Re: heimdal http proxy

2021-09-11 Thread Rick van Rein
our sysadmin too. Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

kadm5 API questions

2019-03-21 Thread Rick van Rein
the connection. Inside the KDC, all that is required is a dynamic facility for host2realm mapping (like a DNSSEC-protected lookup). Thanks, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Extracting AuthorizationData from GSS-API credentials?

2018-10-26 Thread Rick van Rein
Hi, Is there an API to extract AuthorizationData from GSSAPI credentials that use Kerberos under the hood? I cannot find it in the RFCs. Thanks, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo

Getting a type code for AuthorizationData

2018-10-05 Thread Rick van Rein
when we intend to make realm-crossing use of it, or is there some appreciation for more standardised structures, such as Diameter frames or unsigned SAML? The latter two would make some sense in our project, which aims to make secure use of online services simpler and more general. Thanks, -Rick

Re: elliptic curve pkinit?

2017-04-03 Thread Rick van Rein
2.net/kerberos.html A glimpse at upcoming software (and the earlier PoC) are on https://github.com/arpa2/kxover -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: remctl 3.13 released

2016-10-11 Thread Rick van Rein
and I'm wondering if it would do good or harm when rolling out remctl in that work. Cheers, Rick van Rein OpenFortress Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Concealing keys (not even in NSS)

2016-09-20 Thread Rick van Rein
and got the chances embedded in SoftHSMv2, from which I hope it will spread, http://openfortress.nl/doc/spec/pgp-in-pkcs11/ and I wouldn't mind writing up another one of those for Kerberos. Sorry to stir up a hornet's nest ;-) -Rick [1] It is not uncommon for USB tokens to store only 3

Concealing keys (not even in NSS)

2016-09-19 Thread Rick van Rein
y(), right? This does seem to be possible -- but how do others feel about this? Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: GSS_S_CONTINUE_NEEDED when doing Kerberos authentication?

2016-08-27 Thread Rick van Rein
ignal content following; these you can lookup on duckduckgo.com. You should see a general offer packet providing the available mechanisms, followed by one that it takes a proactive guess it -- normally Kerberos. If you're still confused, you could a

Re: GSS_S_CONTINUE_NEEDED when doing Kerberos authentication?

2016-08-25 Thread Rick van Rein
But SPNEGO may have other things on its mind as well. So, you should have a look at what travels between the peers. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Kerberos and HTTP / HTTPS - Could Kerberos tickets be intercepted and misused?

2016-08-25 Thread Rick van Rein
rypted portion must be decrypted to get hold of the EncryptionKey contained in it. Passing a TGT verbatim does not release this information, right? In user-to-user Kerberos, it is also possible to pass a TGT from the service back to the client, and the client

Re: Kerberos and HTTP / HTTPS - Could Kerberos tickets be intercepted and misused?

2016-08-24 Thread Rick van Rein
not enforced) by the client realm. This IMHO is a severe limitation on that particular model of constrained delegation. > Forwarding a TGT is bad because it is unbounded impersonation. Only when the corresponding key is supplied alongside! [I hope I'm not taking anything out of

Re: Kerberos and HTTP / HTTPS - Could Kerberos tickets be intercepted and misused?

2016-08-23 Thread Rick van Rein
s, which are accepted to be far less secure than the Kerberos road. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Kerberos and HTTP / HTTPS - Could Kerberos tickets be intercepted and misused?

