logo_kerberos.gif

Search results

From K5Wiki
Jump to: navigation, search

Page title matches

Page text matches

  • certificate is known by all clients; any certificates signed by this ...er forms of user authentication, then each user will need a certificate as well.
    10 KB (1,462 words) - 21:32, 8 October 2013
  • ...rsome; for instance, there is a 50+ line function in libkadm5srv to copy a principal into storage allocated by the DB module. ...re never productively used. A principal name can only have one associated principal. The db_get_policy function has a similar argument "cnt" which makes equal
    16 KB (2,715 words) - 13:24, 12 October 2010
  • * The list of the desired plugin implementations is known to the specific PLI which is aggregated within PM (2); plugin_pwd_qlty_check(plugin_handle, srv_handle, password, use_policy, pol, principal);
    22 KB (3,322 words) - 14:57, 3 August 2010
  • ...ying the BDB back end to sleep() for a minute when looking up a particular principal name such as "slowuser". While testing, note that libkrb5 will retry reque ...ld need a special stub KDB back end to cause worker processes to block, as well as a way to control the client retry loop.
    6 KB (1,080 words) - 11:54, 1 October 2010
  • # If the remote realm is already known, and its key is still valid for long enough, the local KXOVER deamon return The KDC admin has to create a principal for the deamon in the database in order to allow secure communication betwe
    10 KB (1,584 words) - 07:08, 14 February 2018
  • Simo mentions problems with SELinux, etc. where shared service principal but can't share rcache due to being in separate security domains. Some dis
    1 KB (155 words) - 19:26, 3 January 2011
  • The current in-memory data structure for KDB principal entries is designed around the needs of the DB2 module. As a result, it is This project is to redesign the in-memory structure for KDB principal entries, either by making it totally opaque, or just by making it more logi
    965 bytes (150 words) - 05:57, 20 July 2010
  • ...otp''' user string is unset, the '''otp''' plugin will be disabled for the principal. ..., the '''otp''' plugin will look up the '''otp''' user string on the given principal. If the string is set (i.e. non-NULL), a generic PA-OTP-CHALLENGE will be s
    5 KB (801 words) - 14:26, 11 October 2013
  • ...e><i>principal/</i>SECURID</code> principals to enable SecurID for a given principal. If this is done, then the KDC will call into the SecurID SDK and request a
    4 KB (580 words) - 16:09, 18 October 2010
  • * The principal name. * The name of the password policy associated with the principal, if any.
    6 KB (870 words) - 13:25, 12 October 2010
  • * Principal creation * Principal modification
    6 KB (779 words) - 13:37, 12 October 2010
  • ;Shawn: issues with multi-tierd using file replay caches. sharing "host" principal. locking issues? Multiple threads independently open an rcache; mutex only
    1 KB (204 words) - 19:19, 3 January 2011
  • ...nism name. This function calls krb5_sname_to_principal() to construct the principal, passing NULL for the hostname if none was supplied. krb5_sname_to_princip # Constructs a principal servicename/canonicalized-hostname@realm.
    7 KB (1,168 words) - 14:19, 12 October 2011
  • ...the state where you're setting up sshd and it's not looking for the right principal in the keytab. This is mainly targeted at gss acceptors. Don't try to guess ...ostnames - orig, fwd, rev... try all 3. (srv) acquire_cred could check for principal in keytab, error if not found. Record in the gss mechanism name object all
    5 KB (828 words) - 17:37, 3 February 2011
  • ...not need to explicitly construct principal aliases for host-based service principal names. The KDC is assumed to have the ability to look up realm-specific hos ...mpting to access. In the past, when the krb5 client library constructs the principal name for a host-based service, it does a reverse lookup on the IP address o
    1 KB (215 words) - 13:35, 12 August 2014
  • * Add support for string attributes on principal entries.
    2 KB (255 words) - 17:55, 27 January 2012
  • ...rinfo()</code>. Tried to log into a host via ssh but kept requesting wrong principal. Tried turning off <code>rdns</code> (in libdefaults) etc. Finally ran gdb
    3 KB (459 words) - 15:48, 21 June 2011
  • * Allow client principal selection by GSSAPI apps based on the target service and hostname, using ei * Prompting the user to decide on the client principal and remembering the answer.
    13 KB (2,135 words) - 14:25, 12 October 2011
  • This project will add string attributes to krb5 principal entries in the KDB, along with kadmin support for displaying and modifying ...n OTP preauth plugin needs to know what kind of token is associated with a principal and may also need type-specific information about the token.
    5 KB (674 words) - 12:20, 11 November 2011
  • ...dding TL-data. No guarantee about exposing in TL-data in the future. Makes principal less "unitary". "Design drift".
    823 bytes (122 words) - 12:28, 20 September 2011

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)