Hp Ux Kerberos Data Security Software Product Guide 5991 7718

2015-03-28

: Hp Hp-Hp-Ux-Kerberos-Data-Security-Software-Product-Guide-669713 hp-hp-ux-kerberos-data-security-software-product-guide-669713 hp pdf

Open the PDF directly: View PDF PDF.
Page Count: 140

DownloadHp Hp-Hp-Ux-Kerberos-Data-Security-Software-Product-Guide- 5991-7718  Hp-hp-ux-kerberos-data-security-software-product-guide
Open PDF In BrowserView PDF
Configuration Guide for Kerberos Client
Products on HP-UX
HP-UX 11.0, HP-UX 11i v1, HP-UX 11i v2, and HP-UX
11i v3

Manufacturing Part Number: 5991-7718
February 2007
© Copyright 2007 Hewlett-Packard Development Company, L.P.

Legal Notices
 Copyright 2007 Hewlett-Packard Company, L.P.
Confidential Computer Software. Valid license from HP required for
possession, use or copying. Consistent with FAR 12.11 and 12.212,
Commercial Computer Software, Computer Software Documentation,
and Technical Data for Commercial Items are licensed to the U.S.
Government under vendor’s standard commercial license.
The information contained herein is subject to change without notice.
The only warranties for HP products and services are set forth in the
express warranty statements accompanying such products and services.
Nothing herein shall be construed as constituting an additional
warranty. HP shall not be liable for technical or editorial errors or
omissions contained herein.
UNIX is a registered trademark of The Open Group.
OSF/Motif

is a trademark of the Open Software Foundation, Inc. in the
U.S. and other countries.

MS-DOS

and Microsoft are U.S. registered trademarks of Microsoft
Corporation.

 Copyright 1979, 1980, 1983, 1985-93 Regents of the University of
California
This software is based in part on the Fourth Berkeley Software
Distribution under license from the Regents of the University of
California.

 Copyright 1980, 1984, 1986 Novell, Inc.
 Copyright 1986-1992 Sun Microsystems, Inc.
 Copyright 1985-86, 1988 Massachusetts Institute of Technology.
 Copyright 1989-93 The Open Software Foundation, Inc.
 Copyright 1986 Digital Equipment Corporation.
 Copyright 1990 Motorola, Inc.
 Copyright 1990, 1991, 1992 Cornell University

2

 Copyright 1989-1991 The University of Maryland
 Copyright 1988 Carnegie Mellon University
 Copyright 1996 Massachusetts Institute of Technology
 Copyright 1996 OpenVision Technologies, Inc.
 Copyright 1996 Derrick J. Brashear
 Copyright 1998 Curtis King

3

4

Contents
1. Overview
Kerberos Overview. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
Authentication Process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
Kerberos Products and GSS-API on HP-UX. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28

2. Introduction to the Kerberos Products and GSS-API
PAM Kerberos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The PAM Framework . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The Authentication Module . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The Password Module. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Credential Cache. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The Account Management Module . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The Session Management Module . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The pam_user.conf File on HP-UX 11.0 and 11i v1 . . . . . . . . . . . . . . . . . . . . . . . . .
The pam_user.conf File on HP-UX 11i v2 and HP-UX 11i v3. . . . . . . . . . . . . . . . .
The pam.conf File on HP-UX 11.0 and HP-UX 11i v1 . . . . . . . . . . . . . . . . . . . . . .
The pam.conf File on HP-UX 11i v2 and HP-UX 11i v3 . . . . . . . . . . . . . . . . . . . . .
The pam_krb5 File on HP-UX 11.0 and HP-UX 11i v1. . . . . . . . . . . . . . . . . . . . . .
The pam_krb5 File on HP-UX 11i v2 and HP-UX 11i v3 . . . . . . . . . . . . . . . . . . . .
The pamkrbval Tool . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Secure Internet Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
KRB5 Client Software . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Libraries and Header Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Kerberos Utilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The kinit Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The klist Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The kdestroy Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The kpasswd Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The ktutil Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The kvno Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
HP Kerberos Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Kerberos Server Version 3.12 Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Graphical User Interface (GUI) Based Administration tool. . . . . . . . . . . . . . . . . .
Multithreaded Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
High Availability . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Dynamic Propagation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Scalability . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

