Re: Impersonate Kerberos user on HDFS

2024-04-11 Thread Russ Allbery
voided if you can find a different approach. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

krb5-strength 3.3 released

2023-12-26 Thread Russ Allbery
ackage is maintained using Git; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org)

Re: About the purpose of client host principals for NFS

2023-10-07 Thread Russ Allbery
ls, and doesn't really matter if you're logging on to the system with local credentials and then getting Kerberos credentials later. (This is mostly relevant for work computers that use central Kerberos to authenticate all access, computer labs that have multiple users, and similar sorts of ca

Re: How to view KVNO on slave

2023-10-07 Thread Russ Allbery
If you're only doing incremental replication and you think something may have gone wrong, you can always do a full replication, which guarantees that the slave is identical to the master. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> __

Re: authenticate user via ldap bind

2023-05-29 Thread Russ Allbery
only exception would be if somehow Kerberos could be convinced to use the same hashing algorithm as LDAP, but I don't think that's the case. (The client and the KDC have to agree on a hashing algorithm, so this isn't a simple thing to do.) -- Russ Allbery (ea...@eyrie.org)

Re: help with OTP

2023-05-01 Thread Russ Allbery
er points, though. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: help with OTP

2023-04-26 Thread Russ Allbery
rmor. People who are working in this area may find its source code useful to look at, although I think there have been improvements since then and what it does may no longer be best practice. https://github.com/rra/pam-krb5/blob/main/module/fast.c -- Russ Allbery (ea.

Re: appl/simple/client/sim_client.c uses internal APIs

2023-02-27 Thread Russ Allbery
Simo Sorce writes: > On Fri, 2023-02-24 at 16:27 -0800, Russ Allbery wrote: >> Essentially everything that I don't like about GSSAPI is a direct >> consequence of the fact that it's a generic authentication protocol >> that in theory (although essentially never in pra

Re: appl/simple/client/sim_client.c uses internal APIs

2023-02-24 Thread Russ Allbery
with TLS in the secure transport business. But that's a whole different can of worms since TLS is very wedded to X.509 certificates and there are a bunch of very good reasons to not want to use X.509 certificates for client authentication in a lot of situations.) -- Russ Allbery (ea...@

Re: appl/simple/client/sim_client.c uses internal APIs

2023-02-24 Thread Russ Allbery
that code myself, and I don't agree. > It does pay a price, but if all you need is encrypted sessions, then > it's simple. I think we have very different definitions of simple. -- Russ Allbery (ea...@eyrie.org) <https://ww

Re: appl/simple/client/sim_client.c uses internal APIs

2023-02-24 Thread Russ Allbery
nd all the complexity with major and minor status codes makes the equivalent GSS code complicated and annoying. GSS pays a significant price for being a generic mechanism with a negotiation method, and the API does not hide that price from the programmer. -- Russ Allbery (ea...@eyrie.org)

Re: Kerberos protocol transition with unconstrained delegation (i.e. TGT impersonation)

2022-10-27 Thread Russ Allbery
n. (I have implemented something akin to this before, and that's how I did it.) > Forging a cross-realm TGT would definitely be preferable, although I'm > not sure if it's doable with libkrb5. It should be doable, but you may have to use really low-level functions to duplicate what kimpersonate

Re: Kerberos protocol transition with unconstrained delegation (i.e. TGT impersonation)

2022-10-27 Thread Russ Allbery
sk (again, the GSS service is functionally equivalent to a KDC, so this is just the KDC database in another format), and then your GSS service can generate TGTs through normal libkrb5 calls using the keytab and doesn't have to do anything special. -- Russ Allbery (ea...@eyrie.org)

Re: kadmin not working after server migration, but kdc works

2022-09-20 Thread Russ Allbery
s your krb5.conf, but the error message is about your kdc.conf (/etc/krb5kdc/kdc.conf). It has its own separate supported_enctypes setting. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list

