| /freebsd/crypto/krb5/src/kdc/ |
| H A D | rtscript | 30 ./rtest "" ATHENA.MIT.EDU SUB1W.CS.WASHINGTON.EDU SUB1M.ATHENA.MIT.EDU 31 ./rtest ATHENA.MIT.EDU MIT.EDU SUB1W.CS.WASHINGTON.EDU SUB1M.ATHENA.MIT.EDU 32 ./rtest "MIT.EDU,ATHENA." EDU SUB1W.CS.WASHINGTON.EDU SUB1M.ATHENA.MIT.EDU 33 ./rtest "EDU,MIT.,ATHENA." WASHINGTON.EDU SUB1W.CS.WASHINGTON.EDU SUB1M.ATHENA.MIT.EDU 34 ./rtest "EDU,MIT.,ATHENA.,WASHINGTON.EDU" CS.WASHINGTON.EDU SUB1W.CS.WASHINGTON.EDU SUB1M.ATHENA.MI… 35 ./rtest "EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS." SUB2W.CS.WASHINGTON.EDU SUB1W.CS.WASHINGTON.EDU SUB1M… 36 ./rtest "EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.,SUB2W." SUB3W.CS.WASHINGTON.EDU SUB1W.CS.WASHINGTON.ED… 37 ./rtest "EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.,SUB2W." SUB1W.CS.WASHINGTON.EDU SUB1W.CS.WASHINGTON.ED… 38 ./rtest "EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.,SUB2W." SUB1M.ATHENA.MIT.EDU SUB1W.CS.WASHINGTON.EDU S… 39 ./rtest "EDU,SUB2M.ATHENA.MIT.,WASHINGTON.EDU,CS." ATHENA.MIT.EDU SUB1W.CS.WASHINGTON.EDU SUB1M.ATH… [all …]
|
| H A D | rtest.good | 1 ATHENA.MIT.EDU 2 MIT.EDU,ATHENA. 3 EDU,MIT.,ATHENA. 4 EDU,MIT.,ATHENA.,WASHINGTON.EDU 5 EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS. 6 EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.,SUB2W. 7 EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.,SUB2W.,SUB3W.CS.WASHINGTON.EDU 8 EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.,SUB2W. 9 EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.,SUB2W. 10 EDU,ATHENA.MIT.,SUB2M.,WASHINGTON.EDU,CS. [all …]
|
| /freebsd/crypto/krb5/src/lib/krb5/krb/ |
| H A D | t_krb5.conf | 3 default_realm = ATHENA.MIT.EDU 6 ATHENA.MIT.EDU = { 7 kdc = KERBEROS-2.MIT.EDU:88 8 kdc = KERBEROS.MIT.EDU 9 kdc = KERBEROS-1.MIT.EDU 10 primary_kdc = KERBEROS.MIT.EDU 11 admin_server = KERBEROS.MIT.EDU 12 default_domain = MIT.EDU 14 mit = mit.edu 15 lithium = lithium.lcs.mit.edu [all …]
|
| H A D | t_ref_kerb.out | 1 parsed (and unparsed) principal(tytso): 'tytso@ATHENA.MIT.EDU' 5 …/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t): 'tytso/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t@ATHENA.MIT.EDU' 14 425_converted principal(rcmd, e40-po, ATHENA.MIT.EDU): 'host/e40-po.mit.edu@ATHENA.MIT.EDU' 15 425_converted principal(rcmd, mit, ATHENA.MIT.EDU): 'host/mit.edu@ATHENA.MIT.EDU' 16 425_converted principal(rcmd, lithium, ATHENA.MIT.EDU): 'host/lithium.lcs.mit.edu@ATHENA.MIT.EDU' 19 425_converted principal(zephyr, zephyr, ATHENA.MIT.EDU): 'zephyr/zephyr@ATHENA.MIT.EDU' 20 425_converted principal(kadmin, ATHENA.MIT.EDU, ATHENA.MIT.EDU): 'kadmin/ATHENA.MIT.EDU@ATHENA.MIT.… 21 524_converted_principal(host/e40-po.mit.edu@ATHENA.MIT.EDU): 'rcmd' 'e40-po' 'ATHENA.MIT.EDU' 23 old principal: marc@MIT.EDU, modified principal: marc@CYGNUS.COM
