| /freebsd/crypto/heimdal/lib/krb5/ |
| H A D | krb_err.et | 11 ec KSUCCESS, "Kerberos 4 successful" 12 ec KDC_NAME_EXP, "Kerberos 4 principal expired" 13 ec KDC_SERVICE_EXP, "Kerberos 4 service expired" 14 ec KDC_AUTH_EXP, "Kerberos 4 auth expired" 15 ec KDC_PKT_VER, "Incorrect Kerberos 4 master key version" 16 ec KDC_P_MKEY_VER, "Incorrect Kerberos 4 master key version" 17 ec KDC_S_MKEY_VER, "Incorrect Kerberos 4 master key version" 18 ec KDC_BYTE_ORDER, "Kerberos 4 byte order unknown" 19 ec KDC_PR_UNKNOWN, "Kerberos 4 principal unknown" 20 ec KDC_PR_N_UNIQUE, "Kerberos 4 principal not unique" [all …]
|
| /freebsd/crypto/heimdal/doc/doxyout/krb5/man/man3/ |
| H A D | krb5.3 | 1 .TH "Heimdal Kerberos 5 library" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- n… 5 krb5 \- Heimdal Kerberos 5 library 185 \fIcontext\fP A kerberos context. 192 Returns 0 to indicate success. Otherwise an kerberos et error code is returned, see krb5_get_error_… 202 \fIcontext\fP Kerberos 5 context. 209 Returns 0 to indicate success. Otherwise an kerberos et error code is returned, see krb5_get_error_… 219 \fIcontext\fP Kerberos 5 context. 226 Returns 0 to indicate success. Otherwise an kerberos et error code is returned, see krb5_get_error_… 257 \fIcontext\fP Kerberos 5 context. 274 Make a copy for the Kerberos 5 context, the new krb5_context shoud be freed with \fBkrb5_free_conte… [all …]
|
| H A D | krb5_crypto.3 | 1 .TH "Heimdal Kerberos 5 cryptography functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5li… 5 Heimdal Kerberos 5 cryptography functions \- 96 \fIcontext\fP Kerberos 5 context 113 \fIcontext\fP Kerberos context 132 \fIcontext\fP a Kerberos 5 context 141 0 on success or a Kerberos 5 error code 151 \fIcontext\fP a Kerberos 5 context 160 0 on success or a Kerberos 5 error code 166 Create a Kerberos message checksum. 170 \fIcontext\fP Kerberos context [all …]
|
| H A D | krb5_introduction.3 | 5 krb5_introduction \- Introduction to the Kerberos 5 API 6 .SH "Kerberos 5 API Overview" 8 … This section tries to give an overview of the major components used in Kerberos library, and poin… 9 .SS "Kerberos context" 10 A kerberos context (krb5_context) holds all per thread state. All global variables that are context… 14 …\fBkrb5_init_context()\fP how to create a context and module \fBHeimdal Kerberos 5 library\fP for … 15 .SS "Kerberos authentication context" 16 Kerberos authentication context (krb5_auth_context) holds all context related to an authenticated c… 19 .SS "Kerberos principal" 20 The Kerberos principal is the structure that identifies a user or service in Kerberos. The structur… [all …]
|
| H A D | krb5_principal.3 | 1 .TH "Heimdal Kerberos 5 principal functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5libra… 5 Heimdal Kerberos 5 principal functions \- 93 \fIcontext\fP A Kerberos context. 116 \fIcontext\fP A Kerberos context. 131 Frees a Kerberos principal allocated by the library with \fBkrb5_parse_name()\fP, \fBkrb5_make_prin… 135 \fIcontext\fP A Kerberos context. 152 \fIcontext\fP A Kerberos context. 173 \fIcontext\fP Kerberos 5 context 175 \fIname\fP name to parse into a Kerberos principal 192 \fIcontext\fP Kerberos 5 context [all …]
|
| H A D | krb5_storage.3 | 1 .TH "Heimdal Kerberos 5 storage functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library… 5 Heimdal Kerberos 5 storage functions \- 187 0 on success, a Kerberos 5 error code on failure. 204 0 on success, a Kerberos 5 error code on failure. 221 0 on success, a Kerberos 5 error code on failure. 238 0 on success, a Kerberos 5 error code on failure. 255 0 on success, a Kerberos 5 error code on failure. 272 0 on success, a Kerberos 5 error code on failure. 289 0 for success, or a Kerberos 5 error code on failure. 306 0 for success, or a Kerberos 5 error code on failure. [all …]
|
| /freebsd/crypto/heimdal/etc/ |