Re: Help with replication

2022-07-18 Thread Russ Allbery
hough it's been a few years. > I guess one what would be to create principals for the cnames. Right, yeah, that. Similar to what we had to do with LDAP servers. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/>

Re: Using an alternate principal for ssh

2022-05-31 Thread Russ Allbery
eps kerberos. If you have something like > ldap deployed, that can help, but we don't like the idea of every system > call like ls -al phoning an LDAP server.) Yes, at Stanford we disabled public key and required GSS-API for most things. -- Russ Allbery (ea...@eyrie.org) &l

Re: Kerberos through loadbalancer

2022-05-20 Thread Russ Allbery
used to produce, though, so maybe this is a different problem. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Always prompting for OTP

2022-05-10 Thread Russ Allbery
l of that out of my brain. But maybe that was a different problem, since, looking at the code, I think I used a prompter that rejected all password prompts, which is sort of the opposite problem from the problem you're having. -- Russ Allbery (ea...@eyrie.org) <https:

Re: Always prompting for OTP

2022-05-10 Thread Russ Allbery
ght, it feels like the root problem is the combined password mechanism that overloads the password field to carry unrelated additional information, but unfortunately that may be forced by the number of protocols that are entirely unable to deal with additional PAM prompts. -- Russ Allbery (ea...@eyrie.org)

Re: Always prompting for OTP

2022-05-10 Thread Russ Allbery
that the passed-in password can be sent after the FAST negotiation and therefore re-prompts internally? I'm not sure I entirely understand the logic flow here. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/>

Re: Always prompting for OTP

2022-05-10 Thread Russ Allbery
cost of more complexity in the PAM module). -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

remctl 3.18 released

2022-05-08 Thread Russ Allbery
t; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.o

KDC timeout for MIT Kerberos?

2022-02-09 Thread Russ Allbery
the krb5_get_init_creds_password attempt? -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Kerberos Server Implementation

2022-01-21 Thread Russ Allbery
. (I can give you example client-server if you > need it.) You may also be interested in remctl, which is designed to do this sort of thing. https://www.eyrie.org/~eagle/software/remctl/ -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> __

Re: 2FA with krb5

2021-10-07 Thread Russ Allbery
d via GitHub Actions here: https://github.com/rra/pam-krb5/blob/master/.github/workflows/build.yaml -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https

Re: 2FA with krb5

2021-10-07 Thread Russ Allbery
prompting and the prompt control options like use_first_pass. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: 2FA with krb5

2021-10-07 Thread Russ Allbery
bly completionist as a hobby (although be aware that it's a purely hobby project at this point), but they would need to include changes to the ci directory to set up the KDC and RADIUS server appropriately so that the test suite could do a proper end-to-end integration test. -- Russ Allbery (ea...@eyrie.

kstart 4.3 released

2021-08-30 Thread Russ Allbery
ng Git; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.o

Re: weak regex/glob in listprincs in kadmin (on ldap)?

2021-07-12 Thread Russ Allbery
(I never used LDAP, but the same principle mostly applies) and then wrapping my own protocol around whatever that operation wanted to return. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list

pam-krb5 4.10 released

2021-03-20 Thread Russ Allbery
ported to 4.9 in Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@m

remctl 3.17 released

2020-12-13 Thread Russ Allbery
tained using Git; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <https://www.

Re: SSH and The requires_pre_auth attribute

2020-11-23 Thread Russ Allbery
the randomly-generated key, but... it's randomly generated. So if there is any realistic chance of success in this, you have much larger problems. (I don't have off-the-cuff answers to your other questions.) -- Russ Allbery (ea...@eyrie.org) <

krb5-strength 3.2 released

2020-05-17 Thread Russ Allbery
t already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

pam-krb5 security advisory (4.9 and earlier)

2020-03-30 Thread Russ Allbery
gt;data, resp[pam_prompts].resp, len + 1); prompts[i].reply->length = (unsigned int) len; -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: [oss-security] pam-krb5 security advisory (4.9 and earlier)

2020-03-30 Thread Russ Allbery
Russ Allbery writes: > Public announcement: 2009-03-30 Mutter. Obviously, this should be 2020-03-20. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.

