| | | |
K |
|
| -k option |
| | encrypt command ( ) |
| | Kerberized commands ( ) |
| | mac command ( ) |
|
| -K option |
| | Kerberized commands ( ) |
| | usermod command ( ) |
|
| .k5.REALM file, description ( ) |
|
| .k5login file |
| | description ( ) ( ) |
| | rather than revealing password ( ) |
|
| kadm5.acl file |
| | description ( ) |
| | format of entries ( ) |
| | master KDC entry ( ) ( ) ( ) |
| | new principals and ( ) ( ) |
|
| kadm5.keytab file, description ( ) |
|
| kadmin command |
| | creating host principal ( ) ( ) |
| | description ( ) |
| | ktadd command ( ) |
| | ktremove command ( ) |
| | removing principals from keytab with ( ) |
| | SEAM Administration Tool and ( ) |
|
| kadmin.local command |
| | adding administration principals ( ) ( ) |
| | automating creation of principals ( ) |
| | description ( ) |
|
| kadmin.log file, description ( ) |
|
| kadmind daemon |
| | Kerberos and ( ) |
| | master KDC and ( ) |
|
| kbd file ( ) |
|
| KbdInteractiveAuthentication keyword, Solaris Secure Shell ( ) |
|
| kcfd daemon ( ) |
|
| kclient command, description ( ) |
|
| kdb5_ldap_util command, description ( ) |
|
| kdb5_util command |
| | creating KDC database ( ) |
| | creating stash file ( ) ( ) |
| | description ( ) |
|
| KDC |
| | backing up and propagating ( ) |
| | configuring master |
| | | automatic ( ) |
| | | interactive ( ) |
| | | manual ( ) |
| | | with LDAP ( ) |
| | configuring slave |
| | | automatic ( ) |
| | | interactive ( ) |
| | | manual ( ) |
| | copying administration files from slave to master ( ) ( ) |
| | creating database ( ) |
| | creating host principal ( ) ( ) |
| | database propagation ( ) |
| | master |
| | | definition ( ) |
| | planning ( ) |
| | ports ( ) |
| | restricting access to servers ( ) |
| | slave ( ) |
| | | definition ( ) |
| | slave or master ( ) ( ) |
| | starting daemon ( ) ( ) |
| | swapping master and slave ( ) |
| | synchronizing clocks |
| | | master KDC ( ) ( ) |
| | | slave KDC ( ) ( ) |
|
| kdc.conf file |
| | description ( ) |
| | ticket lifetime and ( ) |
|
| kdc.log file, description ( ) |
|
| kdcmgr command |
| | configuring master |
| | | automatic ( ) |
| | | interactive ( ) |
| | configuring slave |
| | | automatic ( ) |
| | | interactive ( ) |
| | server status ( ) |
|
| kdestroy command |
| | example ( ) |
| | Kerberos and ( ) |
|
| KeepAlive keyword, Solaris Secure Shell ( ) |
|
| Kerberos |
| | administering ( ) |
| | Administration Tool |
| | | See SEAM Administration Tool | |
| | commands ( ) ( ) |
| | components of ( ) |
| | configuration decisions ( ) |
| | configuring KDC servers ( ) |
| | daemons ( ) |
| | enabling Kerberized applications only ( ) |
| | encryption types |
| | | overview ( ) |
| | | using ( ) |
| | error messages ( ) |
| | examples of using Kerberized commands ( ) |
| | files ( ) |
| | gaining access to server ( ) |
| | granting access to your account ( ) |
| | Kerberos V5 protocol ( ) |
| | online help ( ) |
| | options to Kerberized commands ( ) |
| | overview |
| | | authentication system ( ) ( ) |
| | | Kerberized commands ( ) |
| | password management ( ) |
| | planning for ( ) |
| | realms |
| | | See realms (Kerberos) | |
| | reference ( ) |
| | remote applications ( ) |
| | table of network command options ( ) |
| | terminology ( ) ( ) |
| | troubleshooting ( ) |
| | using ( ) |
|
| Kerberos authentication, and Secure RPC ( ) |
|
| Kerberos commands ( ) |
| | enabling only Kerberized ( ) |
| | examples ( ) |
|
| kern.notice entry, syslog.conf file ( ) |