2016-08-23 Thread Rick van Rein
;ll soon release a successor to https://tools.ietf.org/html/draft-vanrein-tls-kdh-04 We also have plans for automatic realm crossover including client identity pseudonymity. But, alas, this is not ready to roll out yet. We're still finishing the work as we speak. Cheers, Rick van Rein fo

Re: Canonicalize on Mac

2016-03-24 Thread Rick van Rein
the user in AD doesn’t use > same case. And you probably also know that it is possible in UNIX in general to specify multiple usernames with the same uid/gid etc. in /etc/passwd, and you could login as the 2nd entry and end up with the 1st for all local purposes. Sorry I can't help any fu

Re: Canonicalize on Mac

2016-03-24 Thread Rick van Rein
ileged and confidential information So, why do you post it to a public list? You're welcome to remove this in future emails. It's legally powerless anyway. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Quick question related to Kerberos + AES256 + SHA2

2016-02-25 Thread Rick van Rein
OK, Also note that the hash is not SHA1 but HMAC-SHA1, which is much stronger. I didn't make that clear before. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Quick question related to Kerberos + AES256 + SHA2

2016-02-25 Thread Rick van Rein
sking is aes256-cts-hmac-sha1-96; it uses a SHA1 hash cut off to a 96 bit prefix as a MAC, if I remember correctly. Chase the link if you need more detail / certainty. As far as I know, MIT Kerberos will use this encryption type by default. Can't speak for Heimdal, Shishi or

k5wiki: Impromptu Realm Crossover with Kerberos

2016-01-19 Thread Rick van Rein
DC due to these setup actions. Cheers, Rick van Rein OpenFortress.nl / ARPA2.net Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

PKINIT certificate creation with GnuTLS' certtool

2016-01-08 Thread Rick van Rein
does PKINIT not care in practice? (The spec does not, but how about implementations?) 2. principals contains a single GeneralString holding ${ENV::CLIENT} — AFAIK this is hardcoded to only cover rick@ but not rick/admin@ right? FWIW, what Nikos has created is configured in a template

Re: building mit krb5 with gnutls crypto support

2015-12-21 Thread Rick van Rein
, but that is mostly due to Shishi -- if I recall correctly, it cannot even hand out service tickets. It would be lovely to have a fullblown third implementation in open source, but Shishi isn't completely usable yet, AFAIK. -Rick Kerber

Re: building mit krb5 with gnutls crypto support

2015-12-21 Thread Rick van Rein
of GnuTLS come from libnettle. Is what you are looking for in fact a switch to that support library? If so, what is your reason for wanting this? -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo

Re: SPNEGO question

2015-11-09 Thread Rick van Rein
ding authentication. > If someone could clarify, this would be more than useful... > I hope this helps. Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Packing Kerberos Tickets into X.509 certificates

2015-11-01 Thread Rick van Rein
arranged on top of that makes the infrastructure more frail, more maintenance-intensive. Also, there are refined facilities in Kerberos that would be lost when moving over to X.509; things like passing on permissions for backend services. Thanks, -Rick _

Packing Kerberos Tickets into X.509 certificates

2015-10-31 Thread Rick van Rein
9 certificates with Kerberos contents, I'd be interested in hearing those too. Cheers, -Rick - Certificate: Data: Version: 3 (0x2) Serial Number: 0 (0x0) Signature Algorithm: 1.3.6.1.4.1.44469.666.509.88.1.1.2.1.3.14.3.2.26 Issuer: Validit

krb5 API: getting to e-data after krb5_get_credentials

2015-10-31 Thread Rick van Rein
). I can only find krb5_get_error_message() which reveals e-text but not the e-data. Or am I overlooking something? Thanks, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: end of key table reached error

2015-10-30 Thread Rick van Rein
will see a new kvno while the rest of the key parts remain the same. Your keytab can store them at the same time to be able to service older and newer keyed requests. You are free to remove old keys if you are certain they should not be used anymore. -Rick ___

Re: Constrained Delegation and PAC : Realm crossover

2015-10-22 Thread Rick van Rein
session key as is done with S4U2Proxy. This approach offers much more control, and requires no client changes. Only the KDC and service must be setup to match each other's expectations. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Constrained Delegation and PAC : Realm crossover

2015-10-20 Thread Rick van Rein
y target or for none. Yes, that also matches with what the S4U2Self approach does; it also grabs control based on things that scare me. I suppose the implicit assumption is that it functions within a realm, which makes it less usable for more general use when TLS-KDH gets to crossover to foreign real

