[37996] in Kerberos

home help back first fref pref prev next nref lref last post

Re: wrong key is generated by krb5_c_string_to_key

daemon@ATHENA.MIT.EDU (Ashi1986)
Tue Jun 6 04:49:17 2017

Date: Tue, 6 Jun 2017 01:48:58 -0700 (MST)
From: Ashi1986 <vermaashish_mca@hotmail.com>
To: kerberos@mit.edu
Message-ID: <1496738938954-47089.post@n3.nabble.com>
In-Reply-To: <CAC-fF8Tqxxk9vrc4XTnPejwsYTNqmZ+1=zr+zuMcS8D8rtBqTQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: kerberos-bounces@mit.edu

Thank you very much for the response.

>manually since its just an md4 hash with no salt, something like:
># echo -n password | iconv -t UTF-16LE | openssl dgst -md4
>And compare with the key in the keytab:
># klist -Kekt krb5.keytab 

I have derived the key manually by using the below command:
# echo -n password | iconv -t UTF-16LE | openssl dgst -md4
and the generated key regarding RC4 is same as key generated by KTPASS
command.

but the key generated by MIT function krb5_c_string_to_key is different from
the key generated by KTPASS command.



--
View this message in context: http://kerberos.996246.n3.nabble.com/wrong-key-is-generated-by-krb5-c-string-to-key-tp47082p47089.html
Sent from the Kerberos - General mailing list archive at Nabble.com.
________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

home help back first fref pref prev next nref lref last post