|
| kernel providers, listing ( ) |
|
| Key Distribution Center, See KDC |
|
| key management framework (KMF), See KMF |
|
| KEYBOARD_ABORT system variable ( ) |
|
| keylogin command |
| | use for Secure RPC ( ) |
| | verifying DH authentication setup ( ) |
|
| KeyRegenerationInterval keyword, sshd_config file ( ) |
|
| keys |
| | creating DH key for NIS user ( ) |
| | creating for Solaris Secure Shell ( ) |
| | definition in Kerberos ( ) |
| | generating for Solaris Secure Shell ( ) |
| | generating symmetric key |
| | | using the dd command ( ) |
| | | using the pktool command ( ) |
| | service key ( ) |
| | session keys |
| | | Kerberos authentication and ( ) |
| | using for MAC ( ) |
|
| keyserv daemon ( ) |
|
| keyserver |
| | description ( ) |
| | starting ( ) |
|
| keystores |
| | exporting certificates ( ) |
| | importing certificates ( ) |
| | listing contents ( ) |
| | managed by KMF ( ) |
| | protecting with password in KMF ( ) |
|
| keytab file |
| | adding master KDC's host principal to ( ) ( ) |
| | adding service principal to ( ) ( ) |
| | administering ( ) |
| | administering with ktutil command ( ) |
| | disabling a host's service with delete_entry command ( ) |
| | read into keytab buffer with read_kt command ( ) ( ) |
| | removing principals with ktremove command ( ) |
| | removing service principal from ( ) |
| | viewing contents with ktutil command ( ) ( ) |
| | viewing keylist buffer with list command ( ) ( ) |
|
| keytab option, SASL and ( ) |
|
| keywords |
| | See also specific keyword | |
| | attribute in BART ( ) |
| | command-line overrides in Solaris Secure Shell ( ) |
| | Solaris Secure Shell ( ) |
|
| kgcmgr command, description ( ) |
|
| kinit command |
| | -F option ( ) |
| | example ( ) |
| | Kerberos and ( ) |
| | ticket lifetime ( ) |
|
| klist command |
| | -f option ( ) |
| | example ( ) |
| | Kerberos and ( ) |
|
| KMF |
| | adding plugin ( ) |
| | creating |
| | | passphrases for keystores ( ) |
| | | password for keystore ( ) |
| | | self-signed certificate ( ) |
| | exporting certificates ( ) |
| | importing certificates into keystore ( ) |
| | library ( ) |
| | listing plugins ( ) |
| | managing |
| | | keystores ( ) |
| | | PKI policy ( ) |
| | | plugins ( ) |
| | | public key technologies (PKI) ( ) |
| | removing plugin ( ) |
| | utilities ( ) |
|
| kmfcfg command |
| | list plugin subcommand ( ) |
| | plugin subcommands ( ) ( ) |
|
| known_hosts file |
| | controlling distribution ( ) |
| | description ( ) |
|
| Korn shell, privileged version ( ) |
|
| kpasswd command |
| | error message ( ) |
| | example ( ) |
| | Kerberos and ( ) |
| | passwd command and ( ) |
|
| kprop command, description ( ) |
|
| kpropd.acl file, description ( ) |
|
| kpropd daemon, Kerberos and ( ) |
|
| kproplog command, description ( ) |
|
| krb5.conf file |
| | description ( ) |
| | domain_realm section ( ) |
| | editing ( ) ( ) |
| | ports definition ( ) |
|
| krb5.keytab file, description ( ) |
|
| krb5cc_uid file, description ( ) |
|
| krb5kdc daemon |
| | Kerberos and ( ) |
| | master KDC and ( ) |
| | starting ( ) ( ) |
|
| ksh command, privileged version ( ) |
|
| ktadd command |
| | adding service principal ( ) ( ) |
| | syntax ( ) |
|
| ktkt_warnd daemon, Kerberos and ( ) |
|
| ktremove command ( ) |
|
| ktutil command |
| | administering keytab file ( ) |
| | delete_entry command ( ) |
| | Kerberos and ( ) |
| | list command ( ) ( ) |
| | read_kt command ( ) ( ) |
| | viewing list of principals ( ) ( ) |