| H A D | services.append | 4 # Kerberos services 6 kerberos 88/udp kerberos-sec # Kerberos v5 UDP 7 kerberos 88/tcp kerberos-sec # Kerberos v5 TCP 10 klogin 543/tcp # Kerberos authenticated rlogin 12 ekshell 545/tcp # Kerberos encrypted remote shell -kfall 14 kerberos-adm 749/udp # v5 kadmin 15 kerberos-adm 749/tcp # v5 kadmin 16 kerberos-iv 750/udp kdc # Kerberos authentication--udp 17 kerberos-iv 750/tcp kdc # Kerberos authentication--tcp 20 krb_prop 754/tcp hprop # Kerberos slave propagation [all …]
|
| /freebsd/crypto/krb5/src/config-files/ |
| H A D | services.append | 1 kerberos 88/udp kdc # Kerberos authentication--udp 2 kerberos 88/tcp kdc # Kerberos authentication--tcp 3 kerberos_master 751/udp # Kerberos authentication 4 kerberos_master 751/tcp # Kerberos authentication 5 kerberos-adm 749/tcp # Kerberos 5 admin/changepw 6 kerberos-adm 749/udp # Kerberos 5 admin/changepw 7 kpop 1109/tcp # Pop with Kerberos 9 klogin 543/tcp # Kerberos authenticated rlogin 10 eklogin 2105/tcp # Kerberos encrypted rlogin 11 krb5_prop 754/tcp # Kerberos replica propagation [all …]
|
| /freebsd/crypto/krb5/src/util/profile/ |
| H A D | krb5.conf | 8 # kdc = kerberos-2000.mit.edu 9 kdc = kerberos.mit.edu 10 kdc = kerberos-1.mit.edu 11 kdc = kerberos-2.mit.edu 12 kdc = kerberos-3.mit.edu 13 primary_kdc = kerberos.mit.edu 14 admin_server = kerberos.mit.edu 17 kdc = kerberos.media.mit.edu 18 admin_server = kerberos.media.mit.edu 31 kdc = KERBEROS-1.CYGNUS.COM [all …]
|
| /freebsd/crypto/krb5/src/man/ |
| H A D | kerberos.man | 30 .TH "KERBEROS" "7" " " "1.22.1" "MIT Kerberos" 32 kerberos \- Overview of using Kerberos 35 The Kerberos system authenticates individual users in a network 36 environment. After authenticating yourself to Kerberos, you can use 37 Kerberos\-enabled programs without having to present passwords or 42 kinit: Client not found in Kerberos database while getting initial 45 you haven\(aqt been registered as a Kerberos user. See your system 48 A Kerberos name usually contains three parts. The first is the 56 (\fI\%ssh/XYZ@REALM\fP). The third part of a Kerberos name is the \fBrealm\fP\&. 57 The realm corresponds to the Kerberos service providing authentication [all …]
|
| H A D | krb5-config.man | 31 .TH "KRB5-CONFIG" "1" " " "1.22.1" "MIT Kerberos" 33 krb5-config \- tool for linking against MIT Kerberos libraries 41 and link programs against the installed Kerberos libraries. 53 prints the version number of the Kerberos installation. 56 prints the name of the vendor of the Kerberos installation. 59 prints the prefix for which the Kerberos installation was built. 62 prints the prefix for executables for which the Kerberos installation 75 prints the compilation flags used to build the Kerberos installation. 87 Kerberos 5 applications (default) 93 GSSAPI applications with Kerberos 5 bindings [all …]
|
| H A D | sserver.man | 30 .TH "SSERVER" "8" " " "1.22.1" "MIT Kerberos" 32 sserver \- sample Kerberos version 5 server 42 application. When sclient connects to sserver, it performs a Kerberos 43 authentication, and then sserver returns to sclient the Kerberos 44 principal which was used for the Kerberos authentication. It makes a 45 good test that Kerberos has been successfully installed on a machine. 79 Kerberos database, by using \fI\%kadmin\fP, and then you have to get 80 Kerberos tickets, by using \fI\%kinit\fP\&. Also, if you are running 105 kinit: Client not found in Kerberos database while getting 112 Kerberos database. [all …]
|
| /freebsd/crypto/krb5/src/windows/leash/htmlhelp/html/ |
| H A D | Getting_Started.htm | 12 <p> MIT Kerberos provides an easy way to manage your Kerberos tickets. 16 <li> Unfamiliar with Kerberos tickets? <a href="#unfamiliar">Click here</a></li> 17 <li> Familiar with Kerberos tickets but new to MIT Kerberos? <a href="#familiar">Click here. </a></… 22 <h3><a name="unfamiliar">Unfamiliar with Kerberos?</a></h3> 23 <p>Kerberos is a network authentication protocol that uses the concept 25 a physically insecure network. Kerberos, or MIT Kerberos, is also the 26 name of this application. MIT Kerberos provides an easy interface for 27 managing Kerberos tickets.</p> 35 <td><a href="HTML/Kerberos.htm">What is Kerberos?</a></td> 36 <td> Introduction to Kerberos and what it offers.</td></tr> [all …]
