Searched refs:keytab (Results 1 - 25 of 57) sorted by relevance

123

/freebsd-10-stable/crypto/heimdal/admin/
H A Ddestroy.c40 krb5_keytab keytab; local
42 if((keytab = ktutil_open_keytab()) == NULL)
45 ret = krb5_kt_destroy (context, keytab);
47 krb5_warn (context, ret, "destroy keytab failed");
H A Drename.c43 krb5_keytab keytab; local
60 if((keytab = ktutil_open_keytab()) == NULL) {
66 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
68 krb5_kt_close(context, keytab);
74 ret = krb5_kt_next_entry(context, keytab, &entry, &cursor);
77 krb5_warn(context, ret, "getting entry from keytab");
85 ret = krb5_kt_add_entry(context, keytab, &entry);
94 ret = krb5_kt_remove_entry(context, keytab, &entry);
106 krb5_kt_end_seq_get(context, keytab, &cursor);
H A Dremove.c43 krb5_keytab keytab; local
76 if((keytab = ktutil_open_keytab()) == NULL) {
84 ret = krb5_kt_remove_entry(context, keytab, &entry);
85 krb5_kt_close(context, keytab);
H A Dpurge.c107 krb5_keytab keytab; local
119 if((keytab = ktutil_open_keytab()) == NULL)
122 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
128 while(krb5_kt_next_entry(context, keytab, &entry, &cursor) == 0) {
132 krb5_kt_end_seq_get(context, keytab, &cursor);
136 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
142 while(krb5_kt_next_entry(context, keytab, &entry, &cursor) == 0) {
159 ret = krb5_kt_remove_entry (context, keytab, &entry);
165 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
170 krb5_kt_close (context, keytab);
[all...]
H A Dlist.c43 krb5_keytab keytab; local
65 ret = krb5_kt_resolve(context, keytab_str, &keytab);
67 krb5_warn(context, ret, "resolving keytab %s", keytab_str);
71 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
74 krb5_kt_close(context, keytab);
91 while(krb5_kt_next_entry(context, keytab, &entry, &cursor) == 0){
144 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
150 krb5_kt_close(context, keytab);
165 krb5_warn(context, ret, "getting default keytab name");
H A Dchange.c39 change_entry (krb5_keytab keytab, argument
115 ret = krb5_kt_add_entry (context, keytab, &new_entry);
124 * loop over all the entries in the keytab (or those given) and change
137 krb5_keytab keytab; local
144 if((keytab = ktutil_open_keytab()) == NULL)
151 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
157 while((ret = krb5_kt_next_entry(context, keytab, &entry, &cursor)) == 0) {
217 krb5_kt_end_seq_get(context, keytab, &cursor);
235 ret = change_entry (keytab,
250 krb5_kt_close(context, keytab);
[all...]
H A Dktutil.c63 "keytab",
67 "keytab",
68 "keytab to operate on"
88 krb5_keytab keytab; local
97 ret = krb5_kt_resolve(context, keytab_string, &keytab);
99 krb5_warn(context, ret, "resolving keytab %s", keytab_string);
103 fprintf (stderr, "Using keytab %s\n", keytab_string);
105 return keytab;
H A Dadd.c52 krb5_keytab keytab; local
57 if((keytab = ktutil_open_keytab()) == NULL)
150 ret = krb5_kt_add_entry(context, keytab, &entry);
155 krb5_kt_close(context, keytab);
/freebsd-10-stable/crypto/heimdal/lib/kadm5/
H A Dclient_glue.c78 const char *keytab,
86 keytab,
97 const char *keytab,
106 keytab,
77 kadm5_init_with_skey(const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
95 kadm5_init_with_skey_ctx(krb5_context context, const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
H A Dserver_glue.c78 const char *keytab,
86 keytab,
97 const char *keytab,
106 keytab,
77 kadm5_init_with_skey(const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
95 kadm5_init_with_skey_ctx(krb5_context context, const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
H A Dinit_c.c157 const char *keytab,
181 if(keytab == NULL)
184 ret = krb5_kt_resolve(context, keytab, &kt);
321 const char *keytab,
399 ret = get_new_cache(context, client, password, prompter, keytab,
458 NULL, ctx->prompter, ctx->keytab,
561 const char *keytab,
581 password, prompter, keytab, ccache, &cc);
597 ctx->keytab = keytab;
153 get_new_cache(krb5_context context, krb5_principal client, const char *password, krb5_prompter_fct prompter, const char *keytab, const char *server_name, krb5_ccache *ret_cache) argument
316 _kadm5_c_get_cred_cache(krb5_context context, const char *client_name, const char *server_name, const char *password, krb5_prompter_fct prompter, const char *keytab, krb5_ccache ccache, krb5_ccache *ret_cache) argument
557 kadm5_c_init_with_context(krb5_context context, const char *client_name, const char *password, krb5_prompter_fct prompter, const char *keytab, krb5_ccache ccache, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
607 init_context(const char *client_name, const char *password, krb5_prompter_fct prompter, const char *keytab, krb5_ccache ccache, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
690 kadm5_c_init_with_skey_ctx(krb5_context context, const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
714 kadm5_c_init_with_skey(const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
[all...]
/freebsd-10-stable/crypto/heimdal/lib/gssapi/krb5/