33
34
36
40
41
46
46
47
47
47
47
48
48
48
48
52
54
54
56
56
59
60
61
61
62
64
64
65
65
65
66
66

5

Contents
Windows 2000(R) Interoperability . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Choice of C-Tree or LDAP Database . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Auto-Configuration Tool . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Generic Security Service Application Programming Interface (GSS-API) . . . . . . . . . .
Credential Management Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Context Level Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Authentication Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Confidentiality Service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Support Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

66
67
67
68
71
71
72
72
72

3. Configuring the Kerberos Environment
Configuration Files for Kerberos Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The services File . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Configuration Files for GSS-API. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The mech File . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The /etc/gss/qop File . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
The gsscred.conf File . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Configuring the Kerberos Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Configuring Your Microsoft Windows 2000 KDC . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Configuring the Kerberos Client . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Configuring for PAM Kerberos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

77
80
82
82
83
84
85
85
87
88

4. Troubleshooting Kerberos Related Products
Troubleshooting PAM Kerberos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Troubleshooting the Kerberos Client Utilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94
Troubleshooting GSS-API . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
Major and Minor Status Values . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
Common GSS-API Errors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
Calling Error Values. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 97
Other Common Causes of Errors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99
Troubleshooting Using the pamkrbval Tool . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 100

A. Sample pam.conf File
B. Sample krb5.conf File
6

Contents
C. Sample krb.conf File
D. Sample krb.realms File
E. Kerberos Error Messages
Kerberos V5 Library Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Kerberos V5 Magic Numbers Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
ANSI.1 Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
GSSAPI Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

119
129
132
133

F. Kerberos Client Environment Variables
Kerberos Client Environment Variables. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 138

7

Contents

8

Figures
Figure 1-1. Authentication Process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .25
Figure 2-1. HP-UX authentication modules under PAM . . . . . . . . . . . . . . . . . . . . . . .34
Figure 2-2. PAM Kerberos calls libkrb5.sl through PAM . . . . . . . . . . . . . . . . . . . . . .35
Figure 2-3. SIS uses Kerberos Client Library Directly . . . . . . . . . . . . . . . . . . . . . . . .52
Figure 2-4. GSS-API Library . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .68
Figure 2-5. GSS-API Operation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .69

9

Figures

10

Tables
Table 1. Publishing History Details . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .14
Table 2-1. PAM Kerberos Library libpam_krb5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .35
Table 2-2. On HP-UX 11.0 and HP-UX 11i v1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .37
Table 2-3. On HP-UX 11i v2 and HP-UX 11i v3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .37
Table 2-4. On HP-UX 11.0 and 11iv1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .38
Table 2-5. On HP-UX 11i v2 and HP-UX 11i v3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .38
Table 2-6. Kerberos Client Libraries on HP-UX 11i v3 . . . . . . . . . . . . . . . . . . . . . . . .55
Table 2-7. Versions of Kerberos Server on HP-UX Operating Systems . . . . . . . . . . .64
Table 2-8. GSS-API Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .70
Table 2-9. Additional files in the GSS-API product . . . . . . . . . . . . . . . . . . . . . . . . . . .70
Table 3-1. Kerberos Configuration Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77
Table 3-2. Entries in the mech file . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .82
Table 3-3. Format of the /etc/gss/qop file. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .84
Table 4-1. Error Codes and Corrective Actions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .91
Table 4-2. Kerberos Client Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .94
Table 4-3. Common GSS-API Errors. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .96
Table 4-4. Calling Errors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .98
Table 4-5. Supplementary Bits . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .98
Table 4-6. Error Messages that Appear During keytab Validation . . . . . . . . . . . . . .100

11

Tables

12

About This Document
This document describes how to configure a Kerberos environment on
HP-UX servers and workstations running on HP-UX 11.0, HP-UX 11i v1,
HP-UX 11i v2, and HP-UX servers running on HP-UX 11i v3.
This document is intended for system managers or administrators who
configure Kerberos related products on HP-UX. However, this document
is not a replacement for the documents provided for HP’s Kerberos
Server version 3.12.

