mod_auth_kerb | fork of the original mod_auth_kerb | Identity Management library

 by   S2- C Version: Current License: Non-SPDX

kandi X-RAY | mod_auth_kerb Summary

kandi X-RAY | mod_auth_kerb Summary

mod_auth_kerb is a C library typically used in Security, Identity Management applications. mod_auth_kerb has no bugs and it has low support. However mod_auth_kerb has 1 vulnerabilities and it has a Non-SPDX License. You can download it from GitHub.

AuthType type For Kerberos authentication to work, AuthType must be set to 'Kerberos'. For the reasons of backwards compatibility the values KerberosV4 and KerberosV5 are also supported. Their use is not recommended though, for finer setting use following three options. KrbMethodNegotiate on | off (set to on by default) To enable or disable the use of the Negotiate method. You need a special support on the browser side to support this mechanism. KrbMethodK5Passwd on | off (set to on by default) To enable or disable the use of password based authentication for Kerberos v5. KrbMethodK4Passwd on | off (set to on by default) To enable or disable the use of password based authentication for Kerberos v4. KrbAuthoritative on | off (set to on by default) If set to off this directive allow authentication controls to be pass on to another modules. Use only if you really know what you are doing. KrbAuthRealms realm1 [realm2 ... realmN] This option takes one or more arguments (separated by spaces), specifying the Kerberos realm(s) to be used for authentication. This defaults to the default realm taken from the local Kerberos configuration. KrbVerifyKDC on | off (set to on by default) This option can be used to disable the verification tickets against local keytab to prevent KDC spoofing atacks. It should be used only for testing purposes. You have been warned. KrbServiceName server_principal Specifies a principal name to use by Apache when authenticating the clients. By default value of the form HTTP/@ is used. The FQDN part can contain any hostname and can be used to work around problems with misconfigured DNS. A corresponding key of this name must be stored in the keytab. If this option is set to 'Any', then any prinicpal from the keytab which matches the client's request may be used. Krb4Srvtab /path/to/srvtab This option takes one argument, specifying the path to the Kerberos V4 srvtab. It will simply use the "default srvtab" from Kerberos V4's configuration if this option is not specified. The srvtab must be readable for the apache process, and should be different from srvtabs containing keys for other services. Krb5Keytab /path/to/keytab This option takes one argument, specifying the location of the Kerberos V5 keytab file. It will use the "default keytab" from Kerberos V5's config if it is not specified here. The keytab file must be readable for the apache process, and should be different from other keytabs in the system. KrbSaveCredentials on | off (set to off by default) This option enables credential saving functionality. KrbDelegateBasic on | off (set to off by default) If set to 'on' this options causes that Basic authentication is always offered regardless setting the KrbMethodK[45]Pass directives. Then, if a Basic authentication header arrives authentication decision is passed along to another modules. This option is a work-around for insufficient authentication scheme in Apache (Apache 2.1 seems to provide better support for multiple various authentication mechanisms).
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              mod_auth_kerb has a low active ecosystem.
              It has 2 star(s) with 1 fork(s). There are 2 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              There are 1 open issues and 0 have been closed. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of mod_auth_kerb is current.

            kandi-Quality Quality

              mod_auth_kerb has 0 bugs and 0 code smells.

            kandi-Security Security

              mod_auth_kerb has 1 vulnerability issues reported (0 critical, 0 high, 1 medium, 0 low).
              mod_auth_kerb code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              mod_auth_kerb has a Non-SPDX License.
              Non-SPDX licenses can be open source with a non SPDX compliant license, or non open source licenses, and you need to review them closely before use.

            kandi-Reuse Reuse

              mod_auth_kerb releases are not available. You will need to build from source code and install.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of mod_auth_kerb
            Get all kandi verified functions for this library.

            mod_auth_kerb Key Features

            No Key Features are available at this moment for mod_auth_kerb.

            mod_auth_kerb Examples and Code Snippets

            No Code Snippets are available at this moment for mod_auth_kerb.

            Community Discussions

            QUESTION

            SailPoint IdentityIQ 8.2 - Return a list of users who have any entitlement(group) in a predetermined list of entitlements
            Asked 2021-Nov-22 at 16:24

            I'm working in an environment where IdentityIQ 8.2 is deployed for access management.

            I am attempting to return a list of users, based on if they have any one of the entitlements in the provided "whitelist". (i.e. "Show me any user who has entitlement1 or entitlement2 or entitlement3")

            I tried to use the Advanced Analytics search function. This does allow you to search for identities based on entitlement, but it function in an "Exclusive AND" logic style where only users who have every single entitlement on your "whitelist" will be returned. I haven't found a way to change this. The Advanced Search type doesn't support searching by entitlement, from what I can tell.

            Is there an out of the box way to accomplish this?

            ...

            ANSWER

            Answered 2021-Nov-22 at 16:24

            You can create the entitlement search with AND and save the result as a Population. You can then change operation="AND" to operation="OR" using the Debug pages.

            Example how to search for users who have either of these two AD group memberships (this is a Population saved from Advanced Analytics):

            Source https://stackoverflow.com/questions/70040179

            QUESTION

            Which roles enable a user in a Keycloak Realm to use the Admin-REST-API?
            Asked 2021-Oct-28 at 08:58

            Which roles / configuration are needed for a user that is not in the master realm to effectively use the Keycloak 15 Admin REST API?

