logo_kerberos.gif

Search results

From K5Wiki
Jump to: navigation, search

Page title matches

  • The '''PAC and principal APIs''' project defines some APIs that are useful in an active-directory en krb5_const_principal principal,
    6 KB (800 words) - 00:29, 16 February 2010
  • * Allow client principal selection by GSSAPI apps based on the target service and hostname, using ei * Prompting the user to decide on the client principal and remembering the answer.
    13 KB (2,135 words) - 14:25, 12 October 2011
  • This project will add string attributes to krb5 principal entries in the KDB, along with kadmin support for displaying and modifying ...n OTP preauth plugin needs to know what kind of token is associated with a principal and may also need type-specific information about the token.
    5 KB (674 words) - 12:20, 11 November 2011

Page text matches

  • ...ively, a separate session key enctype preference list could exist on a per-principal basis.
    4 KB (560 words) - 13:27, 12 October 2010
  • ...ich will eventually have positive ramifications for principal renaming and principal canonicalization.
    4 KB (555 words) - 00:12, 16 February 2010
  • | <ul><li> A guide to GSS-API naming as compared to Kerberos principal naming</ul>|| || || || | <ul><li> An advanced guide to the principal manipulation and parsing</ul>|| TY || TBD || ||
    20 KB (3,209 words) - 10:28, 5 June 2013
  • principal as an arg to krb5_kt_get_entry() which will return an error if there are no entries for that principal in the keytab.
    6 KB (1,083 words) - 00:11, 16 February 2010
  • ...at the initial ticket flag is set on certain service principals. When the principal is manually created the admin needs to be able to set the flag. Is it suff Tom: Was it the changepw principal that was the problem?
    2 KB (429 words) - 17:38, 10 January 2011
  • unsigned int - client length == strlen(client principal name) + 1 variable - client principal name (NUL terminated C-string)
    11 KB (1,655 words) - 00:08, 16 February 2010
  • ...to the local KDC and requesting referrals. This may be limited to service principal names with specific name types or in specific forms (''e.g.,'' two componen * the server principal name is unknown
    5 KB (811 words) - 00:13, 16 February 2010
  • ...rals for AD support but lots of traffic about bugs in referrals. May need principal re-writing (currently only have realm re-writing) to make referrals useful
    4 KB (649 words) - 17:39, 10 January 2011
  • ...use the new error comes from inside the keytab code. Should function take principal argument? Use as search criteria? :Assumption was stash file held only 1 key -- principal used for prompting function?
    2 KB (256 words) - 17:40, 10 January 2011
  • ...mber of "security tokens" (such as a Kerberos ticket) to SOAP messages, as well as cryptographically binding tokens to messages. This provides a means for ...k" given above. Both utilize SOAP-based messages and employ WS-Security as well as WSDL. However, they diverge as one goes further "up the stack". Yet, bot
    99 KB (14,634 words) - 19:15, 29 October 2008
  • o in ACL model, only thing you have is the principal name, so fewer
    6 KB (835 words) - 17:37, 22 August 2008
  • principal and stash file and then migrate the encryption of existing which key to use when decrypting a principal's long term secret key.
    9 KB (1,614 words) - 00:11, 16 February 2010
  • ...Adding support for issuing new keys to application server for the service principal. Tom: If you have a service using a single service principal on multiple hosts. Want to create a new key and mark it as inactive. Dist
    3 KB (486 words) - 17:41, 10 January 2011
  • ...The first is support for '''Unicode principal names and case insensitive principal search'''. The goal of this project is to get behavior more similar to Mic ...second feature is generalized support for name canonicalization and server principal aliases.
    7 KB (1,146 words) - 00:37, 16 February 2010
  • The '''PAC and principal APIs''' project defines some APIs that are useful in an active-directory en krb5_const_principal principal,
    6 KB (800 words) - 00:29, 16 February 2010
  • * Query to efficiently report when a principal is locked out due to password failures * Crypto modularity -- make sure PKCS#11 etc. work well
    5 KB (580 words) - 18:06, 3 January 2017
  • ...rs with more than one hostname. Case folding and other transformations of principal names are out of scope. Management and propagation of aliases is out of sc ...s canonical. If this attribute is set and does not match the searched-for principal name, then the entry is returned only if canonicalization was requested, an
    2 KB (370 words) - 15:47, 13 March 2009
  • ...When adding an entry, please include a brief description of the term, as well as a link to where more information can be found if the term is not defined ...ile or other storage unit containing a list of tickets for the same client principal.
    5 KB (753 words) - 12:41, 14 January 2010
  • ...insecure like "master". The DB will be created in /usr/local/var/krb5kdc/principal and a few other similarly-named files. The master key stash will be create ...run with the memory checker, a log file at BUILDTOP/vg.[pid] and a list of known warnings to suppress. It is a make variable, not a shell/environment varia
    17 KB (2,849 words) - 12:17, 11 September 2019
  • ...ata proposal allows client library to track whether a KDC supports service principal referrals.
    2 KB (190 words) - 16:48, 3 March 2010

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)