You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2013/02/09 08:57:44 UTC

svn commit: r1444339 - in /directory/site/trunk/content/apacheds/kerberos-ug: 1.1.1-realms.mdtext 1.1.2-principals.mdtext 1.1.3-keys.mdtext

Author: elecharny
Date: Sat Feb  9 07:57:42 2013
New Revision: 1444339

URL: http://svn.apache.org/r1444339
Log:
Updates

Modified:
    directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext
    directory/site/trunk/content/apacheds/kerberos-ug/1.1.2-principals.mdtext
    directory/site/trunk/content/apacheds/kerberos-ug/1.1.3-keys.mdtext

Modified: directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext?rev=1444339&r1=1444338&r2=1444339&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext (original)
+++ directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext Sat Feb  9 07:57:42 2013
@@ -22,7 +22,7 @@ Notice: Licensed to the Apache Software 
     specific language governing permissions and limitations
     under the License.
 
-# Realms
+# 1.1.1 - Realms
 
 A **Realm** is associated with a Kerberos administrative domain. In other words, it covers everything the Kerberos server manage :
 * Users

Modified: directory/site/trunk/content/apacheds/kerberos-ug/1.1.2-principals.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/1.1.2-principals.mdtext?rev=1444339&r1=1444338&r2=1444339&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/kerberos-ug/1.1.2-principals.mdtext (original)
+++ directory/site/trunk/content/apacheds/kerberos-ug/1.1.2-principals.mdtext Sat Feb  9 07:57:42 2013
@@ -22,7 +22,7 @@ Notice: Licensed to the Apache Software 
     specific language governing permissions and limitations
     under the License.
 
-# Principals
+# 1.1.2 - Principals
 
 The Kerberos **Principal** is any entity to which the server can assign a **Ticket**. Typically, we can think of three kinds of **Principals** :
 

Modified: directory/site/trunk/content/apacheds/kerberos-ug/1.1.3-keys.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/1.1.3-keys.mdtext?rev=1444339&r1=1444338&r2=1444339&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/kerberos-ug/1.1.3-keys.mdtext (original)
+++ directory/site/trunk/content/apacheds/kerberos-ug/1.1.3-keys.mdtext Sat Feb  9 07:57:42 2013
@@ -22,7 +22,7 @@ Notice: Licensed to the Apache Software 
     specific language governing permissions and limitations
     under the License.
 
-# Keys
+# 1.1.3 - Keys
 
 The **Kerberos** server generates keys based on the password we provide. Those keys are stored in the **KDC** and used to encrypt and decrypt the data being exchanged with the client.
 
@@ -60,13 +60,15 @@ There is a special case : if the passwor
 <DIV class="INFO" mardown="1">
 Note that we will generate more than one key : we generate one key per configured cipher. 
 
-ApacheDS Kerberos server default set of ciphers is :
+ApacheDS Kerberos server supported set of ciphers is :
 
     * DES_CBC_MD5
     * DES3_CBC_SHA1_KD
     * RC4_HMAC
     * AES128_CTS_HMAC_SHA1_96
     * AES256_CTS_HMAC_SHA1_96
+
+The default cipher is DES_CBC_MD5, so if you want to use another one, you must add it to the list of supported EncryptionTypes.
 </DIV>
 
 <DIV class="WARN" mardown="1">