Home
last modified time | relevance | path

Searched full:krb5ccname (Results 1 – 25 of 59) sorted by relevance

123

/freebsd/contrib/pam-krb5/tests/tap/
H A Dkerberos.c7 * KRB5CCNAME and KRB5_KTNAME if a Kerberos keytab is present. Also included
74 static char *krb5ccname = NULL; variable
231 if (krb5ccname != NULL) { in kerberos_free()
232 putenv((char *) "KRB5CCNAME="); in kerberos_free()
233 free(krb5ccname); in kerberos_free()
234 krb5ccname = NULL; in kerberos_free()
284 * and KRB5CCNAME.
303 * If we have a config/keytab file, set the KRB5CCNAME and KRB5_KTNAME in kerberos_setup()
313 basprintf(&krb5ccname, "KRB5CCNAME=%s/krb5cc_test", tmpdir_ticket); in kerberos_setup()
315 putenv(krb5ccname); in kerberos_setup()
H A Dkerberos.h77 * them in a Kerberos ticket cache, sets KRB5_KTNAME and KRB5CCNAME. It also
81 * If there is no config/keytab file, KRB5_KTNAME and KRB5CCNAME won't be set
/freebsd/crypto/heimdal/doc/
H A Dapps.texi71 When using Digital's xdm the @samp{KRB5CCNAME} environment variable isn't
73 have to set @samp{KRB5CCNAME} to the correct value in
76 KRB5CCNAME=FILE:/tmp/krb5cc`id -u`_`ps -o ppid= -p $$`; export KRB5CCNAME
79 environment variables it should export. To add @samp{KRB5CCNAME} to this
83 Dtlogin.exportList: KRB5CCNAME
/freebsd/lib/libpam/modules/pam_krb5/
H A Dpam_krb5.856 .Ev KRB5CCNAME
209 .Bl -tag -width "KRB5CCNAME"
210 .It Ev KRB5CCNAME
/freebsd/contrib/pam-krb5/tests/module/
H A Dcache-t.c113 cache = pam_getenv(pamh, "KRB5CCNAME"); in check_cache_callback()
114 ok(cache != NULL, "KRB5CCNAME is set in PAM environment"); in check_cache_callback()
118 diag("KRB5CCNAME = %s", cache); in check_cache_callback()
/freebsd/crypto/krb5/src/util/
H A Dtestrealm.py75 print('KRB5CCNAME is %s' % env['KRB5CCNAME'])
/freebsd/crypto/krb5/src/windows/leash/htmlhelp/html/
H A DKDESTROY.htm51 The default credentials cache may vary between systems. If the KRB5CCNAME environment variable is…
68 <th id="th2"> KRB5CCNAME</th>
H A DKCPYTKT.htm62 <th id="th2"> KRB5CCNAME</th>
H A DKSWITCH.htm52 <th id="th2"> KRB5CCNAME</th>
H A DKINIT.htm138 default credentials cache may vary between systems. If the <b>KRB5CCNAME</b> environment variable…
157 <th id="th2"> KRB5CCNAME </th>
/freebsd/lib/libpam/modules/pam_ksu/
H A Dpam_ksu.c213 * in any case, if KRB5CCNAME is set and a credentials cache exists, the
231 /* Unless KRB5CCNAME was explicitly set, we won't really be able in get_su_principal()
240 p = getenv("KRB5CCNAME"); in get_su_principal()
/freebsd/crypto/krb5/src/windows/installer/wix/
H A Dproperty.wxi79 <Property Id="KRB5CCNAME" Admin="yes" Secure="yes">$(var.Krb5CcName)</Property>
H A Dconfig.wxi159 <?ifndef Krb5CcName?>
160 <?define Krb5CcName=""?>
/freebsd/crypto/heimdal/appl/login/
H A Dlogin.1100 .Dv KRB5CCNAME ) .
136 .It Dv KRB5CCNAME
/freebsd/contrib/pam-krb5/module/
H A Dcache.c31 * (KRB5CCNAME) or the temporary cache (PAM_KRB5CCNAME).
56 * cache (KRB5CCNAME) and the temporary cache (PAM_KRB5CCNAME). Returns a PAM
H A Dsetcred.c348 name = pamk5_get_krb5ccname(args, "KRB5CCNAME"); in pamk5_setcred()
432 pamret = pamk5_set_krb5ccname(args, cache_name, "KRB5CCNAME"); in pamk5_setcred()
434 putil_crit(args, "setting KRB5CCNAME failed: %s", strerror(errno)); in pamk5_setcred()
/freebsd/crypto/krb5/src/man/
H A Dksu.man139 default values. In addition, the environment variable \fBKRB5CCNAME\fP
246 \fBKRB5CCNAME\fP environment variable. If \fBKRB5CCNAME\fP is not
H A Dkdestroy.man64 \fBKRB5CCNAME\fP environment variable is set, its value is used to
H A Dklist.man133 appropriate. If the \fBKRB5CCNAME\fP environment variable is set, its
/freebsd/crypto/krb5/src/windows/leashdll/
H A Dlshfunc.c2607 GetEnvironmentVariable("KRB5CCNAME", ccachename, sizeof(ccachename)); in acquire_tkt_no_princ()
2611 SetEnvironmentVariable("KRB5CCNAME", ccdef ? ccdef : NULL); in acquire_tkt_no_princ()
2612 GetEnvironmentVariable("KRB5CCNAME", ccachename, sizeof(ccachename)); in acquire_tkt_no_princ()
2624 SetEnvironmentVariable("KRB5CCNAME",ccname); in acquire_tkt_no_princ()
2649 GetEnvironmentVariable("KRB5CCNAME", ccachename, sizeof(ccachename)); in acquire_tkt_for_princ()
2653 SetEnvironmentVariable("KRB5CCNAME", ccdef ? ccdef : NULL); in acquire_tkt_for_princ()
2654 GetEnvironmentVariable("KRB5CCNAME", ccachename, sizeof(ccachename)); in acquire_tkt_for_princ()
2666 SetEnvironmentVariable("KRB5CCNAME",ccname); in acquire_tkt_for_princ()
/freebsd/contrib/pam-krb5/
H A DNEWS507 the ticket cache named in KRB5CCNAME during pam_setcred. Instead,
508 compare effective and real UID and GID and permit KRB5CCNAME to be
593 previous versions of pam_krb5 to trust the KRB5CCNAME environment
1133 default ticket cache name if KRB5CCNAME isn't set.
1175 Always set KRB5CCNAME, even when reinitializing.
1178 even if KRB5CCNAME isn't set. OpenSSH calls it this way.
/freebsd/crypto/krb5/src/include/
H A Dosconf.hin121 #define KRB5_ENV_CCNAME "KRB5CCNAME"
/freebsd/crypto/heimdal/kcm/
H A Dkcm.897 .Ev KRB5CCNAME
/freebsd/krb5/include/
H A Dosconf.h121 #define KRB5_ENV_CCNAME "KRB5CCNAME"
/freebsd/crypto/heimdal/kuser/
H A Dkinit.1206 .It Ev KRB5CCNAME

123