13

Publishing History
Table 1 describes the publishing details of this document for various
HP-UX releases.
Table 1

Publishing History Details
Document
Manufacturing Part
Number

Operating
Systems
Supported

Publication Date

J5849-90003

HP-UX 11.X

December 2000

J5849-90007

HP-UX 11.X

September 2001

T1417-90005

HP-UX 11.X

June 2002

T1417-90006

HP-UX 11.X

July 2003

5991-7718

HP-UX 11.X

February 2007

The latest version of this document is available at:
http://www.docs.hp.com.
The document printing date and part number indicate the document’s
correct edition. The printing date will change when a new edition is
printed. Minor changes may be made at reprint without changing the
printing date. The document part number will change when extensive
changes are made.
Document updates can be issued between editions to correct errors or
document product changes. To ensure that you receive the updated or
new edition, subscribe to the appropriate support service.
Contact your HP sales representative for details.

14

Document Organization
The Configuration Guide for Kerberos Related Products on HP-UX is
organized as follows:
Chapter 1

Chapter 1, Overview, – Provides an insight to the
Kerberos protocol.

Chapter 2

Chapter 2, Introduction to the Kerberos Products and
GSS-API, – Provides information about the different
Kerberos products available on HP-UX.

Chapter 3

Chapter 3, Configuring the Kerberos Environment, –
Provides instructions for configuring a Kerberos
environment.

Chapter 4

Chapter 4, Troubleshooting Kerberos Related Products,
– Provides information to help you identify and
troubleshoot some common problems that might occur.

Appendix A

Appendix A, Sample pam.conf File, – Provides a sample
pam.conf file.

Appendix B

Appendix B, Sample krb5.conf File, – Provides a
sample krb5.conf file.

Appendix C

Appendix C, Sample krb.conf File, – Provides a sample
krb.conf file.

Appendix D

Appendix D, Sample krb.realms File, – Provides a
sample krb.realms file.

Appendix E

Appendix E, Kerberos Error Messages, – Provides some
common Kerberos error messages with their respective
error codes.

Appendix F

Appendix F, Kerberos Client Environment Variables,-Provides a list of common Kerberos Client environment
variables.

Typographic Conventions
This document uses the following typographic conventions:
audit (5)

An HP-UX manpage. In this example, audit is the
name and 5 is the section in the HP-UX Reference. On
the Web and on the Instant Information CD, it may be

15

a link to the manpage itself. From the HP-UX
command line, you can enter “man audit” or “man 5
audit” to view the manpage. See man (1).

16

Book Title

The title of a book. On the Web and on the Instant
Information CD, it may be a link to the book itself.

KeyCap

The name of a keyboard key. Note that Return and Enter
both refer to the same key.

Emphasis

Text that is emphasized.

Bold

The defined use of an important word or phrase.

ComputerOut

Text displayed by the computer.

UserInput

Commands and other text that you type.

Command

A command name or qualified command phrase.

Variable

The name of a variable that you may replace in a
command or function or information in a display that
represents several possible values.

|

Separates items in a list of choices.

[ ]

The contents are optional in formats and command
descriptions. If the contents are a list separated by |,
you can choose one of the items.

{ }

The contents are required in formats and command
descriptions. If the contents are a list separated by |,
you can choose one of the items.

...

The preceding element may be repeated an arbitrary
number of times.

Related Documentation
Given below is a list of related documentation:
•

Kerberos Server Version 3.12 Release Notes (5991-7686)

•

PAM Kerberos v1.24 Release Notes (5991-7687)

•

Installing and Administering Internet Services (B2355-90759)

•

Using Internet Services (B2355-90148)

17

Accessing the World Wide Web
Given below is list of related documents that is available on the HP web
sites:
•

HP Technical Documentation and White Papers
— http://docs.hp.com
— http://www.unixsolutions.hp.com/products/hpux/
hpux11/whitepapers/netsecur.pdf
— http://www.hp.com/products1/unix/operating/security/ker
beros_wp.pdf

•

HP-UX IT Resource Center:
— http://us-support.external.hp.com (US and Asia Pacific)
— http://europe-support.external.hp.com (Europe)

•

The Internet Engineering Task Force RFC Pages
— http://www.ietf.org/rfc.html

18

Related Request for Comments (RFCs)
Given below is list of related Request for Comments:
•

RFC 1510 - The Kerberos Network Authentication Service (V5)

•

RFC 1964 - The Kerberos Version 5 GSS-API Mechanism

•

RFC 2743 - Generic Security Service Application Program Interface

•

RFC 2744 - Generic Security Service API

•

Open Group RFC 86.0 - PAM Authentication Module

19

20

1

Overview
This chapter provides an overview of Kerberos and the available
Kerberos products on HP-UX.