Re: [oss-security] pam-krb5 security advisory (4.9 and earlier)

2020-03-30 Thread Russ Allbery
Russ Allbery writes: > Russ Allbery writes: >> Public announcement: 2009-03-30 > Mutter. Obviously, this should be 2020-03-20. Or even 2020-03-30, a mistake that I have made every time I have written that date. -- Russ Allbery (ea...@eyrie.org) <https://www.e

pam-krb5 release 4.9

2020-03-30 Thread Russ Allbery
t; This package is maintained using Git; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org)

Re: Nuances of MIT Kerberos prompting

2020-03-09 Thread Russ Allbery
kinit isn't affected is that it doesn't use a responder > callback.) Yes, that makes perfect sense in retrospect. I should have started with gdb before speculating. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> _

Re: Nuances of MIT Kerberos prompting

2020-03-08 Thread Russ Allbery
Greg Hudson writes: > On 3/8/20 8:01 PM, Russ Allbery wrote: >> I think the reason why I am confused by this is that Heimdal uses the >> prompter to pass along informational messages such as "your principal >> is about to expire," and I wasn't sure how MIT Kerb

Re: Nuances of MIT Kerberos prompting

2020-03-08 Thread Russ Allbery
request: (empty) 1583711787.103204: AS key determined by preauth: aes256-cts/1BD3 1583711787.103205: Decrypted AS reply; session key is: aes256-cts/8D62 1583711787.103206: FAST negotiation: available -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/>

Nuances of MIT Kerberos prompting

2020-03-02 Thread Russ Allbery
kinit only prompts once, but I think that's because kinit never calls krb5_verify_init_creds. -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailma

Re: kadmin ignoring target column ?

2020-01-12 Thread Russ Allbery
ield. I think it's all or nothing: either you can list all principals or you can't. The man page for kadm5.acl seems to support that: l [Dis]allows the listing of all principals or policies -- Russ Allbery (ea...@eyrie.org) <https://www.eyrie.org/~eagle/> _

remctl 3.16 released

2019-10-26 Thread Russ Allbery
ctions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. There may be a bit of delay due to NEW processing. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org)

Re: Kerberos n00b question.

2019-01-08 Thread Russ Allbery
Grant Taylor writes: > On 1/8/19 6:22 PM, Russ Allbery wrote: >> Internet use is very common in the Kerberos community. > Does this include client <-> KDC? Yes. A lot of higher education institutions that have used Kerberos for many, many years have their KDCs direct

Re: Kerberos n00b question.

2019-01-08 Thread Russ Allbery
t I'd probably invest my effort in FAST via anonymous PKINIT to solve that problem instead of network tunnels. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu http

Re: Kerberos n00b question.

2019-01-07 Thread Russ Allbery
the correct machine). In an ideal world, the machine is launched with some existing credentials (like a TLS private key) that are installed on it securely, and then you use those credentials to bootstrap other credentials it needs, such as keytabs. -- Russ Allbery (ea..

Re: Kerberos n00b question.

2019-01-07 Thread Russ Allbery
Grant Taylor writes: > On 01/07/2019 10:53 AM, Russ Allbery wrote: >> The standard solution for this is FAST, which protects the initial >> authentication against this attack. (You do need some other credential >> to set up the FAST tunnel, but you can use anonymo

Re: Kerberos n00b question.