|
| H A D | walktree-tests | 14 set ATHENA.MIT.EDU HACK.EXAMPLE.COM "ATHENA.MIT.EDU@ATHENA.MIT.EDU MIT.EDU@ATHENA.MIT.EDU EDU@MIT.E… 17 set ATHENA.MIT.EDU CSAIL.MIT.EDU "ATHENA.MIT.EDU@ATHENA.MIT.EDU MIT.EDU@ATHENA.MIT.EDU CSAIL.MIT.ED… 74 set ATHENA.MIT.EDU KERBEROS.COM "ATHENA.MIT.EDU@ATHENA.MIT.EDU KERBEROS.COM@ATHENA.MIT.EDU" 78 set LCS.MIT.EDU KABLOOEY.KERBEROS.COM "LCS.MIT.EDU@LCS.MIT.EDU ATHENA.MIT.EDU@LCS.MIT.EDU KERBEROS.…
|
| H A D | transit-tests | 18 set ATHENA.MIT.EDU HACK.FOOBAR.COM ,EDU,BLORT.COM,COM, 19 expected="MIT.EDU EDU BLORT.COM COM FOOBAR.COM" 22 set ATHENA.MIT.EDU EDU , 23 expected="MIT.EDU" 26 set EDU ATHENA.MIT.EDU , 27 expected="MIT.EDU" 34 set x x EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS. 35 expected="EDU MIT.EDU ATHENA.MIT.EDU WASHINGTON.EDU CS.WASHINGTON.EDU" 38 set ATHENA.MIT.EDU /COM/HP/APOLLO ,EDU,/COM, 41 set ATHENA.MIT.EDU /COM/HP/APOLLO ",EDU, /COM," [all …]
|
| /freebsd/crypto/krb5/src/util/profile/ |
| H A D | krb5.conf | 2 default_realm = ATHENA.MIT.EDU 7 ATHENA.MIT.EDU = { 8 # kdc = kerberos-2000.mit.edu 9 kdc = kerberos.mit.edu 10 kdc = kerberos-1.mit.edu 11 kdc = kerberos-2.mit.edu 12 kdc = kerberos-3.mit.edu 13 primary_kdc = kerberos.mit.edu 14 admin_server = kerberos.mit.edu 16 MEDIA-LAB.MIT.EDU = { [all …]
|
| H A D | profile.5 | 23 default_realm = ATHENA.MIT.EDU 26 ATHENA.MIT.EDU = { 27 kdc = kerberos.mit.edu 28 kdc = kerberos-1.mit.edu 29 kdc = kerberos-2.mit.edu 30 primary_kdc = kerberos.mit.edu 31 admin_server = kerberos.mit.edu 36 admin_server = KERBEROS.MIT.EDU 42 "ATHENA.MIT.EDU". The realms section has two child sections, 43 "ATHENA.MIT.EDU" and "CYGNUS.MIT.EDU". Each of these child has a [all …]
|
| H A D | test.ini | 20 ATHENA.MIT.EDU = { 21 server = KERBEROS.MIT.EDU:88 22 server = KERBEROS1.MIT.EDU 23 server = KERBEROS2.MIT.EDU 24 admin = KERBEROS.MIT.EDU
|
| /freebsd/contrib/pam-krb5/ci/ |
| H A D | kdc-setup-mit | 3 # Build a Kerberos test realm for MIT Kerberos 9 # MIT Kerberos package. 13 # SPDX-License-Identifier: MIT 21 cp ci/files/mit/extensions.client /etc/krb5kdc/extensions.client 22 cp ci/files/mit/extensions.kdc /etc/krb5kdc/extensions.kdc 23 cp ci/files/mit/kadm5.acl /etc/krb5kdc/kadm5.acl 24 cp ci/files/mit/kdc.conf /etc/krb5kdc/kdc.conf 25 cp ci/files/mit/krb5.conf /etc/krb5.conf 28 # MIT Kerberos may attempt to discover the realm of the local domain, and the 33 $(hostname -f) = MIT.TEST [all …]
|
| /freebsd/crypto/krb5/src/man/ |
