Lines Matching +full:no +full:- +full:rc4
28 .\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE FOUNDATION OR CONTRIBUTORS
101 .Bl -tag -width compact
117 Returns 0 on success and \-1 if the context has active sessions and
138 Returns 0 on success and \-1 on failure.
159 .Bl -tag -width "nodictionaryxxx" -offset indent -compact
167 reject mechanisms prone to active non-dictionary attacks
175 on error or no match.
213 Returns 0 on success or \-1 on failure.
232 step is required, and \-1 on error.
241 .Pq Qq auth-int
243 .Pq Qq auth-conf
250 On error they return \-1.
349 .Bl -tag -width DIGEST-MD5 -offset indent
352 .It CRAM-MD5
354 .It DIGEST-MD5
362 Non-standard, but common.
371 .Bd -literal -offset indent
400 NOTE: Currently, no escaping is supported in strings, so they may not
416 .Bl -tag -width indent
425 Used by the DIGEST-MD5, EXTERNAL, and PLAIN mechanisms.
434 The mask of ciphers to use with the DIGEST-MD5 mechanism when using
436 .Qq auth-conf
440 The recognized cipher names for DIGEST-MD5 are:
442 .Bl -tag -offset indent -compact
444 Triple-DES Cipher in CBC "two keys" mode with 112 bit key
449 .It Li "rc4"
450 RC4 Cipher with 128 bit key
451 .It Li "rc4-40"
452 RC4 Cipher with 40 bit key
453 .It Li "rc4-56"
454 RC4 Cipher with 56 bit key
458 .Qq des,3des,rc4,rc4_40,rc4_56,aes .
464 Used by the DIGEST-MD5 mechanism.
482 Used by the DIGEST-MD5 and GSSAPI mechanisms.
487 Used by the DIGEST-MD5 and GSSAPI mechanisms.
490 Used by the CRAM-MD5, DIGEST-MD5, LOGIN, and PLAIN mechanisms.
492 The mask of QOP (quality of protection) to use with the DIGEST-MD5
498 .Bl -tag -offset indent -compact
501 .It Li "auth-int"
503 .It Li "auth-conf"
508 .Qq auth,auth-int,auth-conf .
509 Used by the DIGEST-MD5 and GSSAPI mechanisms.
516 with no hostname.
519 If no match is found or if the user didn't provide a realm, the first
523 This is useful when the server provides multiple realms or no realm.
524 Used by the DIGEST-MD5 mechanism.
527 .Qo or Qc Ns -ed
541 Used by the DIGEST-MD5 and GSSAPI mechanisms.
545 .Qq Oo Ao hostname Ac : Oc Ns Ao serv-name Ac
558 .Qq serv-name .
560 Used by the DIGEST-MD5 mechanism.
571 .Bl -tag -width indent
612 .Bd -literal -offset indent
615 cat <<- EOF >> /etc/krb5.conf
632 kadmin -l init --realm-max-ticket-life=unlimited \\
633 --realm-max-renewable-life=unlimited \\
635 kadmin -l add --max-ticket-life="1 day" \\
636 --max-renewable-life="1 week" \\
637 --expiration-time=never \\
638 --pw-expiration-time=never \\
639 --attributes="" \\
641 kadmin -l add --random-key \\
642 --max-ticket-life="1 day" \\
643 --max-renewable-life="1 week" \\
644 --expiration-time=never \\
645 --pw-expiration-time=never \\
646 --attributes="" \\
648 kadmin -l ext -k /etc/krb5.keytab smtp/server.my.domain
677 .Bd -literal -offset indent
693 .Bd -literal -offset indent
706 .Bd -literal -offset indent
707 su -m postfix -c kinit
713 .Bl -tag -width /etc/saslc.d
719 .Bd -literal
730 if ((rval = read(fdin, buf, sizeof(buf))) == \-1)
731 return \-1;
739 if (rval == \-1)
740 return \-1;
744 if (n == \-1)
745 return \-1;
748 inlen -= rval;
764 if ((rval = read(fdin, buf, sizeof(buf))) == \-1)
765 return \-1;
773 if (rval == \-1)
774 return \-1;
778 if (n == \-1)
779 return \-1;
782 inlen -= rval;
786 if (saslc_sess_encode(sess, NULL, 0, &out, &outlen) == \-1)
787 return \-1;
789 if (write(fdout, out, outlen) == \-1)
790 return \-1;
796 (http://asg.web.cmu.edu/sasl/sasl-library.html) and GNU SASL
810 Currently the ANONYMOUS, LOGIN, PLAIN, CRAM-MD5, DIGEST-MD5, and
814 SMTP server using the cyrus-sasl library.
815 LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 have also been tested and shown
819 The DIGEST-MD5 and GSSAPI specs also provide for integrity and