Re: Constrained Delegation and PAC : Realm crossover

2015-10-20 Thread Rick van Rein
> feel free to forward my reply to the list on reply, if needed) > Not intended. I've resent my message, and am now forwarding your full comments inline to the list. Thanks for your explanations, Simo! -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Constrained Delegation and PAC : Realm crossover

2015-10-20 Thread Rick van Rein
from WebMail to IMAP and SMTP and nothing more. Sorry if I'm not very good at reverse-engineering the security architecture from the MS-SFU, -KILE and -PAC documentation. I also didn't find a HOWTO-styled instruction for this facility with an open source

Re: Constrained Delegation and PAC : Realm crossover

2015-10-18 Thread Rick van Rein
carrying all the backend services are supported, and all these certificates could be in the name of the client. No FORWARDED TGT required, let alone its contained session key! I'm wondering if that angle would be a nicer one to consider for TLS-KDH, instead of putting effort in

Constrained Delegation and PAC : Realm crossover

2015-10-15 Thread Rick van Rein
. Since I don't use Windows I'm already getting at this from the "outside", reading specs, but it's not easy to see the whole picture. Thanks! -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: A client name with an '@'

2015-06-02 Thread Rick van Rein
uld get user principal mapping going, that would be sweet. Or you might retain the uppercase realm and try to cross-sign between the uppercase and lowercase realms. Your (somewhat silly) clients logon to the lowercase realm and gain access to the (less errorprone) uppercase

Re: upgrade the inter-realm trust key to AES

2015-05-27 Thread Rick van Rein
d anywhere, though it seems to be the one sane approach to avoid interruptions to the authentication services. Right? (Not sure if this is on-topic, sorry... changing the keys available may not be the same as setting up fresh crossover trust.) Cheers, -Rick ___

Is there a "CApath" concept in AD/DC?

2015-04-17 Thread Rick van Rein
nything unknown through CApath (but an option may be the . realm) -- but would this work on AD/DC? With this, crossover based on DNSSEC/DANE could be implemented in a component external to the binaries of AD/DC, making the chances of acceptance quite a bit higher.

Re: S4U2self/S4U2Proxy question

2015-04-05 Thread Rick van Rein
cle backend, but I'd be surprised if it can do S4U. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: S4U2self/S4U2Proxy question

2015-04-05 Thread Rick van Rein
n you didn't mention :) not AD or DB2, but LDAP which generally is the most flexibile one (but a bit of a drama to setup IMHO). I also know that FreeIPA has a variation on this scheme, but I don't know the details on that. -Rick Kerberos m

Re: Concealing user principal names for realm crossover

2015-03-19 Thread Rick van Rein
to also support SSH and GSS-based transports) so we could also automate much there. The advantage of the latter is that it might interact with the user for new connections. Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Concealing user principal names for realm crossover

2015-03-18 Thread Rick van Rein
making the local code. Thanks a lot! -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Concealing user principal names for realm crossover

2015-03-16 Thread Rick van Rein
T to service tickets w/o > further processing power spent at TGS time. Thanks, will study. >> * Are the ideas under (1) and (2) above worth considering? > > Probably not. (1) should be handle with additional Authorization Data > (2) probably using FAST into a pkinit anonymous c

Concealing user principal names for realm crossover

2015-03-14 Thread Rick van Rein
support any form of access control; it would be more useful to have an intermediate level of concealment, based on pseudonyms, roles and groups. The service would be configured to permit sales@MYREALM and the KDC for MYREALM would decide if rick@MYREALM can act as sales@MYREALM. So, what I’ve been

Re: Smart lock protocol

2015-03-13 Thread Rick van Rein
ference. And yes, pubkey crypto is the predictable way out. You’ll be managing trust if you choose long-term validations based on flimsy tests (as is common in default X.509 certificates) though. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Smart lock protocol

2015-03-12 Thread Rick van Rein
helpful with the 5-minute window granted to the package delivery bloke; it would also help to avoid that cleaning staff can stay in the house for longer than you desire, when you are present. Let us know how you continue, please! Cheers, -Rick