| H A D | kdb5_ldap_util.man | 30 .TH "KDB5_LDAP_UTIL" "8" " " "1.22.1" "MIT Kerberos" 151 kdb5_ldap_util \-D cn=admin,o=org \-H ldaps://ldap\-server1.mit.edu 152 \-r ATHENA.MIT.EDU create \-subtrees o=org \-sscope SUB 154 Initializing database for realm \(aqATHENA.MIT.EDU\(aq 211 shell% kdb5_ldap_util \-r ATHENA.MIT.EDU \-D cn=admin,o=org \-H 212 ldaps://ldap\-server1.mit.edu modify +requires_preauth 232 kdb5_ldap_util \-D cn=admin,o=org \-H ldaps://ldap\-server1.mit.edu 233 \-r ATHENA.MIT.EDU view 235 Realm Name: ATHENA.MIT.EDU 264 shell% kdb5_ldap_util \-r ATHENA.MIT.EDU \-D cn=admin,o=org \-H [all …]
|
| H A D | kadm5.acl.man | 31 .TH "KADM5.ACL" "5" " " "1.22.1" "MIT Kerberos" 220 */admin@ATHENA.MIT.EDU * # line 1 221 joeadmin@ATHENA.MIT.EDU ADMCIL # line 2 222 joeadmin/*@ATHENA.MIT.EDU i */root@ATHENA.MIT.EDU # line 3 223 */root@ATHENA.MIT.EDU ci *1@ATHENA.MIT.EDU # line 4 224 */root@ATHENA.MIT.EDU l * # line 5 225 sms@ATHENA.MIT.EDU x * \-maxlife 9h \-postdateable # line 6 230 (line 1) Any principal in the \fBATHENA.MIT.EDU\fP realm with an 236 \fBjoeadmin/admin@ATHENA.MIT.EDU\fP (matches line 1). He has no 237 permissions at all with his null instance, \fBjoeadmin@ATHENA.MIT.EDU\fP [all …]
|
| H A D | krb5.conf.man | 31 .TH "KRB5.CONF" "5" " " "1.22.1" "MIT Kerberos" 570 ATHENA.MIT.EDU = { 695 crash.mit.edu = TEST.ATHENA.MIT.EDU 696 .dev.mit.edu = TEST.ATHENA.MIT.EDU 697 mit.edu = ATHENA.MIT.EDU 702 maps the host with the name \fBcrash.mit.edu\fP into the 703 \fBTEST.ATHENA.MIT.EDU\fP realm. The second entry maps all hosts under the 704 domain \fBdev.mit.edu\fP into the \fBTEST.ATHENA.MIT.EDU\fP realm, but not 705 the host with the name \fBdev.mit.edu\fP\&. That host is matched 706 by the third entry, which maps the host \fBmit.edu\fP and all hosts [all …]
|
| /freebsd/contrib/pam-krb5/portable/ |
| H A D | krb5.h | 5 * issues, primarily between MIT Kerberos and Heimdal, so that code can be 8 * Unfortunately, due to the nature of the differences between MIT Kerberos 11 * the Heimdal API and fix it for MIT Kerberos, but there are places where MIT 15 * For example, MIT Kerberos has krb5_free_unparsed_name() whereas Heimdal 56 /* Heimdal: KRB5_WELLKNOWN_NAME, MIT: KRB5_WELLKNOWN_NAMESTR. */ 65 /* Heimdal: KRB5_ANON_NAME, MIT: KRB5_ANONYMOUS_PRINCSTR. */ 74 /* Heimdal: KRB5_ANON_REALM, MIT: KRB5_ANONYMOUS_REALMSTR. */ 101 * Now present in both Heimdal and MIT, but very new in MIT and not present in 108 /* Heimdal: krb5_data_free, MIT: krb5_free_data_contents. */ 114 * MIT-specific. The Heimdal documentation says to use free(), but that [all …]
|
| H A D | kadmin.h | 4 * This header adjusts for differences between the MIT and Heimdal kadmin 37 * MIT as of 1.10 supports version 3. Heimdal as of 1.5 has a maximum version 39 * (Heimdal does this for us, so we only have to do that with MIT, but be 61 * MIT Kerberos provides this function for pure kadmin clients to get a 69 * Heimdal provides _ctx functions that take an existing context. MIT always 71 * the below will fix it up if built against MIT. 73 * MIT also doesn't have a const prototype for the server argument, so cast it
