Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

kadm5_init_with_password(3) [php man page]

KADM5_INIT_WITH_PASSWORD(3)						 1					       KADM5_INIT_WITH_PASSWORD(3)

kadm5_init_with_password - Opens a connection to the KADM5 library

SYNOPSIS
resource kadm5_init_with_password (string $admin_server, string $realm, string $principal, string $password) DESCRIPTION
Opens a connection with the KADM5 library using the $principal and the given $password to obtain initial credentials from the $admin_server. PARAMETERS
o $admin_server - The server. o $realm - Defines the authentication domain for the connection. o $principal - The principal. o $password - If $password is omitted or is NULL, a random key will be generated. RETURN VALUES
Returns a KADM5 handle on success or FALSE on failure. EXAMPLES
Example #1 KADM5 initialization example <?php $handle = kadm5_init_with_password("afs-1", "GONICUS.LOCAL", "admin/admin", "password"); $attributes = KRB5_KDB_REQUIRES_PRE_AUTH | KRB5_KDB_DISALLOW_PROXIABLE; $options = array(KADM5_PRINC_EXPIRE_TIME => 0, KADM5_POLICY => "default", KADM5_ATTRIBUTES => $attributes); kadm5_create_principal($handle, "burbach@GONICUS.LOCAL", "password", $options); kadm5_destroy($handle); ?> NOTES
Note Connection should be closed after use with kadm5_destroy(3). SEE ALSO
kadm5_destroy(3). PHP Documentation Group KADM5_INIT_WITH_PASSWORD(3)

Check Out this Related Man Page

KPASSWD(1)						      General Commands Manual							KPASSWD(1)

NAME
kpasswd - change a user's Kerberos password SYNOPSIS
kpasswd [principal] DESCRIPTION
The kpasswd command is used to change a Kerberos principal's password. Kpasswd prompts for the current Kerberos password, which is used to obtain a changepw ticket from the KDC for the user's Kerberos realm. If kpasswd successfully obtains the changepw ticket, the user is prompted twice for the new password, and the password is changed. If the principal is governed by a policy that specifies the length and/or number of character classes required in the new password, the new password must conform to the policy. (The five character classes are lower case, upper case, numbers, punctuation, and all other charac- ters.) OPTIONS
principal change the password for the Kerberos principal principal. Otherwise, kpasswd uses the principal name from an existing ccache if there is one; if not, the principal is derived from the identity of the user invoking the kpasswd command. PORTS
kpasswd looks first for kpasswd_server = host:port in the [realms] section of the krb5.conf file under the current realm. If that is miss- ing, kpasswd looks for the admin_server entry, but substitutes 464 for the port. SEE ALSO
kadmin(8), kadmind(8) BUGS
kpasswd may not work with multi-homed hosts running on the Solaris platform. KPASSWD(1)
Man Page