Re: Smart lock protocol

2015-03-09 Thread Rick van Rein
your path with Kerberos, even if it’s a bit out of the ordinarily? I for one would love to see what you cook up — and it *is* possible. Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: cross realm trusts

2015-02-06 Thread Rick van Rein
Hi Paul, This looks pretty complete to me. I haven’t done this sort of thing yet but I also figured it out like you did. Would be great to hear your experiences on this list. -Rick Kerberos mailing list Kerberos@mit.edu https

Re: PPTP / L2TP with Kerberos -- what specs does it follow?

2014-11-30 Thread Rick van Rein
alm, just using the authenitcated identity that has done a realm-xover if necessary. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: PPTP / L2TP with Kerberos -- what specs does it follow?

2014-11-30 Thread Rick van Rein
would you ever take a managed computer outside of the intranet? The modern keyword “mobility” springs to mind… And of course “SSO” as a clinching argument for users… -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: PPTP / L2TP with Kerberos -- what specs does it follow?

2014-11-28 Thread Rick van Rein
angle. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: PPTP / L2TP with Kerberos -- what specs does it follow?

2014-11-28 Thread Rick van Rein
we go cross-realm, we’ll have to open our KDCs to the public… at least the TGS part, but that’s undistinguishable from the AS part (same SRV record)… -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: PPTP / L2TP with Kerberos -- what specs does it follow?

2014-11-28 Thread Rick van Rein
get to Kerberos as a > result of all these generic switch points, and second, the lack of an > official spec for this use of Kerberos. The lack of official specs appears to be the case here; in practice, it sounds like it works (on most (?

Re: PPTP / L2TP with Kerberos -- what specs does it follow?

2014-11-27 Thread Rick van Rein
ible path to get to Kerberos as a result of all these generic switch points, and second, the lack of an official spec for this use of Kerberos. Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/list

PPTP / L2TP with Kerberos -- what specs does it follow?

2014-11-26 Thread Rick van Rein
Hello, I was surprised to find Kerberos authentication for both PPTP and L2TP on Mac OS X. I have been looking for specs, including for EAP, but failed to find any. Am I overlooking sth? Thanks, -Rick Kerberos mailing list Kerberos

Re: Help interpreting wireshark traces

2014-10-25 Thread Rick van Rein
fully is not AD specific. Nope. You should be able to zoom in on the GSS-API exchange, I think I’ve done that before. It’s loaded with OIDs that tag content, and that is actively used by WireShark. You could compare the one that works and the one that doesn’t. Is this failing for

Re: Help interpreting wireshark traces

2014-10-25 Thread Rick van Rein
not necessary for GSS-API (but it is for data privacy since SASL apps usually don’t use the C_Wrap() facilities). I hope this helps! -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: What happened to PKCROSS?

2014-10-20 Thread Rick van Rein
. Mixing the two will probably lead to mutual weakening, so I am thinking that it might be useful to split the two, but ensuring that they remain as compatible as can be. Does that sound wise to you? Cheers, Rick van Rein OpenFortress.nl / ARPA2.net

Re: No mention of _kerberos TXT in RFCs / but we have DNSSEC now

2014-10-19 Thread Rick van Rein
Hello all, Based on the responses in this thread, I have drafted a proposal for TXT records, and posted it to Kitten. Any feedback on this is welcome and helpful; but Kitten is probably the best place for it. Thanks, -Rick > After a discussion on kerberos@mit.edu about the TXT records t

Re: No mention of _kerberos TXT in RFCs / but we have DNSSEC now

2014-10-18 Thread Rick van Rein
en mailing list. Yes. It is currently part of my TLS-KDH proposal, but perhaps it is better to take it out and make a separate proposal for this, so people are in a position to add such things as pre-auth hints easily. Shall I write this as an I-D and post it on Kitten? Or would you want to d