|
| /freebsd/contrib/pam-krb5/tests/data/ |
| H A D | valgrind.supp | 36 # SPDX-License-Identifier: MIT 118 mit-gss-ccache 126 mit-gss-ccache-2 134 mit-gss-error 141 mit-gss-mechs 150 mit-kadmin-ovku-error 156 mit-krb5-changepw 164 mit-krb5-pkinit-openssl-init 171 mit-krb5-pkinit-openssl-request 178 mit-krb5-pkinit-openssl-request-2 [all …]
|
| /freebsd/crypto/krb5/src/build-tools/ |
| H A D | Makefile.in | 8 mit-krb5.pc \ 10 mit-krb5-gssapi.pc \ 22 mit-krb5.pc: $(srcdir)/mit-krb5.pc.in 24 mit-krb5-gssapi.pc: $(srcdir)/mit-krb5-gssapi.pc.in 35 $(INSTALL_DATA) mit-krb5.pc $(DESTDIR)$(PKGCONFIG_DIR)/mit-krb5.pc 37 $(INSTALL_DATA) mit-krb5-gssapi.pc \ 38 $(DESTDIR)$(PKGCONFIG_DIR)/mit-krb5-gssapi.pc
|
| /freebsd/crypto/krb5/src/windows/installer/wix/athena/ |
| H A D | krb5.ini | 2 default_realm = ATHENA.MIT.EDU 5 mit.edu = ATHENA.MIT.EDU 6 win.mit.edu = WIN.MIT.EDU 7 csail.mit.edu = CSAIL.MIT.EDU
|
| /freebsd/crypto/krb5/src/config-files/ |
| H A D | krb5.conf | 2 default_realm = ATHENA.MIT.EDU 6 ATHENA.MIT.EDU = { 7 admin_server = kerberos.mit.edu 14 mit.edu = ATHENA.MIT.EDU 15 csail.mit.edu = CSAIL.MIT.EDU
|
| /freebsd/crypto/krb5/src/windows/leash/htmlhelp/html/ |
| H A D | Renew_Tickets2.html | 10 …MIT Kerberos automatically renew your Kerberos tickets for their entire renewable lifetime, witho… 12 … on and MIT Kerberos will provide an audible alarm 15, 10, and 5 minutes before your tickets expir… 14 … and MIT Kerberos will destroy your tickets when you exit MIT Kerberos. If this option is turned … 26 …MIT Kerberos or if your current tickets are not renewable.<br></td></tr><tr><td style="font-… 27 of whether this option is on, MIT Kerberos will provide a visual pop up window 29 … 155px;" align="undefined" valign="undefined">Have MIT Kerberos destroy your tickets when you exit… 31 MIT Kerberos. For highest security you should always destroy your tickets when
|
| H A D | Getting_Started.htm | 12 <p> MIT Kerberos provides an easy way to manage your Kerberos tickets. 17 <li> Familiar with Kerberos tickets but new to MIT Kerberos? <a href="#familiar">Click here. </a></… 25 a physically insecure network. Kerberos, or MIT Kerberos, is also the 26 name of this application. MIT Kerberos provides an easy interface for 47 </p><h3><a name="familiar">Familiar with Kerberos tickets but new to MIT Kerberos?</a></h3> 49 MIT Kerberos is an easy to use interface for managing your Kerberos 53 information is displayed and checkboxes that control MIT Kerberos's 60 </tr><tr><th id="th2"> Get new MIT Kerberos tickets</th> <td>Click the Get Ticket button. <br> 71 …td>Click the Renew Tickets button to renew your tickets one time. To have MIT Kerberos automatica… 73 <tr><th id="th2"> Destroy your MIT Kerberos tickets </th> <td>Click the Destroy Tickets button. <br> [all …]
