Questions tagged [authentication]

A process of proving that an entity (commonly a user or organization) is who they claim to be, or who they were previously identified as being. Authentication does not guarantee that particular entity's identity absolutely, it just proves that they are the same agent that has previously successfully asserted their identity. There are three factors (types) of authentication, and a particular authentication process may combine two or more different factors.

Authentication is critical to systems security. It is the mechanism an authoritative system uses to validate a given entity's asserted identity (who they claim to be) is the same as that entity's stored credentials. Credentials must be previously stored for an entity either by the authoritative system, or by another trusted system, before authentication can occur.

Authentication is commonly used in real life in a number of different scenarios, for example a national border agent confirming a person's identity using a passport.

Authentication usually requires the entity being authenticated to produce one or more tokens. These tokens are then used, possibly alongside other properties or characteristics of the entity, to confirm their identity. An example of an authentication token is a password. These tokens can fall into three broad categories, or factors:

  • Something you know. This is the most commonly used authentication factor in electronic systems. It is most commonly implemented as a password or PIN (personal identification number). This is also the most commonly misused authentication factor. Many system require a secondary security question, such as your mother's maiden name, place you were born in or other such trivia. These all belong to this single factor, thus systems can as as many questions as they like and they are still single factor authentication; all the answers are something the entity would know.
  • Something you have. This is most commonly implemented as a formula number generator (like an RSA Key Fob) or a digital certificate (which can be stored on a smart card or less securely as a simple file on a computer). The Key Fobs, Smart Cards, and SSL Certificates are the most commonly used forms of this factor.
  • Something you are. This is commonly known as biometric security. Fingerprints and iris scans are the most common form when used with electronic access systems. Fingerprints and DNA are the most commonly used in law enforcement.

It should be noted that some security experts have reservations about the factor categories. Specifically all authentication factors are fed into the authentication mechanism as computerized information and are therefore subject to the same possible tampering or forgery as any other information. Digital Certificates for example are essentially passwords that are so long a normal person would never memorize it; it must be stored on a medium (thus termed "something you have"). Similarly anyone who has seen a spy movie has undoubtedly seen a fictional character copy a fingerprint or fake an iris scan. This is possible because the authentication mechanism is reliant on a digital reproduction of the physical item; a digital representation that can be duplicated.

There are many indirect authentication schemes as well. Kerberos is one of the most popular, you authenticate against a central store, which then gives you a token. The token can then be used to grant you access to other systems in lieu of the original authentication mechanism.

Authentication should not be confused with Authorization, which involves granting rights to a specific entity. Authorization schemes are commonly dependent on Authentication to ensure security, but are not the same.

See Wikipedia for more information about Authentication and Security.

2218 questions
13
votes
2 answers

SSH only works after intentionally failed password

So, I'm having a rather weird problem. I have a server, that when I try to SSH into, immediately closes the connection if I type in the correct password on the first attempt. However, if I purposefully enter a wrong password on the first attempt,…
pyraz
  • 161
  • 1
  • 6
13
votes
3 answers

How to automate kinit process to obtain TGT for Kerberos?

I'm currently writing a puppet module to automate the process of joining RHEL servers to an AD domain, with support for Kerberos. Currently, I have problems with automatically obtain and cache Kerberos ticket-granting ticket via kinit. If this were…
tore-
  • 1,396
  • 2
  • 10
  • 18
13
votes
1 answer

Why is Mac OSX Lion losing login/network credentials?

Symptoms At work we have OSX 10.7.3 installed and every once in a while I will see the following behaviors: If the the screen is locked, then multiple tries of the same user/pass are not accepted. If the screen is unlocked, then opening a new bash…
Larry Kyrala
  • 231
  • 2
  • 5
13
votes
5 answers

How can I clear cached domain credentials?

