Searched refs:keytab (Results 26 - 50 of 57) sorted by relevance

123

/freebsd-13-stable/crypto/heimdal/lib/krb5/
H A Dtest_keytab.c38 * Test that removal entry from of empty keytab doesn't corrupts
43 test_empty_keytab(krb5_context context, const char *keytab) argument
49 ret = krb5_kt_resolve(context, keytab, &id);
59 krb5_errx(context, 1, "supposed to be empty keytab isn't");
67 * Test that memory keytab are refcounted.
71 test_memory_keytab(krb5_context context, const char *keytab, const char *keytab2) argument
77 ret = krb5_kt_resolve(context, keytab, &id);
94 ret = krb5_kt_resolve(context, keytab, &id2);
143 ret = krb5_kt_resolve(context, keytab, &id);
196 "test performance for named keytab", "keyta
[all...]
H A Dverify_user.c40 krb5_keytab keytab,
61 keytab,
125 krb5_verify_opt_set_keytab(krb5_verify_opt *opt, krb5_keytab keytab) argument
127 opt->keytab = keytab;
179 OPT(keytab, NULL), vopt ? vopt->secure : TRUE,
37 verify_common(krb5_context context, krb5_principal principal, krb5_ccache ccache, krb5_keytab keytab, krb5_boolean secure, const char *service, krb5_creds cred) argument
H A Drd_req.c519 krb5_keytab keytab; member in struct:krb5_rd_req_in_ctx_data
558 * Set the keytab that krb5_rd_req_ctx() will use.
562 * @param keytab keytab that krb5_rd_req_ctx() will use, only copy the
563 * pointer, so the caller must free they keytab after
574 krb5_keytab keytab)
576 in->keytab = keytab;
639 * searched in the keytab for a matching key.
692 krb5_keytab keytab,
572 krb5_rd_req_in_set_keytab(krb5_context context, krb5_rd_req_in_ctx in, krb5_keytab keytab) argument
688 krb5_rd_req(krb5_context context, krb5_auth_context *auth_context, const krb5_data *inbuf, krb5_const_principal server, krb5_keytab keytab, krb5_flags *ap_req_options, krb5_ticket **ticket) argument
778 get_key_from_keytab(krb5_context context, krb5_ap_req *ap_req, krb5_const_principal server, krb5_keytab keytab, krb5_keyblock **out_key) argument
851 krb5_keytab id = NULL, keytab = NULL; local
[all...]
H A Dkeytab_file.c201 "keytab principal in keytab file %s", ""),
211 "invalid length in keytab %s", ""),
218 N_("Can't read realm from keytab: %s", ""),
234 "keytab: %s", ""),
248 "keytab: %s", ""),
386 N_("keytab %s open failed: %s", ""),
549 krb5_data keytab; local
595 N_("%s: keytab is corrupted: %s", ""),
604 N_("Bad version in keytab
[all...]
H A Dinit_creds_pw.c1481 krb5_keytab keytab = args->keytab; local
1487 if(keytab == NULL)
1490 real_keytab = keytab;
1495 if (keytab == NULL)
1508 * Set the keytab to use for authentication.
1512 * @param keytab the keytab to read the key from.
1521 krb5_keytab keytab)
1539 a->keytab
1519 krb5_init_creds_set_keytab(krb5_context context, krb5_init_creds_context ctx, krb5_keytab keytab) argument
2113 krb5_get_init_creds_keytab(krb5_context context, krb5_creds *creds, krb5_principal client, krb5_keytab keytab, krb5_deltat start_time, const char *in_tkt_service, krb5_get_init_creds_opt *options) argument
[all...]
/freebsd-13-stable/crypto/heimdal/kdc/
H A Dhpropd.c53 { "keytab", 'k', arg_string, &ktname, "keytab to use for authentication", "keytab" },
77 krb5_keytab keytab; local
162 ret = krb5_kt_resolve(context, ktname, &keytab);
166 ret = krb5_kt_default (context, &keytab);
172 0, keytab, &ticket);
204 ret = krb5_kt_close(context, keytab);
H A Dhprop.c134 { "keytab", 'k', arg_string, rk_UNCONST(&ktname),
135 "keytab to use for authentication", "keytab" },
157 krb5_keytab keytab; local
167 ret = krb5_kt_resolve(context, ktname, &keytab);
178 ret = krb5_get_init_creds_keytab(context, &creds, client, keytab, 0, NULL, init_opts);
183 ret = krb5_kt_close(context, keytab);
/freebsd-13-stable/crypto/heimdal/appl/test/
H A Dcommon.c42 krb5_keytab keytab; variable
51 { "keytab", 'k', arg_string, &keytab_str, "keytab to use", "keytab" },
119 ret = krb5_kt_resolve (*context, keytab_str, &keytab);
121 ret = krb5_kt_default (*context, &keytab);
H A Dtcp_server.c81 keytab,
/freebsd-13-stable/crypto/heimdal/kadmin/
H A Dkadmind.c54 "keytab", 0, arg_string, &keytab_str,
55 "what keytab to use", "keytab"
96 krb5_keytab keytab; local
147 ret = krb5_kt_resolve(context, keytab_str, &keytab);
198 kadmind_loop(context, keytab, sfd);