|
| H A D | Kerberos_Terminology.htm | 5 <title>Kerberos Terminology</title></head> 8 <h1><a name="top"> Kerberos Terminology</a></h1> 10 It is helpful to understand three terms when using Kerberos; <a href="#principal"> principals</a>, … 18 A Kerberos <i>principal</i> is a unique identity that uses 19 Kerberos. For users, it is the identity you use to log on to Kerberos. 27 Because Kerberos provides <em>mutual</em> authentication, the 28 network resources that use Kerberos also have unique principals. 38 Kerberos <i>realms</i> are a way of logically grouping 39 resources and identities that use Kerberos. Your realm is the home of 40 your Kerberos identity and your point of entry to the network resources [all …]
|
| H A D | Kerberos.htm | 6 <title>What is Kerberos?</title></head> 10 <h1> Kerberos </h1> 11 <h2>What is Kerberos? </h2> 13 Kerberos is a network authentication protocol that allows users to 14 securely access services over a physically insecure network. Kerberos, 15 or MIT Kerberos, is also the name of this application. MIT Kerberos 16 provides an easy interface to the Kerberos protocol.</p> 19 In addition to providing secure access to services, Kerberos adds 23 Kerberos gives you this convenience and security through the use of 32 <td> Your Kerberos identity (your <em><a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,… [all …]
|
| H A D | How_Kerberos_Works.htm | 6 <Title>How Kerberos Works</Title> 9 <H1> How Does Kerberos Work?</H1> 11 The Kerberos protocol uses secret-key cryptography to allow the user and the service the user is ac… 13 …Kerberos can be gained by reading the <a href="HTML/Kerberos_Terminology.htm">Kerberos terminology… 17 <li><a href="HTML/Kerberos.htm">What is Kerberos?</a></li> 18 <li><a href="HTML/Kerberos_Terminology.htm">Kerberos terminology</a></li>
|
| /freebsd/lib/libpam/modules/pam_krb5/ |
| H A D | pam_krb5.8 | 8 .Nd Kerberos 5 PAM module 12 The Kerberos 5 service module for PAM, typically 26 .Ss Kerberos 5 Authentication Module 27 The Kerberos 5 authentication component 33 converts the supplied username into a Kerberos principal, 43 It prompts the user for a password and obtains a new Kerberos TGT for 88 Obtain forwardable Kerberos credentials for the user. 114 keytab to authenticate the Kerberos KDC's ticket. 130 .Ss Kerberos 5 Account Management Module 131 The Kerberos 5 account management component [all …]
|
| H A D | pam-krb5.8 | 64 pam_krb5 \- Kerberos PAM module 75 The Kerberos service module for PAM, typically installed at 92 performs a Kerberos initial authentication, storing the obtained 103 After doing the initial authentication, the Kerberos PAM module will 108 keytab file (normally \fI/etc/krb5.keytab\fR. You can point the Kerberos PAM 124 a custom aname to localname mapping in \fIkrb5.conf\fR; see the Kerberos 128 If the username provided to PAM contains an \f(CW\*(C`@\*(C'\fR and Kerberos can, 131 This allows users to log in with their Kerberos principal and let Kerberos 173 credentials for the special Kerberos principal \f(CW\*(C`kadmin/changepw\*(C'\fR. It 176 password), and then does a Kerberos password change. [all …]
|
| /freebsd/crypto/krb5/src/lib/krb5/krb/ |
| H A D | t_krb5.conf | 7 kdc = KERBEROS-2.MIT.EDU:88 8 kdc = KERBEROS.MIT.EDU 9 kdc = KERBEROS-1.MIT.EDU 10 primary_kdc = KERBEROS.MIT.EDU 11 admin_server = KERBEROS.MIT.EDU 19 kdc = KERBEROS-1.CYGNUS.COM 20 kdc = KERBEROS.CYGNUS.COM 21 admin_server = KERBEROS.MIT.EDU 38 KERBEROS.COM = . 41 KERBEROS.COM = ATHENA.MIT.EDU [all …]
|
| /freebsd/contrib/pam-krb5/docs/ |
| H A D | docknot.yaml | 19 synopsis: PAM module for Kerberos authentication 37 kerberos: true 58 are built against the MIT Kerberos libraries and the latter against 60 section: kerberos 68 browse: https://git.eyrie.org/?p=kerberos/pam-krb5.git 74 url: https://git.eyrie.org/git/kerberos/pam-krb5.git 97 pam-krb5 is a Kerberos PAM module for either MIT Kerberos or Heimdal. It 104 both. PKINIT is supported with recent versions of both MIT Kerberos and 105 Heimdal and FAST is supported with recent MIT Kerberos. 108 pam-krb5 provides a Kerberos PAM module that supports authentication, user [all …]