Re: No mention of _kerberos TXT in RFCs / but we have DNSSEC now

2014-10-16 Thread Rick van Rein
g up detail-ridden discussions from the past! Had it been public, then I think I would have found it already anyway. Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: No mention of _kerberos TXT in RFCs / but we have DNSSEC now

2014-10-14 Thread Rick van Rein
TXT records than for the server name and the zone apex. Being forced to check all the intermediate levels seems like a waste of computational power — especially under DNSSEC — and since the process must be sequential (don’t continue until you’ve seen an authenticated negative) it also costs valuable tim

No mention of _kerberos TXT in RFCs / but we have DNSSEC now

2014-10-13 Thread Rick van Rein
over assigning realms to servers Moreover, it is probably in line with what we’re all doing now anyway. Does this make sense? Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Kerberos / GSS-API for SCTP

2014-10-10 Thread Rick van Rein
ned in RFC 1509, as a general flag for GSS-API mechanisms. And, there is an alternative flag GSS_C_REPLAY_FLAG that is also available in the Kerberos mapping of GSS-API. So the answer appears to be “yes, you can do this with Kerberos”. I’m going to assume that MIT krb5 will indeed im

Kerberos / GSS-API for SCTP

2014-10-10 Thread Rick van Rein
security. TLS-over-TCP enforces ordering of independent packets, and DTLS-over-UDP isn’t reliable. SCTP is just right, after adding security; and Kerberos is more sane than (D)TLS in our architecture. Thanks, Rick van Rein InternetWide.org / OpenFortress.nl

Re: Kerberos5 ticket to ascii converter?

2014-09-30 Thread Rick van Rein
gt; > Is the file format of the ticket cache in ASN.1? That would depend on its implementation. You asked for tickets ;-) which are defined in ASN.1 in the RFCs. I think the WireShark suggestion is better than mine, but it won’t do what you are asking. -Rick

Re: Kerberos5 ticket to ascii converter?

2014-09-30 Thread Rick van Rein
Hi, > Does Kerberos5 have a ticket to ascii converter so someone can see > what a ticket looks like in plain text? You might use any ASN.1 parser to see the structure, without it actually being spelled out in terms of the Kerberos field names.

Re: Migrating to new Kerb server - How to move all principals and passwd

2014-09-17 Thread Rick van Rein
doubt it would be problematic, as LDAP makes atomic object updates and Kerberos contains its data in single objects. For other backends I don’t know — maybe a transition to LDAP first, but I don’t know if that’s documented anywhere. Does this help? Cheers, -Rick

Re: Creating enterprise principals with kadmin

2014-09-16 Thread Rick van Rein
pal name. This is not enforced by the KDC and the user should choose to canonicalise, but if someone insisted on a funny name like joe\@example@example.com then I fail to see hard reasons to stop him...? Thanks, -Rick Kerberos mail

Re: Canonicalisation in kfw-4.0?

2014-09-14 Thread Rick van Rein
ipal > names? Yes, that’s what I meant. It is not present in the kfw4 GUI, is it? Thanks, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Creating enterprise principals with kadmin

2014-09-13 Thread Rick van Rein
this leaves me a bit worried about the KRB5-NT-ENTERPRISE nametype — does it apply to what I am doing? Does my approach create a correct enterprise principal name, or am I so lucky to run into leniency by Kerberos? Thanks, -Rick Kerberos mailing

Canonicalisation in kfw-4.0?

2014-09-13 Thread Rick van Rein
Hello, Am I correct that the kfw-4.0 GUI does not support a Canonicalisation option for the principal name? I cannot find anything of that nature on http://web.mit.edu/kerberos/kfw-4.0/kfw-4.0/kfw-4.0-help/index.html Thanks, -Rick Kerberos

Fwd: How do the tickets remember the KDC?

2014-09-12 Thread Rick van Rein
the choice between UDP and TCP (no SCTP possible AFAIK) and the port. This is done when you first acquire your ticket, and it should be repeated later on. I hope that’s what you were after. -Rick Kerberos mailing list Kerberos@mit.edu ht

Re: Multiple principals from different realms via kinit?