H A Dserver.c480 krb5_keytab keytab,
497 keytab, &ticket);
541 krb5_keytab keytab,
564 handle_v5(contextp, keytab, sock);
479 handle_v5(krb5_context contextp, krb5_keytab keytab, krb5_socket_t fd) argument
540 kadmind_loop(krb5_context contextp, krb5_keytab keytab, krb5_socket_t sock) argument
/freebsd-13-stable/crypto/heimdal/lib/kadm5/
H A Dinit_s.c149 const char *keytab,
167 const char *keytab,
183 keytab,
147 kadm5_s_init_with_skey_ctx(krb5_context context, const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
166 kadm5_s_init_with_skey(const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
H A Dprivate.h110 const char *keytab; member in struct:kadm5_client_context
H A Dipropd_slave.c103 krb5_keytab keytab; local
118 ret = krb5_kt_resolve(context, keytab_str, &keytab);
134 ret = krb5_get_init_creds_keytab(context, &creds, client, keytab,
140 ret = krb5_kt_close(context, keytab);
466 { "keytab", 'k', arg_string, &keytab_str,
467 "keytab to get authentication from", "kspec" },
H A Dipropd_master.c276 add_slave (krb5_context context, krb5_keytab keytab, slave **root, argument
313 IPROP_VERSION, server, 0, keytab, &ticket);
785 { "keytab", 'k', arg_string, &keytab_str,
786 "keytab to get authentication from", "kspec" },
819 krb5_keytab keytab; local
868 ret = krb5_kt_resolve(context, keytab_str, &keytab);
1005 add_slave (context, keytab, &slaves, listen6_fd);
1010 add_slave (context, keytab, &slaves, listen_fd);
/freebsd-13-stable/crypto/heimdal/kcm/
H A Dacquire.c36 * Get a new ticket using a keytab/cached key and swap it into
56 /* We need a cached key or keytab to acquire credentials */
62 if (ccache->key.keytab == NULL)
64 "kcm_ccache_acquire: KCM_FLAGS_USE_KEYTAB without keytab");
110 ccache->key.keytab,
H A Dkcm_locl.h101 krb5_keytab keytab; member in union:kcm_ccache_data::__anon6702
H A Dconfig.c144 "keytab", 't', arg_string, &system_keytab,
145 "system keytab name", "keytab"
267 ret = krb5_kt_resolve(kcm_context, system_keytab, &ccache->key.keytab);
269 ret = krb5_kt_default(kcm_context, &ccache->key.keytab);
H A Dcache.c200 krb5_kt_close(context, cache->key.keytab);
201 cache->key.keytab = NULL;
319 slot->key.keytab = NULL;
/freebsd-13-stable/crypto/heimdal/admin/
H A Dget.c89 krb5_keytab keytab; local
97 if((keytab = ktutil_open_keytab()) == NULL)
223 ret = krb5_kt_add_entry(context, keytab, &entry);
237 krb5_kt_close(context, keytab);
/freebsd-13-stable/crypto/heimdal/lib/gssapi/krb5/
H A Dgsskrb5_locl.h97 struct krb5_keytab_data *keytab; member in struct:__anon6729
H A Daccept_sec_context.c79 * First check if we can the keytab as is and if it has content...
364 krb5_keytab keytab = NULL; local
384 * We need to get our keytab
388 keytab = _gsskrb5_keytab;
389 } else if (acceptor_cred->keytab != NULL) {
390 keytab = acceptor_cred->keytab;
407 kret = krb5_rd_req_in_set_keytab(context, in, keytab);
/freebsd-13-stable/kerberos5/lib/libhdb/
H A DMakefile52 hdb-keytab.c \
55 keytab.c \
/freebsd-13-stable/crypto/heimdal/kpasswd/
H A Dkpasswdd.c434 krb5_keytab keytab,
489 keytab,
580 krb5_keytab keytab,
619 if (verify (&auth_context, realms, keytab, &ticket, &out_data,
651 doit (krb5_keytab keytab, int port) argument
733 process (realms, keytab, sockets[i],
778 { "keytab", 'k', arg_string, &keytab_str,
779 "keytab to get authentication key from", "kspec" },
791 krb5_keytab keytab; local
846 ret = krb5_kt_resolve(context, keytab_str, &keytab);
432 verify(krb5_auth_context *auth_context, krb5_realm *realms, krb5_keytab keytab, krb5_ticket **ticket, krb5_data *out_data, uint16_t *version, int s, struct sockaddr *sa, int sa_size, u_char *msg, size_t len, krb5_address *client_addr) argument
579 process(krb5_realm *realms, krb5_keytab keytab, int s, krb5_address *this_addr, struct sockaddr *sa, int sa_size, u_char *msg, int len) argument
[all...]
/freebsd-13-stable/kerberos5/lib/libgssapi_krb5/
H A Dgss_krb5.c102 krb5_keytab keytab,
157 if (keytab) {
158 ret = krb5_kt_get_full_name(context, keytab, &str);
99 gss_krb5_import_cred(OM_uint32 *minor_status, krb5_ccache id, krb5_principal keytab_principal, krb5_keytab keytab, gss_cred_id_t *cred) argument

Completed in 280 milliseconds

123