Questions tagged [authentication]

A process of proving that an entity (commonly a user or organization) is who they claim to be, or who they were previously identified as being. Authentication does not guarantee that particular entity's identity absolutely, it just proves that they are the same agent that has previously successfully asserted their identity. There are three factors (types) of authentication, and a particular authentication process may combine two or more different factors.

Authentication is critical to systems security. It is the mechanism an authoritative system uses to validate a given entity's asserted identity (who they claim to be) is the same as that entity's stored credentials. Credentials must be previously stored for an entity either by the authoritative system, or by another trusted system, before authentication can occur.

Authentication is commonly used in real life in a number of different scenarios, for example a national border agent confirming a person's identity using a passport.

Authentication usually requires the entity being authenticated to produce one or more tokens. These tokens are then used, possibly alongside other properties or characteristics of the entity, to confirm their identity. An example of an authentication token is a password. These tokens can fall into three broad categories, or factors:

  • Something you know. This is the most commonly used authentication factor in electronic systems. It is most commonly implemented as a password or PIN (personal identification number). This is also the most commonly misused authentication factor. Many system require a secondary security question, such as your mother's maiden name, place you were born in or other such trivia. These all belong to this single factor, thus systems can as as many questions as they like and they are still single factor authentication; all the answers are something the entity would know.
  • Something you have. This is most commonly implemented as a formula number generator (like an RSA Key Fob) or a digital certificate (which can be stored on a smart card or less securely as a simple file on a computer). The Key Fobs, Smart Cards, and SSL Certificates are the most commonly used forms of this factor.
  • Something you are. This is commonly known as biometric security. Fingerprints and iris scans are the most common form when used with electronic access systems. Fingerprints and DNA are the most commonly used in law enforcement.

It should be noted that some security experts have reservations about the factor categories. Specifically all authentication factors are fed into the authentication mechanism as computerized information and are therefore subject to the same possible tampering or forgery as any other information. Digital Certificates for example are essentially passwords that are so long a normal person would never memorize it; it must be stored on a medium (thus termed "something you have"). Similarly anyone who has seen a spy movie has undoubtedly seen a fictional character copy a fingerprint or fake an iris scan. This is possible because the authentication mechanism is reliant on a digital reproduction of the physical item; a digital representation that can be duplicated.

There are many indirect authentication schemes as well. Kerberos is one of the most popular, you authenticate against a central store, which then gives you a token. The token can then be used to grant you access to other systems in lieu of the original authentication mechanism.

Authentication should not be confused with Authorization, which involves granting rights to a specific entity. Authorization schemes are commonly dependent on Authentication to ensure security, but are not the same.

See Wikipedia for more information about Authentication and Security.

2218 questions
1
vote
1 answer

courier-authdaemon not attempting to authenticate imap users

We have had a little used mail server running fine for more than a year but earlier today it started to fail to authenticate users occasionally and now it has stopped even trying to authenticate. The messages in the mail log are: www imapd:…
blankabout
  • 1,014
  • 1
  • 9
  • 16
1
vote
1 answer

Getting Impersonation working in Classic ASP app under IIS 7.5

What settings need to be in place in order to get impersonation working for a Classic ASP application running under IIS 7.5? I have it working perfectly on my test server (Windows Server 2008 R2), but I have a user who is trying to get it working…
1
vote
1 answer

How can I prevent Apache from asking for credentials on non SSL site

I have a web server with several virtual hosts. Some of those hosts have an associated ssl site. I have a DirectoryMatch directive in my main config file which requires basic authentication to any directory with secured as part of the directory…
Scott
  • 394
  • 2
  • 7
  • 18
1
vote
1 answer

ldapwhoami -D vs -U

I have an LDAP user with this schema: dn: uid=portal,ou=Special Accounts,dc=example,dc=com objectClass: inetOrgPerson objectClass: organizationalPerson objectClass: person objectClass: top sn: portal cn: portal uid: portal Can anyone tell me why…
Brad Mace
  • 1,024
  • 3
  • 17
  • 32
1
vote
2 answers

FreeBSD - Can't access jail from SSH

I need your help for solving an SSH+FreeBSD+jails authentication issue. I've (almost) successfully set up a jailed environment on my FreeBSD 8.2 box. My FreeBSD host has 2 network interfaces: 192.168.1.41/24 (regular network) and 172.16.100.41/24…
Romain
  • 115
  • 1
  • 6
1
vote
2 answers

OpenID provider using Apache SSL/FakeBasicAuth?

I'd like to set up an OpenID provider for our group, which we can use to log in to internal and external OpenID-aware services (e.g. stackoverflow.com). Our users all have X.509 certificates issued by our CA, so I think the ideal solution would use…
user5746
  • 131
  • 4
1
vote
1 answer

Is giving read permissions on /etc/shadow to apache user a wise decision from security point of view?

I have to use PAM authentication for DAV SVN, but when everything is configured as specified in mod_auth_pam documentation, authentication does not work. After some research I realized, that for this to work, httpd should be running under root user…
Czar
  • 143
  • 5
1
vote
3 answers

What techniques are recommended to prevent a MITM attack when using a public/private key pairs (RSA)?

I currently have a group of web-services exposing interfaces to a variety of different client types and roles. Authentication is handled through a public/private key pairs (RSA) only to verify the URL as signature in the HTTP Header. At this time…
user65567
  • 671
  • 2
  • 6
  • 9
1
vote
1 answer

Allow http requests once a user ssh'es in

I got a secure web server (apache) that denies users if they don't come from a certain IP. Sometimes my ip changes, and I want it to allow me. One way I was thinking was automatically add the ip once I ssh in. Since ssh'ing is done via passphrase…
James
  • 113
  • 2
1
vote
1 answer

When I log on to my company desktop, I log on to a domain. How is this domain name installed?

When I have to work on my machine in company, I have noticed that I log on to a domain (named on the basis of company name) and not really on that computer. From, what I understand, this has a few advantages, the primary being that I just need one…
1
vote
1 answer

Courier-imap login problem after upgrading / enabling verbose logging

I've updated my mail server last night, from Debian etch to lenny. So far I've encountered a problem with my postfix installation, mainly that I managed to broke the IMAP access somehow. When trying to connect to the IMAP server with Thunderbird,…
lubomir.brindza
  • 256
  • 3
  • 10
1
vote
1 answer

ssh authentication with public-private key pair

I'm wonder if is possible to authenticate the same user with different public-private keys pairs on the same remote host. For all production servers, the public-private key pair has been generated for the same user and then exported to the backup…
Rui Gonçalves
  • 195
  • 2
  • 8
1
vote
1 answer

How to get an authentication provider status list from IIS (for a Sharepoint site)?

I need to get the authentication provider status of a web application available in IIS through C# or Python code. Example: Is Basic Authentication available for X site?
1
vote
1 answer

Password protect web directory with htpasswd on Cherokee

I have a directory on my Cherokee webserver that I am trying to password protect so that when I try to enter it from a web browser, I get a pop up demanding username and password. Needless to say I am getting stuck. I have created the .htaccess…
wdkrnls
  • 111
  • 2
1
vote
1 answer

Restrain SSPI Auth to one page, Apache conf

I need to have SSPI auth on the adress " / ", but not on the rest of the site I've tried this configuration : AuthType SSPI AuthName "XXXX" SSPIAuth On SSPIAuthoritative On SSPIOfferBasic On …