Panix, New York's First Internet Service Provider

Using Kerberos at PANIX

There are two ways to use Kerberos with PANIX's network. One for users whith MacOS version 8.0 or higher, and another for users with a version of MacOS earlier than 8.0. You must be running MacOS 7.1 or higher to use Kerberos at all.

Kerberos for MacOSes between 7.1 and 7.5.5

Installing Kerberos

  1. Download the Kerberos software, called KClient, from the Cornell FTP server. Due to restrictions on encryption software, we cannot give it to you directly, so you must read the KClient.README file and follow its instructions for downlowading KClient.
  2. Download the prefences for KClient.
  3. When you've unstuffed KClient and the prefs file, you're ready to install. Drag the Kerberos Client Preferences into your Preferences Folder in your System Folder, and drag the KClient Control Panel to the Control Panels folder in your System Folder.
  4. Reboot your machine.
  5. If your computer immidiately starts crashing on startup, it's because KClient comflicts with lots of other extenstions. The best way to correct this is to find the KClient icon, add a space at the beginning of its name, and drop it into the extentions folder. This will force it to load before anything else.

Using Kerberos with Better Telnet

  1. You need to have installed Kerberos and rebooted your machine in order for this to work.
  2. Download the Kerberos Telnet Plugin.
  3. When you've unstuffed the plugin, you're ready to install. If you don't have Better Telnet yet, you will need to download that as well.
  4. Place the Kerberos Telnet Plugin in the Better Telnet folder.
  5. Launch Better Telnet.
  6. From the File menu, choose 'Open Connection...'
  7. Enter the name of the host you would like to telnet to (as you normally would), then check the 'Authenticate' checkbox. Click 'Connect'. When the session opens, it will open a dialogue box asking for your 'Network ID' and your password. Enter your userid as your Network ID, and your password. Click OK. If you use the favorites menu, you can make authenticate the default in the 'Edit Favorites' dialogue.
  8. When you're done with Telnet, open the KClient Control Panel and click 'Logout', the button on the lower left of the Panel. This prevents people from being able to login to your account with your old Kerberos Ticket while you're away from your desk. If this is not a concern, you can forget this step, but be aware that it's a security issue.

Using Kerberos with Eudora

  1. Before you launch Eudora, open the Eudora (Light or Pro) Folder. It should contain:
    1. A README file
    2. The Eudora Application
    3. A 'Eudora Stuff' folder
    4. An 'Extras' folder
    5. A file called 'Object Support Lib'
  2. Open the 'Extras Folder'.
  3. Find the file called 'Kerberos Settings'.
  4. Now find the 'Eudora Folder' that contains the Eudora preferences and mailboxes. This folder is always in your System Folder, unless you've moved it, so you should have no trouble. Open the folder.
  5. Drag the 'Kerberos Settings' file into the Eudora Folder that's in the System Folder (*not* the 'Eudora Light/Pro Folder').
  6. Launch Eudora.
  7. From the 'Special' menu, choose 'Settings...'
  8. In the scrolling pane on the left of the settings window, choose 'Checking Mail'.
  9. In the checking mail options that appears in the pane on the right of the settings window, look for the 'Authentication:' buttons on the bottom. Click on the button for 'Kerberos'.
  10. Scroll down the pane on the left of the settings window till you see the 'Kerberos Settings' icon, and click on it. If you can't find that icon, you put the 'Kerberos Settings' file in the wrong folder in step 4 -- remember, it's the Eudora Folder in your System Folder.
  11. Enter the following information into the fields in the right pane:
  12. Kerberos POP3 Port: 1109 Realm: PANIX.COM (capitalization is important) Service Name: rcmd Service Format: ^0.^1@^2
  13. Click OK on the settings window.
  14. From now on, instead of prompting you for your password, Eudora will ask you to enter your Kerberos Network ID and password. If you've kerberized yourself already (for example, if you were using telnet), you won't even have to do that -- Kerberos authentication lingers until you click 'Logout' on the KClient Control Panel, or 8 hours elapse, or you quit Telnet (which destroys your authentication if you've set the relevant preference). That's all.

Kerberos for MacOS 8.0 and higher

If you have MacOS 8 or higher, you should definately try for Kerberos5 -- I haven't seen Kerberos5 work on a System version prior to 8. However, if you have, please send me mail.

This guy Chas Williams at the Navy is developing Kerberos5 support for the Mac, and it seems it only runs on MacOS 8 or higher. You can visit his page to get the most absolute latest release, or you can get the self-extracting archive from us.

It comes with it's own instructions.

If you don't want to use beta software, you can folow the instructions for Kerberos for MacOSes between 7.1 and 7.5.5 -- it work work


© Copyright 1998, Public Access Networks Corporation
webmaster@panix.com | Last updated Thursday, July 23, 1998