Chapter 1

21

Overview

It contains the following sections:

22

•

“Kerberos Overview” on page 23

•

“Authentication Process” on page 24

•

“Kerberos Products and GSS-API on HP-UX” on page 28

Chapter 1

Overview
Kerberos Overview

Kerberos Overview
Kerberos is a mature network authentication protocol based on the RFC
1510 specification of the IETF. It is designed to provide strong
authentication for client or server applications by using the shared
secret-key cryptography.
The basic currency of Kerberos is the ticket, which the user presents in
order to use a specific service. Each service, be it a login service or an
FTP service, requires a different kind of ticket. Fortunately, the
Kerberized applications keep track of all the various kinds of tickets, so
you don’t have to.
You must authenticate yourself to the server by providing your user
name and password. In return, the Kerberos server gives you an initial
ticket, which you use to request for additional tickets from the Kerberos
server for all the other services. For this reason, the initial ticket is also
often called the Ticket Granting Ticket (TGT).
Use the Kerberos protocol to secure the communication between the
client and server. Thus, client programs make authentication requests to
an authentication server, and server programs in turn service those
client requests. Based on your user credentials, the server program
grants or denies your request to access network applications and
services. The Kerberos server allows entities to authenticate themselves,
without having to transmit their passwords in clear text form over the
network.

Chapter 1

23

Overview
Authentication Process

Authentication Process
The Kerberos server grants tickets to your user principal to access
secured network services. You must authenticate yourself to the server
by providing your user name and password. When the server
authenticates you, it returns a set of initial credentials for you, including
a TGT and a session key.
The Kerberos server grants a service ticket for a specific service principal
that can be associated with one or more Kerberos-secured services. A
client application uses your service ticket to authenticate you to a
Kerberos-secured network service. The secured client application
automatically handles the transactions with the Kerberos Server and the
secured application server. Service tickets and associated session keys
are generally cached in your user credentials cache along with the TGT
of the user.

24

Chapter 1

Overview
Authentication Process
Figure 1-1 illustrates the actions of the components and the Kerberos
protocol in a secured environment.
Figure 1-1

Authentication Process

The following is a description of how a client and server authenticate
each other using Kerberos:
Step 1. Send a request to the AS for a TGT. You can choose to request specific
ticket flags and specify the key type to be used to construct the secret
key. You can also accept the default values configured for the client.
Send the following information to the Authentication Service (AS) to
obtain credentials:

Chapter 1

•

Client-indicates the user name, also referred to as the principal
name

•

Server-indicates the TGS

25

Overview
Authentication Process
•

Time stamp

•

Nonce

Step 2. If the AS decrypts the message successfully, it authenticates the
requesting user and issues a TGT. The TGT contains the user name, a
session key for your use, and name of the server to be used for any
subsequent communication. The reply message is encrypted using your
secret key.

NOTE

The AS decrypts the request only when the pre-authentication option is
set in the AS request. If the pre-authentication option is not set, the AS
issues the TGT if the principal is available in the Kerberos database.

Step 3. The client decrypts the message using your secret key. The TGT and the
session key from the message are stored in the client’s credential cache.
These credentials are used to obtain tickets for each network service the
principal wants to access.
The Kerberos protocol exchange has the following important features:
•

The authentication scheme does not require that the password be
sent across the network, either in encrypted form or in clear text.

•

The client (or any other user) cannot view or modify the contents of
the TGT.