2019-01-07 Thread Russ Allbery
a ll Kerberos n00b > should read? (I've been following How-Tos and gotten a lot to work.) I don't have a good answer for this, unfortunately. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerbe

Re: Running KDC as non-root and dockerize KDC

2019-01-06 Thread Russ Allbery
t needs from that. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Running KDC as non-root and dockerize KDC

2019-01-05 Thread Russ Allbery
how good the support for that is for all protocols and older versions. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: issue with k5start

2018-11-03 Thread Russ Allbery
I saw your other follow-up, but just to close out a few things with this thread Kristen Webb writes: > On Tue, Sep 25, 2018 at 3:11 PM Russ Allbery wrote: >> It should only do this if the ticket is going to expire sooner than two >> minutes before the next wake-up period,

Re: issue with k5start

2018-09-25 Thread Russ Allbery
ably want to split those two operations. Unfortunately, k5start doesn't currently have a mode of operation in which it only runs the aklog command but doesn't try to renew tickets if they aren't about to expire. -- Russ Allbery (ea...@eyrie.org) <

wallet 1.4 released

2018-06-03 Thread Russ Allbery
ftware/wallet/> This package is maintained using Git; see the instructions on the above page to access the Git repository. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://w

remctl 3.15 released

2018-05-05 Thread Russ Allbery
ftware/remctl/> This package is maintained using Git; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery

Re: /etc/default/krb5-admin-server: 'RUN_KADMIND=false' not possible anymore

2018-04-20 Thread Russ Allbery
Giuseppe Mazza <g.ma...@imperial.ac.uk> writes: > I want to install a new kerberos slave running on Ubuntu16.04. I would > like to prevent the service krb5-admin-server running on the slave. systemctl disable krb5-admin-server -- Russ Allbery (ea...@eyrie.org)

Re: Determening the number of clients per KDC

2018-04-17 Thread Russ Allbery
Mark Pröhl <m...@mproehl.net> writes: > On 04/16/2018 05:51 PM, Russ Allbery wrote: >> ... Clients aren't going to generally all try to get a ticket at the >> same time, due to ticket caching, so that scales to a lot of clients. > I have only seen JAVA/JAAS

Re: Determening the number of clients per KDC

2018-04-16 Thread Russ Allbery
lks are interested). Ah, good, I'm glad my 100 qps number was off in the direction that I thought it would be. I didn't want to overpromise, but KDCs are *really fast*. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> __

Re: Determening the number of clients per KDC

2018-04-16 Thread Russ Allbery
ent always provides that encrypted copy of the key back in subsequent protocol exchanges. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Determening the number of clients per KDC

2018-04-16 Thread Russ Allbery
ent to automatically retry the master if an authentication fails against the replica, which can be useful for authentication immediately after a password change if you're not using incremental replication. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagl

Re: Determening the number of clients per KDC

2018-04-16 Thread Russ Allbery
ly better than two. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Determening the number of clients per KDC

2018-04-15 Thread Russ Allbery
really short ticket lifetimes, or you have some other unusual situation. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

remctl 2018-04-01 Security Advisory

2018-04-01 Thread Russ Allbery
for this memory management error. It's an obvious error in context and was probably left over from a code refactoring when developing the sudo feature. I hope to include better automated memory management testing in the next release of remctl after 3.14. -- Russ Allbery (ea...@eyrie.org) <h

remctl 3.14 released

2018-04-01 Thread Russ Allbery
listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: -allow_tgs_req

2018-01-08 Thread Russ Allbery
es sense -- I just don't think it's something that currently exists in the KDC's permission model, at least so far as I can tell. Although it's entirely possible I'm missing something. -- Russ Allbery (ea...@eyrie.org) <http:/

Re: -allow_tgs_req

2018-01-08 Thread Russ Allbery
d want to leave service tickets enabled in that situation. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: -allow_tgs_req

2018-01-08 Thread Russ Allbery
Chris Hecker <chec...@d6.com> writes: > Ah. Is there any way to prevent a service princ from being able to get > tickets? > As in, if one of my service keytabs is compromised, can I prevent those > princs from being used like a normal user princ? I think you want -allow_tix.

Re: -allow_tgs_req

2018-01-08 Thread Russ Allbery
et for that principal. It doesn't have any effect on authenticating as that principal. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

pam-krb5 4.8 released

2017-12-30 Thread Russ Allbery
stable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit

Re: PID file ... not readable (yet?)

