Kerberos Feature Request

Sam Hartman hartmans at MIT.EDU
Fri Feb 13 12:09:56 EST 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Hi.  For the second time, this discussion has long outlived its useful
life and is far past being off topic for krbdev at mit.edu.  Please do not
reply to this message.  Please do not correct any factual errors in
your own messages or the messages of other participants.  Please take
any parts of this discussion you still want to have elsewhere.


If at some future time, someone with the appropriate experience and
either money or time wishes to engage in a design or implementation
discussion, that discussion might be appropriate for krbdev at mit.edu.

Thanks,

- --Sam Hartman
Technical Lead for MIT Kerberos
>>>>> "Henry" == Henry B Hotz <hotz at jpl.nasa.gov> writes:

    Henry> At 7:29 PM -0700 2/12/04, Michael Bartosh wrote:
    >> At 11:37 AM -0800 2/12/04, Henry B. Hotz wrote:
    >>> Apple already bundles an LDAP server with a Kerberos server to
    >>> provide AD functionality.
    >>  This is not correct.
    >> 
    >> Mac OS X is able to act as an NT PDC, not an AD domain
    >> controller.

    Henry> Perhaps I should have said "AD-like".  I'm sure they don't
    Henry> do as much as what I was proposing, but they do bundle the
    Henry> two as a unified service.  -- The opinions expressed in
    Henry> this message are mine, not those of Caltech, JPL, NASA, or
    Henry> the US Government.  Henry.B.Hotz at jpl.nasa.gov, or
    Henry> hbhotz at oxy.edu



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.8 <http://mailcrypt.sourceforge.net/>

iD8DBQFALQTX/I12czyGJg8RAurRAJsHJdx3S697d4MpdRy/HEquREhrmQCfY0TO
RIPl03p+KB6wtSrWxUTtIpo=
=mlpe
-----END PGP SIGNATURE-----


More information about the krbdev mailing list