logo_kerberos.gif

Search results

From K5Wiki
Jump to: navigation, search

Page title matches

Page text matches

  • ...nism name. This function calls krb5_sname_to_principal() to construct the principal, passing NULL for the hostname if none was supplied. krb5_sname_to_princip # Constructs a principal servicename/canonicalized-hostname@realm.
    7 KB (1,168 words) - 14:19, 12 October 2011
  • ...the state where you're setting up sshd and it's not looking for the right principal in the keytab. This is mainly targeted at gss acceptors. Don't try to guess ...ostnames - orig, fwd, rev... try all 3. (srv) acquire_cred could check for principal in keytab, error if not found. Record in the gss mechanism name object all
    5 KB (828 words) - 17:37, 3 February 2011
  • ...not need to explicitly construct principal aliases for host-based service principal names. The KDC is assumed to have the ability to look up realm-specific hos ...mpting to access. In the past, when the krb5 client library constructs the principal name for a host-based service, it does a reverse lookup on the IP address o
    1 KB (215 words) - 13:35, 12 August 2014
  • * Add support for string attributes on principal entries.
    2 KB (255 words) - 17:55, 27 January 2012
  • ...rinfo()</code>. Tried to log into a host via ssh but kept requesting wrong principal. Tried turning off <code>rdns</code> (in libdefaults) etc. Finally ran gdb
    3 KB (459 words) - 15:48, 21 June 2011
  • * Allow client principal selection by GSSAPI apps based on the target service and hostname, using ei * Prompting the user to decide on the client principal and remembering the answer.
    13 KB (2,135 words) - 14:25, 12 October 2011
  • This project will add string attributes to krb5 principal entries in the KDB, along with kadmin support for displaying and modifying ...n OTP preauth plugin needs to know what kind of token is associated with a principal and may also need type-specific information about the token.
    5 KB (674 words) - 12:20, 11 November 2011
  • ...dding TL-data. No guarantee about exposing in TL-data in the future. Makes principal less "unitary". "Design drift".
    823 bytes (122 words) - 12:28, 20 September 2011
  • ...to a customer. Hostnames change. pam_krb5 in auth stack. Why not try every principal in the keytab? .... Other keytab (containing only http key) readable by httpd could fake any principal.
    2 KB (244 words) - 15:14, 24 January 2012
  • :* Flexible KDC configuration for preauth requirements per principal
    1 KB (183 words) - 16:31, 20 February 2012
  • == Principal mapping ==
    1 KB (163 words) - 19:38, 21 February 2012
  • ;Simo: Useful to have stable principal names. Also handling multiple realms not so greta. Don't want to make clien
    2 KB (271 words) - 16:19, 30 April 2012
  • ...anularity of error handling on init_creds. Invalid password different from principal not found. Is reasonable to treat differently in terms of fallback? Maybe c ;Will: Errors from propagation delays -- either password changes or principal creation.
    3 KB (457 words) - 16:14, 17 April 2012
  • ...torage appliance. AD multi-master race condition joining, creating service principal. ...KDCs. Multiple KDCs, admin servers in kdc.conf. Orders opposite. kinit -- principal not found. Should it try harder?
    1 KB (227 words) - 17:23, 17 April 2012
  • ;Greg: App might provide a desired principal name. ;Sam: Not sure about using default ccache. If application A requests a principal, can unexpectedly change the behavior of application B which uses default c
    2 KB (366 words) - 17:52, 6 June 2012
  • ...r does supply a desired name, or when krb5_cc_select() can deduce a client principal from the target name. In this case, multiple principals from the same keyt # The system should work well with credential cache collections (see [[Projects/Client_principal_selectio
    11 KB (1,732 words) - 10:05, 30 July 2014
  • ## In the KDC side we propose to just insert the principal WELLKNOW:FEDERATED with a random password (as the actual reply key will be
    6 KB (937 words) - 05:44, 7 September 2012
  • |rowspan=3|Determine service principal | cross-realm referral || &#10007; || service principal, TGS
    14 KB (2,151 words) - 13:01, 29 October 2013
  • ...While we are it we're adding fields to policy for all policy-ish things in principal records. And making policy finally extensible in the same way that princip ; allowed_keysalts : key/salt type list that the principal is allowed to have keys of
    4 KB (614 words) - 19:14, 30 July 2012
  • ...ials are successfully obtained (working name ''pa_type'', on a per-service-principal basis). ...credentials are obtained (working name ''pa_config_data'', on a per-server-principal basis), and for reading them when called to generate preauth data.
    7 KB (1,211 words) - 12:51, 19 October 2012

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)