2017-11-06 Thread Russ Allbery
l in libsystemd quietly does nothing, successfully, if the system wasn't booted with systemd. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit

Re: PID file ... not readable (yet?)

2017-11-05 Thread Russ Allbery
not notify systemd of startup: %s", strerror(-status)); Then you can be a native systemd daemon and systemd will know exactly when the KDC is ready to respond to connections, which will resolve various race conditions when some other system service depends on the KDC for startup. -- Russ All

Re: Kerberos and LDAP password sync question

2017-08-02 Thread Russ Allbery
rg/~eagle/software/krb5-sync/ It doesn't use LDAP to store the password, only the account status. It uses the Kerberos password change protocol to store the password. So that won't be immediately helpful for a generic LDAP server. -- Russ Allbery (ea...@eyrie.org) <http:/

Re: client IP address in Kerberos ticket.

2017-07-21 Thread Russ Allbery
y model. You're correct that the default value of the noaddresses configuration option is true, largely because address-locked tickets tend to cause tons of problems in modern network environments that often involve NAT. -- Russ Allbery (ea...@eyrie.org) <

Re: Is a keytab file encrypted?

2017-07-21 Thread Russ Allbery
Russ Allbery <ea...@eyrie.org> writes: > Charles Hedrick <hedr...@rutgers.edu> writes: >> * A kerberized service where the user registers that they want to be >> able to do cron jobs on a given machine. >> * A kerberized pam module that calls the same service and

Re: Is a keytab file encrypted?

2017-07-21 Thread Russ Allbery
n-root users and root, but not if you don't trust the machine. The point of the TPM is that you can't exfiltrate the keys, even if you have root, only perform on-line operations. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> __

Re: Is a keytab file encrypted?

2017-07-21 Thread Russ Allbery
If you go down that path, I'd probably try to figure out some way to do PKINIT using a TLS certificate stored in the TPM. I'm not aware of anyone who has already done that work, but it would be a pretty interesting project. -- Russ Allbery (ea...@eyrie.org)

Re: Is a keytab file encrypted?

2017-07-18 Thread Russ Allbery
en doing for you versus just using the PKI and using PKINIT to get Kerberos tickets. There are probably some practical uses for introducing the extra layer of complexity, but it's not obviously necessary. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> _

Re: Fwd: Testing 3 Kerberos realms from same server

2017-05-01 Thread Russ Allbery
the > same. You have to explicitly set the realm in your authentication call if it doesn't match the default realm. There's no way that Kerberos can figure this out from the keytab since cross-realm authentication is valid in Kerberos, so you may well want to be using a key from one realm to

krb5-strength 3.1 released

2016-12-25 Thread Russ Allbery
ge is maintained using Git; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <h

Re: remctl 3.13 released

2016-10-17 Thread Russ Allbery
push stuff around.) -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

remctl 3.13 released

2016-10-10 Thread Russ Allbery
ository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/>

Re: KEYRING:persistent and ssh

2016-09-21 Thread Russ Allbery
weren't, since KEYRING has nice security properties, but it's relatively new and the rest of the world has definitely not adapted yet. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list K

Re: KEYRING:persistent and ssh

2016-09-19 Thread Russ Allbery
ferred ticket cache format and then adjusted KRB5CCNAME in the user's environment. Unfortunately, there doesn't appear to be any way of preventing the ticket cache from being temporarily written to /tmp. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> __

Re: Kerberos and HTTP / HTTPS - Could Kerberos tickets be intercepted and misused?