|
| /freebsd/crypto/krb5/src/windows/ |
| H A D | README | 4 This file documents how to build MIT Kerberos for Windows. 5 The MIT Kerberos for Windows distribution contains additional components 7 MIT Kerberos Ticket Manager application. 115 (that is, %SystemDrive%\ProgramData\MIT\Kerberos5\ on newer-than-XP). 138 HKEY_CURRENT_USER\Software\MIT\Kerberos5. Then comes the registry 139 setting under HKEY_LOCAL_MACHINE\Software\MIT\Kerberos5. If none of 168 configured to authenticate to a non-Microsoft KDC such as MIT. 192 On the MIT KDC, you must then create service principals using the "Password" 214 ATHENA.MIT.EDU: 215 kdc = kerberos.mit.edu [all …]
|
| /freebsd/contrib/tcsh/nls/german/ |
| H A D | set20 | 10 8 Belegungen mit mehreren Zeichen\n 13 11 BUG!!! %s ist mit nichts belegt.\n 19 17 -v initialisiere Belegungen mit Standard-Vi-Belegungen\n 20 18 -e initialisiere Belegungen mit Standard-Emacs-Belegungen\n 21 19 -d initialisiere Belegungen mit Standard-Belegungen (%s)\n 22 20 -l zeige verfügbare Funktionen mit Beschreibungen an\n 24 22 -k belege Pfeiltaste mit Namen in In-String\n
|
| /freebsd/crypto/krb5/src/windows/installer/wix/ |
| H A D | files.wxi | 46 …<RegistryKey Root="HKLM" Key="SYSTEM\CurrentControlSet\Services\MIT Kerberos\NetworkProvider" Acti… 51 <RegistryValue Name="Name" Type="string" Value="MIT Kerberos"/> 65 <Directory Id="dirMIT" Name="MIT" SourceName="."> 71 …<RegistryValue Id="reg_krb5_1" Root="HKLM" Key="Software\MIT\kerberos5" Name="config" Type="string… 75 …<RegistryValue Id="reg_krb5_2" Root="HKLM" Key="Software\MIT\kerberos5" Name="ccname" Type="string… 79 …<RegistryValue Id="reg_krb5_3" Root="HKLM" Key="Software\MIT\kerberos5" Name="PreserveInitialTicke… 139 <File Id="fil_leash_exe" Name="MIT Kerberos.exe" KeyPath="yes"> 152 …<RegistryValue Id="reg_leash_2" Root="HKLM" Key="Software\MIT\Leash32\Settings" Name="createmissin… 156 …<RegistryValue Id="reg_leash_3" Root="HKLM" Key="Software\MIT\Leash32\Settings" Name="AutoRenewTic… 161 …ertise="no" Directory="StartupFolder" Name="MIT Kerberos.lnk" Arguments="[LEASHAUTOINIT]" Target="… [all …]
|
| /freebsd/contrib/pam-krb5/ |
| H A D | TODO | 19 * Change the authentication flow so that both Heimdal and MIT use the 22 with try_pkinit and MIT Kerberos on password fallback and will allow 23 implementation of use_pkinit for MIT. Based on discussion with MIT 76 * Document PKINIT configuration with MIT in krb5.conf. It looks like the 97 * Figure out why the pin-mit script for module/pkinit prompts twice and 100 * Find a way of testing the PKINIT identity selection for MIT Kerberos
|