2014-08-27 Thread Rick van Rein
Hi Olga, > Why? How can I use both at the same time? What is shown is your current identity — that’s only one. Try kswitch (possibly with -i) to switch what is your current identity. The others are still available, but not shown. -R

Re: Announcing mod_auth_gssapi

2014-08-15 Thread Rick van Rein
S4U2Self) with Constrained Delegation? It could be helpful with many things, for instance WebSockets to IMAP / SMTP for webmail applications. Are you, or is anyone else, aware of a similar facility for Nginx? Thanks, -Rick Kerberos mai

Pragmatic research report: Kerberos5 compatibility

2014-07-15 Thread Rick van Rein
hope this will be of interest to the Kerberos5 community. Cheers, RIck van Rein OpenFortress / ARPA2 Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: What happened to PKCROSS?

2014-07-15 Thread Rick van Rein
draft. Just send me the source if you’d appreciate that. (*) List, if this discussion should (or should not) take place here, let me/us know. I’m not sure what is desired. Cheers, Rick van Rein OpenFortress / ARPA2.net ## Summary and positioning • PKINIT and kx509 achieve opposite effects

Re: What happened to PKCROSS?

2014-07-02 Thread Rick van Rein
Hi Nico, > But mainly the appeal of this approach is that the pieces needed all exist. Are you talking of http://www.citi.umich.edu/projects/kerb_pki/ as your kx509 implementation? It appears to be based on Kerberos4… -Rick Kerberos mail

Re: What happened to PKCROSS?

2014-07-01 Thread Rick van Rein
rdly think a mere optimisation could be worth the conceptual mayhem that it provokes… I’ll get back to you after reading your draft. Thanks very much! Cheers, Rick van Rein OpenFortress Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: What happened to PKCROSS?

2014-07-01 Thread Rick van Rein
ven't got that far. The GSS-API is more general than Kerberos, it sees Kerberos as “just a mechanism”, and it will switch between alternatives; it also has abilities for mechanisms wrapping around other mechanisms, http://web.mit.edu/kerberos/krb5-dev

What happened to PKCROSS?

2014-07-01 Thread Rick van Rein
certificate distribution problems. Or was this not what happened to it? I cannot find anything but hopes and promises; why has it never advanced into an RFC? Thanks, Rick van Rein OpenFortress Kerberos mailing list Kerberos@mit.edu

Re: Insisting on DNSSEC (was: tickets with wrong DNS)

2014-06-09 Thread Rick van Rein
that I have in mind, and for now my chief point of interest. A KDC should not rely on flaky DNS data if it can help it. And, depending on operator paranoia, it could be useful to enforce DNSSEC for anything deemed acceptable for the KDC. Thanks, -Rick __

Insisting on DNSSEC (was: tickets with wrong DNS)

2014-06-08 Thread Rick van Rein
n-dnssec It seems that I am the only one who sees a case for *insisting* on DNSSEC, or do others on this list agree there is a need? Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Kerberos5 ticket auto renewal

2014-03-18 Thread Rick van Rein
access a service you won’t request (or renew) its tickets. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: ASCII dump of data in /etc/krb5.keytab?

2014-03-14 Thread Rick van Rein
Hi. > Does Kerberos have a way to show me the data in /etc/krb5.keytab in ASCII > form? ktutil, subcommands rkt and l. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: ACL for Constrained Delegation?

2014-02-20 Thread Rick van Rein
he literal "ALL" > maybe, I am not opposed, and could easily migrate FreeIPA users to that > syntax. That last bit is impressive :) -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: ACL for Constrained Delegation?

2014-02-20 Thread Rick van Rein
Krb5DelegationACL class means that NO access control restrictions are applied * lack of AllowToImpersonate means NO clients can be impersonated * to impersonate ALL clients, use a suitable regex memberPrincipal FWIW :) Cheers, -Rick Kerberos mailing list

ACL for Constrained Delegation?

