Why do I get duplicate Kerberos service tickets with no realm?











up vote
1
down vote

favorite












Under what circumstances will I obtain apparently-valid service tickets that are duplicates and that don't have an associated realm? That is, does this indicate a mis-configuration somewhere? Does it represent an interesting capability or opportunity? ... an inefficiency or a vulnerability?



For example, if I kinit successfully to obtain my TGT, SSH to a kerberized host, then run klist, I see this (sanitized) output:



Ticket cache: KCM:503
Default principal: neirbowj@EXAMPLE.COM

Valid starting Expires Service principal
01/24/2016 18:17:40 01/25/2016 04:17:40 krbtgt/EXAMPLE.COM@EXAMPLE.COM
renew until 01/25/2016 18:17:33
01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@
renew until 01/25/2016 18:17:33
01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@EXAMPLE.COM
renew until 01/25/2016 18:17:33


What does it mean that I have both host/foo.example.com@ and host/foo.example.com@EXAMPLE.COM service tickets?



I'm running OS X Yosemite 10.10.5 and using the kerberos5 1.13.2_2 port and the openssh 7.1p2_0+kerberos5+ldns+xauth port from MacPorts 2.3.4. My (sanitized) /etc/krb5.conf has:



[libdefaults]
default_realm = EXAMPLE.COM
[realms]
EXAMPLE.COM = {
admin_server = kerberos.example.com
}









share|improve this question


























    up vote
    1
    down vote

    favorite












    Under what circumstances will I obtain apparently-valid service tickets that are duplicates and that don't have an associated realm? That is, does this indicate a mis-configuration somewhere? Does it represent an interesting capability or opportunity? ... an inefficiency or a vulnerability?



    For example, if I kinit successfully to obtain my TGT, SSH to a kerberized host, then run klist, I see this (sanitized) output:



    Ticket cache: KCM:503
    Default principal: neirbowj@EXAMPLE.COM

    Valid starting Expires Service principal
    01/24/2016 18:17:40 01/25/2016 04:17:40 krbtgt/EXAMPLE.COM@EXAMPLE.COM
    renew until 01/25/2016 18:17:33
    01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@
    renew until 01/25/2016 18:17:33
    01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@EXAMPLE.COM
    renew until 01/25/2016 18:17:33


    What does it mean that I have both host/foo.example.com@ and host/foo.example.com@EXAMPLE.COM service tickets?



    I'm running OS X Yosemite 10.10.5 and using the kerberos5 1.13.2_2 port and the openssh 7.1p2_0+kerberos5+ldns+xauth port from MacPorts 2.3.4. My (sanitized) /etc/krb5.conf has:



    [libdefaults]
    default_realm = EXAMPLE.COM
    [realms]
    EXAMPLE.COM = {
    admin_server = kerberos.example.com
    }









    share|improve this question
























      up vote
      1
      down vote

      favorite









      up vote
      1
      down vote

      favorite











      Under what circumstances will I obtain apparently-valid service tickets that are duplicates and that don't have an associated realm? That is, does this indicate a mis-configuration somewhere? Does it represent an interesting capability or opportunity? ... an inefficiency or a vulnerability?



      For example, if I kinit successfully to obtain my TGT, SSH to a kerberized host, then run klist, I see this (sanitized) output:



      Ticket cache: KCM:503
      Default principal: neirbowj@EXAMPLE.COM

      Valid starting Expires Service principal
      01/24/2016 18:17:40 01/25/2016 04:17:40 krbtgt/EXAMPLE.COM@EXAMPLE.COM
      renew until 01/25/2016 18:17:33
      01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@
      renew until 01/25/2016 18:17:33
      01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@EXAMPLE.COM
      renew until 01/25/2016 18:17:33


      What does it mean that I have both host/foo.example.com@ and host/foo.example.com@EXAMPLE.COM service tickets?



      I'm running OS X Yosemite 10.10.5 and using the kerberos5 1.13.2_2 port and the openssh 7.1p2_0+kerberos5+ldns+xauth port from MacPorts 2.3.4. My (sanitized) /etc/krb5.conf has:



      [libdefaults]
      default_realm = EXAMPLE.COM
      [realms]
      EXAMPLE.COM = {
      admin_server = kerberos.example.com
      }









      share|improve this question













      Under what circumstances will I obtain apparently-valid service tickets that are duplicates and that don't have an associated realm? That is, does this indicate a mis-configuration somewhere? Does it represent an interesting capability or opportunity? ... an inefficiency or a vulnerability?



      For example, if I kinit successfully to obtain my TGT, SSH to a kerberized host, then run klist, I see this (sanitized) output:



      Ticket cache: KCM:503
      Default principal: neirbowj@EXAMPLE.COM

      Valid starting Expires Service principal
      01/24/2016 18:17:40 01/25/2016 04:17:40 krbtgt/EXAMPLE.COM@EXAMPLE.COM
      renew until 01/25/2016 18:17:33
      01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@
      renew until 01/25/2016 18:17:33
      01/24/2016 18:17:45 01/25/2016 04:17:40 host/foo.example.com@EXAMPLE.COM
      renew until 01/25/2016 18:17:33


      What does it mean that I have both host/foo.example.com@ and host/foo.example.com@EXAMPLE.COM service tickets?



      I'm running OS X Yosemite 10.10.5 and using the kerberos5 1.13.2_2 port and the openssh 7.1p2_0+kerberos5+ldns+xauth port from MacPorts 2.3.4. My (sanitized) /etc/krb5.conf has:



      [libdefaults]
      default_realm = EXAMPLE.COM
      [realms]
      EXAMPLE.COM = {
      admin_server = kerberos.example.com
      }






      ssh macports kerberos






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Jan 24 '16 at 23:26









      neirbowj

      279139




      279139



























          active

          oldest

          votes











          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "3"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1030804%2fwhy-do-i-get-duplicate-kerberos-service-tickets-with-no-realm%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown






























          active

          oldest

          votes













          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes
















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Super User!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.





          Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


          Please pay close attention to the following guidance:


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1030804%2fwhy-do-i-get-duplicate-kerberos-service-tickets-with-no-realm%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          QoS: MAC-Priority for clients behind a repeater

          Ивакино (Тотемский район)

          Can't locate Autom4te/ChannelDefs.pm in @INC (when it definitely is there)