SSH

User Authentication with GSSAPI

GSSAPI (Generic Security Service Application Programming Interface) is a function interface that provides security services for applications in a mechanism-independent way. This allows different security mechanisms to be used via one standardized API. GSSAPI is often linked with Kerberos, which is the most common mechanism of GSSAPI.

Kerberos libraries are installed by default on Linux platforms. They are also available for most other Unix platforms, but have to be installed separately.

For Windows, GSSAPI offers integrated authentication for Windows 2003 (or later) networks with Kerberos. This method utilizes domain accounts, since local accounts are not transferable across machine boundaries.

The GSSAPI authentication method has no user interface (besides configuration). It does not ask anything from the user. If something fails during GSSAPI exchange, the reason for the failure can be seen in the server event log.

To enable GSSAPI authentication on the server, the authentication-methods element of the ssh-server-config.xml file must contain an auth-gssapi element. For example:

<authentication-methods>
  <authentication action="allow">
    <auth-gssapi dll-path="path-to-gssapi-dll" />
  ...
  </authentication>
</authentication-methods>

Also other authentication methods can be allowed.

Using the Tectia Server Configuration tool, GSSAPI authentication can be configured on the Authentication page. See Authentication. On Windows, the dll-path attribute is ignored. Tectia Server locates the correct DLL automatically.

[Note]Note

SSH Communications Security does not provide technical support on how to configure Kerberos. Our support only covers Tectia applications.