Searched refs:kdc (Results 1 - 24 of 24) sorted by relevance

/openjdk7/jdk/test/sun/security/krb5/
H A Dconfplusprop2.conf6 kdc = k12
9 kdc = old
H A Dkrb5.conf3 kdc = kdc.example.com
4 kdc = kdc2.example.com
9 kdc = kdc.example.com
10 kdc = kdc2.example.com
14 kdc = kdc.example.com
15 kdc = kdc2.example.com
22 kdc
[all...]
H A Dconfplusprop.conf8 kdc = k1
11 kdc = old
H A DrunNameEquals.sh98 -Djava.security.krb5.kdc=127.0.0.1 \
/openjdk7/jdk/test/sun/security/krb5/auto/
H A DNewSalt.java42 KDC kdc = new OneKDC(null);
44 KDC.saveConfig(OneKDC.KRB5_CONF, kdc,
47 kdc.setOption(KDC.Option.ONLY_ONE_PREAUTH, true);
50 kdc.setOption(KDC.Option.PREAUTH_REQUIRED, false);
H A DKeyTabCompat.java47 OneKDC kdc = new OneKDC("aes128-cts");
48 kdc.writeJAASConf();
49 kdc.addPrincipal(OneKDC.SERVER, "pass1".toCharArray());
50 kdc.writeKtab(OneKDC.KTAB);
79 kdc.addPrincipal(OneKDC.SERVER, "pass2".toCharArray());
80 kdc.writeKtab(OneKDC.KTAB);
H A DDupEtypes.java42 OneKDC kdc = new OneKDC(null);
43 kdc.writeJAASConf();
46 kdc.setOption(KDC.Option.DUP_ETYPE, Integer.parseInt(args[0]));
H A DPrincipalNameEquals.java39 OneKDC kdc = new OneKDC(null);
40 kdc.writeJAASConf();
41 kdc.setOption(KDC.Option.RESP_NT, PrincipalName.KRB_NT_PRINCIPAL);
H A DW83.java46 // hostname kdc.rabbit.hole
47 KDC kdc = new KDC(OneKDC.REALM, "127.0.0.1", 0, true);
48 kdc.addPrincipal(OneKDC.USER, OneKDC.PASS);
49 kdc.addPrincipalRandKey("krbtgt/" + OneKDC.REALM);
50 KDC.saveConfig(OneKDC.KRB5_CONF, kdc);
54 kdc.writeKtab(OneKDC.KTAB);
69 kdc.setOption(KDC.Option.ONLY_RC4_TGT, true);
74 kdc.setOption(KDC.Option.RC4_FIRST_PREAUTH, true);
H A DOkAsDelegate.java54 OneKDC kdc = new OneKDC(null);
55 kdc.setPolicy("ok-as-delegate",
56 System.getProperty("test.kdc.policy.ok-as-delegate"));
57 kdc.writeJAASConf();
61 KDC.saveConfig(OneKDC.KRB5_CONF, kdc,
H A Dok-as-delegate-xrealm.sh71 $J -Dtest.kdc.policy.ok-as-delegate OkAsDelegateXRealm true || exit 2
74 $J -Dtest.kdc.policy.ok-as-delegate=host/host.r3.local OkAsDelegateXRealm false || exit 3
77 $J "-Dtest.kdc.policy.ok-as-delegate=host/host.r3.local krbtgt/R2 krbtgt/R3" OkAsDelegateXRealm true || exit 4
H A DNoAddresses.java43 OneKDC kdc = new OneKDC(null);
44 kdc.writeJAASConf();
45 KDC.saveConfig(OneKDC.KRB5_CONF, kdc,
H A DMoreKvno.java45 OneKDC kdc = new OneKDC(null);
46 kdc.writeJAASConf();
58 kdc.addPrincipal(OneKDC.SERVER, pass);
62 kdc.addPrincipal(OneKDC.SERVER, pass);
68 kdc.addPrincipal(OneKDC.SERVER, pass);
H A DSSL.java60 KDC kdc = KDC.create(OneKDC.REALM);
68 kdc.addPrincipal(OneKDC.USER, OneKDC.PASS);
69 kdc.addPrincipalRandKey("krbtgt/" + OneKDC.REALM);
70 KDC.saveConfig(OneKDC.KRB5_CONF, kdc);
83 kdc.addPrincipal("host/" + server, "pass2".toCharArray());
135 kdc.addPrincipal("host/" + server, "pass2".toCharArray());
146 kdc.addPrincipal("host/" + server, "pass4".toCharArray());
H A DKDC.java68 * <li>test.kdc.save.ccache
76 * <li> Generates krb5.conf to be used on another machine, currently the kdc is
88 * KDC kdc = KDC.create("REALM.NAME", port, isDaemon);
89 * KDC kdc = KDC.create("REALM.NAME");
102 * kdc.addPrincipal(String principal_name, char[] password);
103 * kdc.addPrincipalRandKey(String principal_name);
141 private String kdc; field in class:KDC
191 KDC kdc = create("RABBIT.HOLE", "kdc.rabbit.hole", 0, false);
192 kdc
210 existing(String realm, String kdc, int port) argument
225 create(String realm, String kdc, int port, boolean asDaemon) argument
411 saveConfig(String file, KDC kdc, Object... more) argument
450 KDC(String realm, String kdc) argument
458 KDC(String realm, String kdc, int port, boolean asDaemon) argument
1115 realmLineForKDC(KDC kdc) argument
[all...]
