[OpenAFS] AFS Authentication from Apache?

Derek Atkins warlord@MIT.EDU
19 Oct 2002 10:40:20 -0400


Charles Clancy <security@xauth.net> writes:

> I wrote a script that would grab a PAG, try to authenticate, then return
> success or failure.  Since it directly called klog, it didn't need the
> users to have NSS info to log in, and since it grabbed a new PAG, there
> weren't any token overwriting issues.

Hopefully you grabbed rather short-lived tokens?  Also, you do realize
that PAG generation is limited to approx 1/sec?

-derek

> [ t charles clancy ]--[ tclancy@uiuc.edu ]--[ www.uiuc.edu/~tclancy ]
> 
> _______________________________________________
> OpenAFS-info mailing list
> OpenAFS-info@openafs.org
> https://lists.openafs.org/mailman/listinfo/openafs-info

-- 
       Derek Atkins, SB '93 MIT EE, SM '95 MIT Media Laboratory
       Member, MIT Student Information Processing Board  (SIPB)
       URL: http://web.mit.edu/warlord/    PP-ASEL-IA     N1NWH
       warlord@MIT.EDU                        PGP key available