Step 4. To obtain access to a secured network service such as rlogin, rsh, rcp,
ftp, or telnet, the requesting client application uses the previously
obtained TGT in a dialogue with the TGS to obtain a service ticket. The
protocol is the same as used while obtaining the TGT, except that the
messages contain the name of the server and a copy of the previously
obtained TGT.
Step 5. The TGS returns a new service ticket that the application client can use
to authenticate to the service. The service ticket is encrypted with the
service key shared between the KDC and the application server.
Step 6. The application server authenticates the client using the service key
present in the keytab file. It decrypts the service ticket using the service
key and extracts the session key. Using the session key, the server
decrypts the authenticator and verifies the identity of the user. It also

26

Chapter 1

Overview
Authentication Process
verifies that the user’s service ticket has not expired. If the user does not
have a valid service ticket, then the server will return an appropriate
error code to the client.
Step 7. (Optional) At the client’s request, the application server can also return
the timestamp sent by the client, encrypted in the session key. This
ensures a mutual authentication between the client and the server.

Chapter 1

27

Overview
Kerberos Products and GSS-API on HP-UX

Kerberos Products and GSS-API on HP-UX
HP-UX supports Kerberos products with a set of three software packages
and Generic Security Service Application Programming Interface
(GSS-API) for HP-UX 11.0 onwards. These products are:
•

PAM Kerberos (PAM-Kerberos)

•

Kerberos Client Software

•

Kerberos Server

•

GSS-API

Application programmers can create “Kerberized” applications using
either the GSS-APIs or the Kerberos APIs. However, HP recommends
that GSS-APIs be used for application development. HP provides the
following Kerberized applications through Secure Internet Services
(SIS): ftp, rcp, remsh, rlogin, and telnet.

NOTE

SIS is available on HP-UX 11.0 and HP-UX 11i v1 only. From HP-UX 11i
v2 onwards, all these applications directly link to libkrb5.

The HP-UX Kerberos-related products and GSS-API are:
•

PAM Kerberos (PAM-Kerberos): is the Kerberos implementation
of the PAM Framework based on the RFC 86.0 of Open Group. PAM
allows multiple authentication technologies to co-exist on HP-UX.

•

Kerberos Client Software: includes libraries, header files and
utilities for implementing Kerberized client/server applications in
either 32-bit or 64-bit development environment.
The client libraries are based on MIT Kerberos V5 1.1.1 release. The
KRB5-Client libraries support DES encryption as specified in RFC
1510 of the IETF.

28

Chapter 1

Overview
Kerberos Products and GSS-API on HP-UX

On HP-UX 11i v3, the KRB5-Client libraries are based on MIT
Kerberos V5 1.3.5 release. These KRB5-Client libraries support the
DES, AES, 3DES and RC4 encryption types.

NOTE

The Kerberos Client utilities are as follows:
— kinit, klist, and kdestroy to manage credentials
— kpasswd to change Kerberos passwords
— ktutil to maintain keytab file
— kvno to display the Kerberos key version number of the
principals.
•

Kerberos Server Version 3.12: The current version of the
Kerberos server supersedes the earlier MIT-based Kerberos server
(version 1.0), on HP-UX 11i.
The Kerberos Server is based on a distributed client-server
architecture. It ensures secure communication in a networked
environment by leveraging individual trust relationships. It then
brokers that trust across enterprise-wide, distributed client-server
networks.

Chapter 1

•

GSS-API: is an interface that provides a secure client-server
application programming. The GSS-API also provides
authentication, integrity, and confidentiality services to the calling
applications.

•

SIS: is the built-in support for secure Internet services such as ftp,
rcp, rlogin, telnet and remsh utilities. When secure Internet
services are enabled, these commands use Kerberos for
authentication without sending passwords in clear text over the
network.

29

Overview
Kerberos Products and GSS-API on HP-UX

30

Chapter 1

2

Introduction to the Kerberos
Products and GSS-API
This chapter describes the Kerberos-based products and GSS-API on
HP-UX.

