hi , I am trying to authenticate my id on client server with Kerberos and receiving below error kinit rpagadala@BDC.soft.net kinit: Cannot contact any KDC for realm 'BDC.soft.net' while getting initial credentials Please find krb5.conf on the client server configuration which is... (1 Reply)
Discussion started by: Tomlight
1 Replies

4. OS X (Apple)

OSX and Kerberos

Our Network Security folks have mandated that we "Kerberize" our systems to allow them to perform an authenticated scan. This consists of instructions to change /etc/pam.d/sshd from: # sshd: auth account password session auth optional pam_krb5.so use_kcminit auth optional ... (0 Replies)
Discussion started by: jnojr
0 Replies

5. AIX

SSH and kerberos authentication problem AIX 5.3

I've configured an AIX 5.3 client to use our Windows AD for user authentication via Kerberos. When I try to ssh to the server using the AD credentials, I eventually get access but not after getting prompted for a password 3 times (which doesn't work) followed by an accepted login on the 4th... (3 Replies)
Discussion started by: jmroderick
3 Replies

6. Red Hat

PAM configuration: Kerberos authentication and NIS authorization problem

Hi, I've configured two linux boxes to authenticate against Windows Active Directory using Kerberos while retrieving authorization data (uids, gids ,,,)from NIS. The problem I ran into with my PAM configuration is that all authentication attempts succeed in order.i.e. if someone tried his... (0 Replies)
Discussion started by: geek.ksa
0 Replies

7. Linux

IPSec using racoon w/ kerberos authentication

Hi, Anyone can point me a good link to setup IPSec using racoon IKE which uses gssapi_krb authentication method? I have a debain linux box and Windows 2003R2 system, and I want them to communicate using IPSec. Thanks, Emily. (0 Replies)
Discussion started by: egyfan
0 Replies

8. UNIX for Dummies Questions & Answers

Kerberos Authentication from Application

Hi, We've configured Kerberos to authenticate AIX 5.3 users with Active Directory and I now have to port an application written in C to the new security model. Currently, our users can login as normal and running a "klist" command reveals that they have been successfully granted a ticket. ... (2 Replies)
Discussion started by: phykell
2 Replies

9. AIX

SSH and Kerberos

I have 2 servers (lft1 and lft3) running AIX 5.3 ML 5. Both are installed with krb5.client.rte 1.4.0.4 and openssh.base.server 4.3.0.5300. I have configured some of the users on both servers to authenticate against our Windows 2003 Active Directory. From my PC, I can use telnet to login... (1 Reply)
Discussion started by: asch337
1 Replies
Login or Register to Ask a Question
AUTH_KRB5(8)                                                InterNetNews Documentation                                                AUTH_KRB5(8)

NAME
auth_krb5 - nnrpd Kerberos v5 authenticator SYNOPSIS
auth_krb5 [-i instance] DESCRIPTION
This program does authentication for nnrpd against a Kerberos v5 KDC. This is NOT real Kerberos authentication using service tickets; instead, a username and password is used to attempt to obtain a Kerberos v5 TGT to confirm that they are valid. As such, this authenticator assumes that nnrpd has been given the user's username and password, and therefore is not as secure as real Kerberos authentication. It generally should only be used with NNTP over TLS to protect the password from sniffing. Normally, you do not want to use this authenticator. Instead, use ckpasswd with PAM support and configure the nnrpd PAM stack to use a Kerberos PAM module. A full Kerberos PAM module is more sophisticated about how it validates passwords and has a much broader array of options than this authenticator. OPTIONS
-i instance If this option is given, instance will be used as the instance of the principal received from nnrpd and authentication will be done against that principal instead of the base principal. In other words, a principal like "user", when passed to auth_krb5 invoked with "-i nntp", will be transformed into "user/nntp" before attempting Kerberos authentication. Since giving one's password to nnrpd is not as secure as normal Kerberos authentication, this option supports a configuration where all users are given a separate instance just for news authentication with its own password, so their regular account password isn't exposed via NNTP. EXAMPLE
The following readers.conf(5) fragment tells nnrpd to authenticate users by attempting to obtain Kerberos v5 TGTs for them, appending an instance of "nntp" to usernames before doing so: auth kerberos { auth: "auth_krb5 -i nntp" } access kerberos { users: "*/nntp" newsgroups: example.* } Access is granted to the example.* groups for all users who successfully authenticate. BUGS
Currently, any username containing realm information (containing "@") is rejected. This is to prevent someone from passing in a username corresponding to a principal in another realm that they have access to and gaining access to the news server via it. However, this is also something that people may wish to do under some circumstances, so there should be a better way of handling it (such as, perhaps, a list of acceptable realms or a -r flag specifying the realm in which to attempt authentication). It's not clear the right thing to do when the username passed in contains a "/" and -i was also given. Right now, auth_krb5 will create a malformed Kerberos principal with multiple instances and attempt to authenticate against it, which will fail but perhaps not with the best error message. HISTORY
Originally written by Christopher P. Lindsey. This documentation was written by Russ Allbery <rra@stanford.edu> based on Christopher's original README file. $Id: auth_krb5.pod 8595 2009-08-21 08:29:26Z iulius $ SEE ALSO
ckpasswd(8), nnrpd(8), readers.conf(5). The latest version of Christopher's original nnrpkrb5auth may be found on his web site at <http://www.mallorn.com/tools/>. INN 2.5.3 2009-09-11 AUTH_KRB5(8)