2016-08-23 Thread Russ Allbery
rotected web sites became inaccessible due to all the replay cache rejections. I think modern replay caches may no longer have this collision issue? -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Ker

remctl 3.12 released

2016-07-29 Thread Russ Allbery
of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

remctl 3.11 released

2016-05-07 Thread Russ Allbery
e know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mail

Re: Kerberos trust

2016-04-13 Thread Russ Allbery
dows are usually also done with AD configuration. (Disclaimer: I've never done the AD side of this setup myself.) -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: Kerberos API - enhancing program to *force* authentication

2016-02-03 Thread Russ Allbery
afeguard is that meaningful. But it does depend on your threat model. It's pretty good against a local admin who decides to casually snoop on things but won't be bothered to upload a new tmux binary, since a bit of obscurity will be enough to deter that sort of attacker. It's probabl

Re: Kerberos API - enhancing program to *force* authentication

2016-02-03 Thread Russ Allbery
is, from a security standpoint, kind of pointless. It's just security via obscurity. If you are using SELinux, it might be easier to just not give root access to the tmux sockets. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: kprop with multiple or NATted IP address

2016-01-28 Thread Russ Allbery
enticated copy of a dump and loading it on the other end. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: kprop with multiple or NATted IP address

2016-01-27 Thread Russ Allbery
That's effectively what kprop/kpropd do. Just copying the database file runs the risk of copying a corrupt database because you happened to catch it in the middle of a write, as you note. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> ___

wallet 1.3 released

2016-01-17 Thread Russ Allbery
tained using Git; see the instructions on the above page to access the Git repository. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.o

kstart 4.2 released

2015-12-25 Thread Russ Allbery
eature requests not already listed in the TODO file. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

remctl 3.10 released

2015-11-27 Thread Russ Allbery
gle/software/remctl/> This package is maintained using Git; see the instructions on the above page to access the Git repository. Debian packages have been uploaded to Debian unstable. Please let me know of any problems or feature requests not already listed in the TODO file. -- Russ Allbe

Re: daily latency spike

2015-11-01 Thread Russ Allbery
using openldap with the ldap backend. I assume you've already looked for daily cron jobs? It's common for LDAP servers to take a nightly LDIF dump for backups, for example, which would cause symptoms like this. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/>

Re: Kerberos, Windows and FreeIPA

2015-10-23 Thread Russ Allbery
directly, since I believe all of that is effectively gated on being domain-joined. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> Kerberos mailing list Kerberos@mit.edu https://mailman.mit.edu/mailman/listinfo/kerberos

Re: syncing MIT Kerberos to Active Directory

2015-10-05 Thread Russ Allbery
ions. You may find: http://www.eyrie.org/~eagle/software/krb5-sync useful, although it only does passwords. I believe there is a krb5-adsync package somewhere based on that which also creates accounts. -- Russ Allbery (ea...@eyrie.org)

Re: Cannot create cert chain: certificate signature failure

2015-09-05 Thread Russ Allbery
Thanks for the reply! Greg Hudson <ghud...@mit.edu> writes: > On 09/05/2015 01:57 AM, Russ Allbery wrote: >> Sep 4 22:48:34 mithrandir krb5kdc[12868]: AS_REQ (6 etypes {18 17 16 23 25 >> 26}) 127.0.0.1: KDC_RETURN_PADATA: WELLKNOWN/anonym...@eyrie.org for >> krbtgt/

Cannot create cert chain: certificate signature failure

2015-09-05 Thread Russ Allbery
. And I'm not sure why it wouldn't work, particularly since it was previously working just fine (with the same server software version, although an older MIT Kerberos client version). -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~ea

Re: Cannot create cert chain: certificate signature failure

2015-09-05 Thread Russ Allbery
Russ Allbery <ea...@eyrie.org> writes: > I had working PKINIT in my test MIT Kerberos realm using certificates > issued by Heimdal, but now all attempts to authenticate with PKINIT are > just failing with the following error in the KDC syslog: > Sep 4 22:48:34 mithrandir krb5

Re: Fwd: Queries for Kerb Auth using Certificates and KCD for linux Reverse Proxy

2015-09-01 Thread Russ Allbery
then do your krb5_get_init_creds_password call as normal with a NULL password. If the KDC offers PKINIT, the Kerberos libraries should try PKINIT with the identity and anchors configured there. -- Russ Allbery (ea...@eyrie.org) <http://www.eyrie.org/~eagle/> ___

  1   2   3   4   5   6   7   8   9   >