H A Drelease_cred.c59 if (cred->keytab != NULL)
60 krb5_kt_close(context, cred->keytab);
H A Dcopy_ccache.c69 krb5_keytab keytab,
142 if (keytab) {
155 kret = krb5_kt_get_full_name(context, keytab, &str);
159 kret = krb5_kt_resolve(context, str, &handle->keytab);
166 if (id || keytab) {
185 if (handle->keytab)
186 krb5_kt_close(context, handle->keytab);
66 _gsskrb5_krb5_import_cred(OM_uint32 *minor_status, krb5_ccache id, krb5_principal keytab_principal, krb5_keytab keytab, gss_cred_id_t *cred) argument
H A Dadd_cred.c109 handle->keytab = NULL;
125 if (cred->keytab) {
130 kret = krb5_kt_get_full_name(context, cred->keytab, &name);
137 &handle->keytab);
228 if (handle->keytab)
229 krb5_kt_close(context, handle->keytab);
H A Dacquire_cred.c82 get_keytab(krb5_context context, krb5_keytab *keytab) argument
93 kret = krb5_kt_resolve(context, name, keytab);
97 kret = krb5_kt_default(context, keytab);
121 krb5_keytab keytab; local
124 keytab = NULL;
159 /* we'll try to use a keytab below */
177 * so attempt to get a TGT using a keytab.
198 kret = get_keytab(context, &keytab);
204 handle->principal, keytab,
248 if (keytab !
[all...]
H A Dset_cred_option.c44 krb5_keytab keytab = NULL; local
78 /* keytab principal name */
90 /* keytab principal */
98 ret = krb5_kt_resolve(context, str, &keytab);
109 keytab, cred_handle);
115 if (keytab)
116 krb5_kt_close(context, keytab);
/freebsd-10-stable/crypto/heimdal/kadmin/
H A Dext.c38 krb5_keytab keytab; member in struct:ext_keytab_data
96 ret = krb5_kt_add_entry(context, e->keytab, &keys[i]);
119 ret = krb5_kt_default(context, &data.keytab);
121 ret = krb5_kt_resolve(context, opt->keytab_string, &data.keytab);
134 krb5_kt_close(context, data.keytab);
H A Dkadmin.c48 static char *keytab; variable
56 { "keytab", 'K', arg_string, &keytab,
57 "keytab for authentication principal", NULL },
233 krb5_errx(context, 1, "keytab mode require principal name");
240 } else if (keytab) {
242 krb5_errx(context, 1, "keytab mode require principal name");
245 keytab,
/freebsd-10-stable/crypto/heimdal/lib/hdb/
H A Dhdb-keytab.c41 krb5_keytab keytab; member in struct:__anon5073
54 assert(k->keytab);
56 ret = krb5_kt_close(context, k->keytab);
57 k->keytab = NULL;
110 assert(k->keytab == NULL);
112 ret = krb5_kt_resolve(context, k->path, &k->keytab);
139 ret = krb5_parse_name(context, "hdb/keytab@WELL-KNOWN:KEYTAB-BACKEND",
151 ret = krb5_kt_get_entry(context, k->keytab, principal, kvno, 0, &ktentry);
H A Dmkey.c40 krb5_keytab_entry keytab; member in struct:hdb_master_key_data
50 krb5_kt_free_entry(context, &mkey->keytab);
71 (*mkey)->keytab.vno = kvno;
72 ret = krb5_parse_name(context, "K/M", &(*mkey)->keytab.principal);
75 ret = krb5_copy_keyblock_contents(context, key, &(*mkey)->keytab.keyblock);
79 (*mkey)->keytab.keyblock.keytype = etype;
80 (*mkey)->keytab.timestamp = time(NULL);
100 vno = max(vno, p->keytab.vno);
135 p->keytab = entry;
136 ret = krb5_crypto_init(context, &p->keytab
[all...]
/freebsd-10-stable/crypto/heimdal/lib/krb5/
H A Dverify_init.c84 krb5_keytab keytab = NULL; local
109 ret = krb5_kt_default (context, &keytab);
113 keytab = ap_req_keytab;
172 keytab,
186 if (ap_req_keytab == NULL && keytab)
187 krb5_kt_close (context, keytab);
H A Dkeytab.c37 * @page krb5_keytab_intro The keytab handing functions
46 * what keytab to use to other core functions like krb5_rd_req()
51 * A keytab name is on the form type:residual. The residual part is
52 * specific to each keytab-type.
54 * When a keytab-name is resolved, the type is matched with an internal
55 * list of keytab types. If there is no matching keytab type,
56 * the default keytab is used. The current default type is FILE.
62 * The keytab types that are implemented in Heimdal are:
64 * store the keytab i
351 krb5_keytab keytab; local
387 krb5_kt_get_type(krb5_context context, krb5_keytab keytab, char *prefix, size_t prefixsize) argument
410 krb5_kt_get_name(krb5_context context, krb5_keytab keytab, char *name, size_t namesize) argument
433 krb5_kt_get_full_name(krb5_context context, krb5_keytab keytab, char **str) argument
[all...]
H A Drecvauth.c53 krb5_keytab keytab,
59 keytab, ticket);
71 krb5_keytab keytab,
170 keytab,
47 krb5_recvauth(krb5_context context, krb5_auth_context *auth_context, krb5_pointer p_fd, const char *appl_version, krb5_principal server, int32_t flags, krb5_keytab keytab, krb5_ticket **ticket) argument
63 krb5_recvauth_match_version(krb5_context context, krb5_auth_context *auth_context, krb5_pointer p_fd, krb5_boolean (*match_appl_version)(const void *, const char*), const void *match_data, krb5_principal server, int32_t flags, krb5_keytab keytab, krb5_ticket **ticket) argument
H A Ddeprecated.c315 krb5_keytab keytab = args->keytab; variable
321 if(keytab == NULL)
324 real_keytab = keytab;
329 if (keytab == NULL)
352 krb5_keytab keytab,
361 a.keytab = keytab;
/freebsd-10-stable/crypto/heimdal/appl/test/
H A Dtest_locl.h83 extern krb5_keytab keytab;

Completed in 107 milliseconds

123