Chapter 2

31

Introduction to the Kerberos Products and GSS-API

It contains the following sections:

32

•

“PAM Kerberos” on page 33

•

“Secure Internet Services” on page 52

•

“KRB5 Client Software” on page 54

•

“HP Kerberos Server” on page 64

•

“Generic Security Service Application Programming Interface
(GSS-API)” on page 68

Chapter 2

Introduction to the Kerberos Products and GSS-API
PAM Kerberos

PAM Kerberos
HP-UX provides Kerberos authentication as part of the Pluggable
Authentication Module (PAM) architecture as specified in RFC 86.0, of
the Open Group. PAM allows multiple authentication technologies to
co-exist on HP-UX. The /etc/pam.conf configuration file determines
the authentication module to be used in a manner transparent to the
applications that use the PAM library.
This product consists of the following:

Chapter 2

•

PAM Kerberos library - libpam_krb5

•

PAM Kerberos Configuration validation tool - pamkrbval. Refer to
“The pamkrbval Tool” on page 48, for more information.

33

Introduction to the Kerberos Products and GSS-API
PAM Kerberos

The PAM Framework
Figure 2-1 shows the relationship between the PAM Kerberos Library
and various authentication modules that HP-UX provides. Note that the
PAM Kerberos Library is one of the many authentication modules that
PAM can invoke based on what is defined under the PAM configuration
file: /etc/pam.conf.
Figure 2-1

HP-UX authentication modules under
PAM

login

su

passwd

telnet

Use the PAM configuration
file, pam.conf, to indicate
which authentication module to u

PAM library

UNIX

DCE

libpam_unix.1

Kerberos

LDAP

libpam_krb5.1

libpam_dce.1

Authentication
Service

NTLM
libpam_ntlm.1

libpam_ldap.1

PAM Kerberos is invoked for user authentication, when PAM’s
authentication-management module is pointed to the shared
dynamically loadable PAM Kerberos library, libpam_krb5. Table 2-1
indicates the location of the library on both Itanium and PA-RISC
based platforms.

34

Chapter 2

Introduction to the Kerberos Products and GSS-API
PAM Kerberos

Table 2-1

PAM Kerberos Library libpam_krb5
Platform
Itanium based platform
PA-RISC
platform

Location
/usr/lib/security/$ISA/libpam_krb5.so.1
/usr/lib/security/libpam_krb5.1

Figure 2-2 shows a secure environment consisting of the following nodes:
•

KDC Server

•

The application server (rlogind process)

•

The application client (rlogin process)

The application client is not a KDC client under PAM Kerberos.
Figure 2-2

Chapter 2

PAM Kerberos calls libkrb5.sl through
PAM

35

Introduction to the Kerberos Products and GSS-API
PAM Kerberos
When using PAM Kerberos, users only configure the application server
as a KDC client. Users are prompted for a password when they first log
into the server from the application client. The user has no credential
and their password is sent in clear text to the application server.
Following are the authentication steps as shown in Figure 2-2:
1. The user sends a password to a remote system
2. The application server invokes libkrb5.sl through PAM to request
for authentication from the KDC
3. KDC replies with an authenticator
4. If the password provided is valid, then the user is authenticated. If
the password is incorrect, the user is denied access.
The Kerberos service module for PAM consists of the following four
modules:
•

Authentication module

•

Account management module

•

Session management module

•

Password management module

All modules are supported through the same dynamically loadable
library, libpam_krb5. The KRB5 PAM modules are compatible with MIT
Kerberos 5 and Microsoft Windows 2000.

The Authentication Module
The Authentication module verifies the identity of a user and sets
user-specific credentials. It authenticates the user to KDC with a
password. If the password matches, the user is authenticated and a
Ticket Granting Ticket (TGT) is granted.
The Authentication Module supports the following options:

36

•

use_first_pass

•

krb_prompt

•

try_first_pass

•

renewable=

Source Exif Data:
File Type                       : PDF
File Type Extension             : pdf
MIME Type                       : application/pdf
PDF Version                     : 1.2
Linearized                      : Yes
Producer                        : Acrobat Distiller 4.05 for Windows
Author                          : kumarkni
Title                           : 5991-7718.book
Modify Date                     : 2007:01:12 19:27:26+05:30
Create Date                     : 2007:01:12 19:16:28
Creator                         : FrameMaker 6.0
Page Count                      : 140
Page Mode                       : UseOutlines
EXIF Metadata provided by EXIF.tools

Navigation menu