logo_kerberos.gif

Search results

From K5Wiki
Jump to: navigation, search

Page title matches

Page text matches

  • ...ata proposal allows client library to track whether a KDC supports service principal referrals.
    2 KB (190 words) - 16:48, 3 March 2010
  • ::kdb5_util: Invalid argument while updating actkvno data for master principal entry :: Authenticating as principal haoqili/admin with password.
    37 KB (5,709 words) - 14:18, 23 March 2011
  • .../wiki/Task-List_for_Samba4_Port_(Andrew_Bartlett)#Principal_.22types.22 '''Principal "types":'''] client / server / krbtgs already works well with MIT application libraries.
    10 KB (1,571 words) - 09:40, 18 September 2009
  • * the Subject contains the client principal name ...cation of public key signatures and some out-of-band mechanism for binding principal names
    14 KB (2,026 words) - 13:17, 5 November 2009
  • ...l then issue a (signed) SAML assertion that identities the Kerberos client principal, and optionally carries the original AP_REQ request (encoded in base64). In
    3 KB (502 words) - 15:35, 4 December 2009
  • | lib/krb5/principal.c | lib/krb5/principal.c
    29 KB (4,937 words) - 11:48, 31 August 2009
  • ...rary principal to itself (the service is trusted to have authenticated the principal) ...ER], introduced in Windows 2003, which consists of the "user name" (client principal) and a checksum of the PA data with the TGT session key
    12 KB (1,884 words) - 13:40, 16 February 2010
  • ...s. The default salt is specified by RFC 4120 as "the concatenation of the principal's realm and name components, in order, with no separators" but the KDC can ...key; other salt types indicate various ways of computing the salt from the principal. NORMAL indicates the default salt, but as of 1.7, the KDC explicitly comm
    8 KB (1,372 words) - 13:26, 22 September 2011
  • * ktset creates a keytab with the derived principal, in cooperation with a back end to allow creation of these principals in ...ver to provide access to the user-derived principal as if it were the user principal.
    3 KB (525 words) - 23:56, 3 January 2011
  • Authenticating as principal haoqili/admin@D.COM with password.
    15 KB (2,287 words) - 13:26, 22 December 2015
  • database_name = /tmp/krb5kdc/principal database_name = %(sandir)s/principal
    1 KB (128 words) - 11:56, 18 August 2009
  • * change the behaviour of krb5_rd_req() to always verify known authorization data elements ...ve provided helper routines for marshalling and verifying AD-KDCIssued, as well sample application- and KDC-side plugins. A few hundred lines of code in to
    33 KB (4,224 words) - 00:31, 16 February 2010
  • LDAP as extra values in the multivalued "principal name" <li> [[Principal Names, long and short names:]]
    51 KB (7,287 words) - 13:17, 2 September 2009
  • ...a certain number of preauthentication failures with a given time limit, a principal will be locked out from authenticating for a certain period of time. ...on (period in which lockout is enforced; a duration of zero means that the principal must be manually unlocked)
    11 KB (1,654 words) - 11:16, 17 November 2010
  • | principal | principal
    4 KB (626 words) - 10:34, 29 September 2009
  • ..."windc" plugin that implements methods for MS PAC generation, signing, as well as AS-REQ authorization. We could have wrapped the former inside an authdat if (proxy == extension.principal)
    12 KB (1,754 words) - 00:08, 16 February 2010
  • KRB5SignedPathPrincipals ::= SEQUENCE OF Principal client[0] Principal OPTIONAL,
    6 KB (837 words) - 00:30, 16 February 2010
  • ...This project allows users to obtain Kerberos tickets even if they have no principal registered in a realm. Use cases include hiding identity of a user for pri ...for the client principal. This principal will never appear in the service principal.
    6 KB (878 words) - 16:43, 12 December 2012
  • ...res. The first is support for Unicode principal names and case insensitive principal search. The goal of this project is to get behavior more similar to Microso ...second feature is generalized support for name canonicalization and server principal aliases.
    5 KB (802 words) - 10:03, 21 November 2009
  • [[Principal|principals]] to authenticate to a remote service without disclosing their i In completely anonymous Kerberos, a principal can authenticate to a realm with no Kerberos identity in that realm. Diffi
    2 KB (379 words) - 12:46, 11 January 2010

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)