2014-02-20 Thread Rick van Rein
Thanks Greg, This clarifies the last pieces. Dare I suggest upgrading the (online) documentation? Thanks Simo, For adding an interesting future angle to this story -Rick Kerberos mailing list Kerberos@mit.edu https

Re: ACL for Constrained Delegation?

2014-02-20 Thread Rick van Rein
e? Or does that depend on the whether there is a krbCanonicalName for the principal? Are abbreviated forms (dropping the @REALM part) permitted/advised? It’d be good to have these questions answered. Thanks for any help you can give, Rick van Rein OpenFortress Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: ACL for Constrained Delegation?

2014-02-20 Thread Rick van Rein
istry or configuration files. It could easily end up being make-belief / feel-good security which isn’t actually as strong as you might think. Cheers, -Rick signature.asc Description: Message signed with OpenPGP using GPGMail Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

ACL for Constrained Delegation?

2014-02-19 Thread Rick van Rein
imap/imap.example.com HTTP/webmail.example.com —> smtp/smtp.example.com HTTP/sendmail.example.com —> smtp/smtp.example.com HTTP/contacts.example.com —> ldap/ldap.example.com How would I setup these delegations, and only these delegations, with MIT Kerberos5?

Re: Challenging clients, why another ping-pong?

2014-02-06 Thread Rick van Rein
Hi Greg, Thanks, the terminology has indeed been confusing to me. I suppose things are as they are — or, as they have grown. Thanks, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Challenging clients, why another ping-pong?

2014-02-06 Thread Rick van Rein
uitable for encryption to the acceptor, then the client could > use that, PFS or no PFS. Who is discussing these matters? Is this going in in an IETF WG? Rick van Rein OpenFortress Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Challenging clients, why another ping-pong?

2014-02-04 Thread Rick van Rein
checksum. …or the server could hold off client checking the response until it has the authenticated decryption function available — given the random input that’s simply retained, he’d be doing it after the client but with the exact same key

Challenging clients, why another ping-pong?

2014-02-03 Thread Rick van Rein
that I am missing? Thanks, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Query - How to determine the KDC

2014-01-31 Thread Rick van Rein
SRV records with subnames _kerberos._udp and/or _kerberos._tcp — this has less requirement for DNSSEC because the KDC is less susceptible to MITM attacks, but that is only valid if you can have 100% reliance on your users to work with 128-bit (or better) entropy in their pa

Re: Query - How to determine the KDC

2014-01-31 Thread Rick van Rein
ble as your DNS; in other words, you probably want to ensure that DNSSEC is being used if what you are doing with the information could have any security implication. -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.

Overview of Kerberos weaknesses?

2013-11-22 Thread Rick van Rein
stand that clocks are assumed to be secure, which is rarely a fact. What I don't know is if this is all I need to know. I can find a few documents, but some appear really old. Is there an overview documenting weaknesses in today's Kerber

Re: using kerberos to authenticate for a web api

2013-11-05 Thread Rick van Rein
"hijack any script on this vhost (or under this location/directory) and gain access to all the backend services available to the user? Rick van Rein OpenFortress Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: using kerberos to authenticate for a web api

2013-11-05 Thread Rick van Rein
not, in spite of several requests - wget does not > Any advice here? > I hope some of these ramblings are useful to you. Cheers, Rick van Rein OpenFortress Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Error messages

2013-10-13 Thread Rick van Rein (OpenFortress)
ort of thing I've been missing while reading howto-styled information. I suppose I tend to read docs like an academic, searching for boundaries. Anyhow, I have it working now, thanks very very much for your help. I have a bundle of ideas to innova

Re: Error messages

2013-10-13 Thread Rick van Rein (OpenFortress)
> unfortunate command name). I regenerated them and now the KDC has shrunk in size, indeed. Thanks. I'm documenting this in detail in the hope it can also help others (using a search engine like I have). I also hope that my remarks (about error messages) can help to improve the usability of Kerberos a bit. Thanks for your help Greg! Cheers, -Rick Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

  1   2   >