            We are successfully using an account that is assigned the realm-admin role in the realm-management client to get a token for the admin-cli client.

            This still works.

            I can not recall for how long, but after the migration from KC 14 to KC 15 we now experience 403 Errors when trying to call admin cli endpoints like:

            ...

            ANSWER

            Answered 2021-Oct-28 at 08:58

            Turns out the only problem here was the protocol I specified when making the request. Sometimes schoolboy errors happen.

            For those who turn up here googling the same thing: Check if your user has the role of realm-admin in the client realm-management assigned. Everything else is handled internally by Keycloak.

            Source https://stackoverflow.com/questions/69739565

            QUESTION

            Create users on B2C tenant : triggered by user creation on AzureAD
            Asked 2020-Dec-16 at 14:22

            Use case : A user is created in Azure AD. As soon as the user is created, another account should be created for the user in B2C tenant (as a federated user).

            Question : What is the best approach to achieve the above?

            ...

            ANSWER

            Answered 2020-Dec-16 at 14:22

            There is no AD trigger when a user is added or changed currently. The similar issue provides a workaround.

            The alternative way should be make sure to create an item in a sharepoint list when you add/delete a user in Azure AD, and then you create a flow to trigger when an item is created/deleted is sharepoint list.

            Then you could create user to Azure AD B2C tenant with Microsoft Graph API.

            Source https://stackoverflow.com/questions/65323218

            QUESTION

            How to keep login name same when migrating users from local SQL Server to Azure Active Directory B2C
            Asked 2020-Aug-24 at 13:49

            I am migrating local users from SQL database to Azure AD B2C. Azure AD uses user principle name (UPN) by default for login. I have gone through below documentation but not able to understand how can I configure Azure AD to use my existing username as alternate login. I also need to update password for each user upon first login. It is a web application where I want to shift user authentication to Azure AD B2C by redirecting app users to a customized microsoft login page.

            https://docs.microsoft.com/en-us/azure/active-directory-b2c/user-migration

            https://github.com/azure-ad-b2c/user-migration

            Many thanks in advance

            ...

            ANSWER

            Answered 2020-Aug-24 at 13:49

            When creating the user, see this sample.

            You put the users username in the issuerAssignedId value.

            Source https://stackoverflow.com/questions/63557605

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install mod_auth_kerb

            You can download it from GitHub.

            Support

            AuthType type For Kerberos authentication to work, AuthType must be set to 'Kerberos'. For the reasons of backwards compatibility the values KerberosV4 and KerberosV5 are also supported. Their use is not recommended though, for finer setting use following three options. KrbMethodNegotiate on | off (set to on by default) To enable or disable the use of the Negotiate method. You need a special support on the browser side to support this mechanism. KrbMethodK5Passwd on | off (set to on by default) To enable or disable the use of password based authentication for Kerberos v5. KrbMethodK4Passwd on | off (set to on by default) To enable or disable the use of password based authentication for Kerberos v4. KrbAuthoritative on | off (set to on by default) If set to off this directive allow authentication controls to be pass on to another modules. Use only if you really know what you are doing. KrbAuthRealms realm1 [realm2 ... realmN] This option takes one or more arguments (separated by spaces), specifying the Kerberos realm(s) to be used for authentication. This defaults to the default realm taken from the local Kerberos configuration. KrbVerifyKDC on | off (set to on by default) This option can be used to disable the verification tickets against local keytab to prevent KDC spoofing atacks. It should be used only for testing purposes. You have been warned. KrbServiceName server_principal Specifies a principal name to use by Apache when authenticating the clients. By default value of the form HTTP/<FQDN_of_apache>@ is used. The FQDN part can contain any hostname and can be used to work around problems with misconfigured DNS. A corresponding key of this name must be stored in the keytab. If this option is set to 'Any', then any prinicpal from the keytab which matches the client's request may be used. Krb4Srvtab /path/to/srvtab This option takes one argument, specifying the path to the Kerberos V4 srvtab. It will simply use the "default srvtab" from Kerberos V4's configuration if this option is not specified. The srvtab must be readable for the apache process, and should be different from srvtabs containing keys for other services. Krb5Keytab /path/to/keytab This option takes one argument, specifying the location of the Kerberos V5 keytab file. It will use the "default keytab" from Kerberos V5's config if it is not specified here. The keytab file must be readable for the apache process, and should be different from other keytabs in the system. KrbSaveCredentials on | off (set to off by default) This option enables credential saving functionality. KrbDelegateBasic on | off (set to off by default) If set to 'on' this options causes that Basic authentication is always offered regardless setting the KrbMethodK[45]Pass directives. Then, if a Basic authentication header arrives authentication decision is passed along to another modules. This option is a work-around for insufficient authentication scheme in Apache (Apache 2.1 seems to provide better support for multiple various authentication mechanisms).
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/S2-/mod_auth_kerb.git

          • CLI

            gh repo clone S2-/mod_auth_kerb

          • sshUrl

            git@github.com:S2-/mod_auth_kerb.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Identity Management Libraries

            vault

            by hashicorp

            k9s

            by derailed

            keepassxc

            by keepassxreboot

            keycloak

            by keycloak

            uuid

            by uuidjs

            Try Top Libraries by S2-

            sshenc.sh

            by S2-Shell

            securerandomstring

            by S2-JavaScript

            gitlit

            by S2-JavaScript

            http-client

            by S2-JavaScript

            dynamicDNS

            by S2-JavaScript