H A DLoginModuleOptions.java45 OneKDC kdc = new OneKDC(null);
46 kdc.addPrincipal("foo", "bar".toCharArray());
47 kdc.writeKtab(OneKDC.KTAB); // rewrite to add foo
53 System.setProperty("test.kdc.save.ccache", "krbcc");
55 System.clearProperty("test.kdc.save.ccache");
/openjdk7/jdk/test/sun/security/krb5/tools/
H A Donlythree.conf7 kdc = localhost
/openjdk7/jdk/test/com/sun/security/sasl/gsskerb/
H A Drun-conf-wjaas.csh26 # 7. Update the realm and kdc settings in this script.
29 $JAVA_HOME/bin/java -Djava.security.krb5.realm=IMC.ORG -Djava.security.krb5.kdc=machineX.imc.org -Djava.security.auth.login.config=gsseg_jaas.conf ConfSecurityLayer
H A Drun-nosec-wjaas.csh22 # 7. Update the realm and kdc settings in this script.
24 java -Djava.security.krb5.realm=IMC.ORG -Djava.security.krb5.kdc=machineX.imc.org -Djava.security.auth.login.config=gsseg_jaas.conf NoSecurityLayer
H A Drunwjaas.csh22 # 7. Update the realm and kdc settings in this script.
24 java -Djava.security.krb5.realm=IMC.ORG -Djava.security.krb5.kdc=machineX.imc.org -Djava.security.auth.login.config=gsseg_jaas.conf AuthOnly
/openjdk7/jdk/src/share/classes/sun/security/krb5/
H A DKdcComm.java76 private static final String BAD_POLICY_KEY = "krb5.kdc.bad.policy";
80 * java.security file with key krb5.kdc.bad.policy.
212 throw new KrbException("Cannot get kdc for realm " + realm);
275 String kdc = null;
283 kdc = tempKdc.substring(1, pos);
293 kdc = tempKdc;
297 kdc = tempKdc;
299 kdc = tempKdc.substring(0, colon);
311 System.out.println(">>> KrbKdcReq send: kdc=" + kdc
342 private String kdc; field in class:KdcComm.KdcCommunication
349 KdcCommunication(String kdc, int port, boolean useTCP, int timeout, int retries, byte[] obuf) argument
467 addBad(String kdc) argument
474 removeBad(String kdc) argument
481 isBad(String kdc) argument
[all...]
H A DSCDynamicStoreConfig.java53 * object graph that Config expects. Also the items inside the kdc array
61 // get the kdc
63 Collection<Hashtable<String, String>> kdc = (Collection<Hashtable<String, String>>) map.get("kdc");
65 // put the kdc into the realmMap
67 if (kdc != null) realmMap.put("kdc", unwrapHost(kdc));
H A DKrbTgsReq.java201 String kdc = null;
/openjdk7/jdk/test/sun/net/www/protocol/http/
H A DspnegoTest41 -Djava.security.krb5.kdc=$USE_KDC \

Completed in 54 milliseconds