|
| H A D | pam_krb5.pod | 11 pam_krb5 - Kerberos PAM module 22 The Kerberos service module for PAM, typically installed at 42 performs a Kerberos initial authentication, storing the obtained 53 After doing the initial authentication, the Kerberos PAM module will 58 keytab file (normally F</etc/krb5.keytab>. You can point the Kerberos PAM 74 a custom aname to localname mapping in F<krb5.conf>; see the Kerberos 78 If the username provided to PAM contains an C<@> and Kerberos can, 81 This allows users to log in with their Kerberos principal and let Kerberos 126 credentials for the special Kerberos principal C<kadmin/changepw>. It 129 password), and then does a Kerberos password change. [all …]
|
| /freebsd/crypto/heimdal/doc/ |
| H A D | migration.texi | 3 @node Migration, Acknowledgments, Programming with Kerberos, Top 6 @section Migration from MIT Kerberos to Heimdal 8 hpropd can read MIT Kerberos dump, the format is the same as used in 9 mit-kerberos 1.0b7, and to dump that format use the following command: 12 To load the MIT Kerberos dump file, use the following command: 18 When migrating from a Kerberos 4 KDC. 31 @item Run a Kerberos 5 slave for a while. 39 @item Let a small number of controlled users use Kerberos 5 tools. 45 @item Let all users use the Kerberos 5 tools by default. 46 @item Turn off services that do not need Kerberos 4 authentication. [all …]
|
| /freebsd/crypto/heimdal/doc/doxyout/krb5/html/ |
| H A D | modules.html | 24 <li><a class="el" href="group__krb5.html">Heimdal Kerberos 5 library</a> 25 <li><a class="el" href="group__krb5__address.html">Heimdal Kerberos 5 address functions</a> 26 <li><a class="el" href="group__krb5__principal.html">Heimdal Kerberos 5 principal functions</a> 27 <li><a class="el" href="group__krb5__ccache.html">Heimdal Kerberos 5 credential cache functions</a> 28 <li><a class="el" href="group__krb5__crypto.html">Heimdal Kerberos 5 cryptography functions</a> 29 <li><a class="el" href="group__krb5__credential.html">Heimdal Kerberos 5 credential handing functio… 30 <li><a class="el" href="group__krb5__deprecated.html">Heimdal Kerberos 5 deprecated functions</a> 31 <li><a class="el" href="group__krb5__digest.html">Heimdal Kerberos 5 digest service</a> 32 <li><a class="el" href="group__krb5__error.html">Heimdal Kerberos 5 error reporting functions</a> 33 <li><a class="el" href="group__krb5__keytab.html">Heimdal Kerberos 5 keytab handling functions</a> [all …]
|
| /freebsd/contrib/pam-krb5/ |
| H A D | NEWS | 33 * Check that at least one Kerberos header file was found and works. 45 buffer provided by the underlying Kerberos library for the response to 49 Support use_pkinit with MIT Kerberos. (Debian Bug#871699) 53 of service attack via the Kerberos string to key function. Thanks to 60 Return more accurate errors from the Kerberos prompter function if it 109 Better document that the default Kerberos library ticket cache 133 * Support Solaris 10's included Kerberos. 154 Map unknown realm errors from the Kerberos libraries to the PAM error 161 preauth from a MIT Kerberos 1.12.1 client. 168 * Suppress warnings from Kerberos headers in non-system paths. [all …]
|
| /freebsd/contrib/pam-krb5/m4/ |
| H A D | krb5.m4 | 1 dnl Find the compiler and linker flags for Kerberos. 3 dnl Finds the compiler and linker flags for linking with Kerberos libraries. 5 dnl configure options to specify non-standard paths to the Kerberos libraries. 12 dnl Kerberos libraries, saving the current values first, and 22 dnl suppress warnings from the Kerberos header files when building with and 26 dnl Provides the RRA_LIB_KRB5_OPTIONAL macro, which should be used if Kerberos 27 dnl support is optional. In this case, Kerberos libraries are mandatory if 32 dnl empty unless Kerberos libraries are found and the user did not disable 33 dnl Kerberos support. 47 dnl probing the Kerberos library properties. [all …]
|