Related: How can I enable domain authentication over wireless in Windows 7/2k8? To test the domain login over wireless connection feature I'm trying to set up in the above question, I need an account that hasn't had its domain credentials cached on…
Iszi
  • 2,376
  • 8
  • 25
  • 33
13
votes
4 answers

Web Deploy to IIS 7 with Pass-through authentication

After much trial and error configuration, I'm currently able to script msdeploy.exe to deploy a package built in Visual Studio 2010 to a remote server running IIS 7.5 with a command line like: Basic authentication command: msdeploy…
spoulson
  • 2,183
  • 5
  • 22
  • 30
13
votes
4 answers

OpenLDAP, Samba and password aging

I'm configuring a system in which all IT resources are available through a single user-password pair, be it access to shell on the servers, logging to Samba domain, WiFi, OpenVPN, Mantis, etc. (with access to specific services governed by group…
Hubert Kario
  • 6,361
  • 6
  • 36
  • 65
13
votes
2 answers

apache auth: combination of LDAP and htpasswd

We're using Apache with mod_svn to serve the subversion repo. Apache is hooked to an LDAP server so all users can use their domain passwords. For the build machine to be able to checkout, I want to have an extra user, but I can't add via LDAP. Can…
noamtm
  • 339
  • 1
  • 3
  • 11
12
votes
2 answers

SSSD rejects LDAP login with su: incorrect password

I've set up an LDAP server with user accounts. I've successfully configured a Rails application to authenticate against this LDAP server. I'm now trying to configure SSSD to authenticate against LDAP, but it doesn't like the individual user…
Leo
  • 983
  • 7
  • 21
  • 39
12
votes
2 answers

getent passwd dosen't show users of LDAP server

I have made the LDAP authentification configurations and I try to authenticate to the LDAP server on Ubuntu 14.04 TLS. This is the file nsswitch.conf : # /etc/nsswitch.conf # # Example configuration of GNU Name Service Switch functionality. # If you…
Souad
  • 236
  • 3
  • 4
  • 14
12
votes
1 answer

LDAP authentication on CentOS 7

After upgrading to CentOS 7 it's no longer possible to login via LDAP. With CentOS 6 I used the package pam_ldap which worked fine, but now pam_ldap is no longer available for the new version of CentOS. Connecting via ldapsearch still works fine,…
lszrh
  • 683
  • 3
  • 7
  • 15
12
votes
6 answers

How can I check if my IIS site is using NTLM or Kerberos?

How can I check if my IIS site is using NTLM or Kerberos? And how can I change authentication from Kerberos to NTLM? I'm using IIS 7.5.
KlimczakM
  • 223
  • 1
  • 2
  • 7
11
votes
0 answers

How can a Cognito user initialize TOTP on first login when MFA is required?

I am setting up Amazon Cognito for authentication to use a Kibana instance. I only permit administrators to create users, and I permit only the Cognito User Pool identity provider. When creating the user pool, I set Multi-Factor Authentication to…
Andrew
  • 186
  • 1
  • 9
11
votes
1 answer

U2F (YubiKey, etc) and Active Directory

I'm searching for information about how to integrate U2F (using YubiKey or similar devices) into an Active Directory Windows Domain (Will be a Windows 2016 Server). Especially I'm interested in securing the windows logon to workstations/servers to…
11
votes
4 answers

Active Directory + Google Authenticator - AD FS, or how?

(Edited to match the understanding of the answer-writers -- New, fresh, clean question posted here: Active Directory + Google Authenticator - Native support in Windows Server?) Research Done So Far There is a technet article on how to use google…
Jonesome Reinstate Monica
  • 5,445
  • 10
  • 56
  • 82
11
votes
4 answers

SSH: one authorized_keys for multiple service accounts

Is there a way to configure SSH to check a single authorized_keys file for multiple users? I know I can copy the public key into each user's authorized_keys file but for ease of management I'd like an additional authorized_keys file for the…
ctlq
  • 141
  • 1
  • 1
  • 5