Searched refs:keytab (Results 1 - 25 of 64) sorted by relevance

123

/freebsd-9.3-release/crypto/heimdal/lib/krb5/
H A Dget_in_tkt_with_keytab.c46 krb5_keytab keytab = args->keytab; local
52 if(keytab == NULL)
55 real_keytab = keytab;
60 if (keytab == NULL)
77 krb5_keytab keytab,
85 a.keytab = keytab;
72 krb5_get_in_tkt_with_keytab(krb5_context context, krb5_flags options, krb5_addresses *addrs, const krb5_enctype *etypes, const krb5_preauthtype *pre_auth_types, krb5_keytab keytab, krb5_ccache ccache, krb5_creds *creds, krb5_kdc_rep *ret_as_reply) argument
H A Dtest_keytab.c39 * Test that removal entry from of empty keytab doesn't corrupts
44 test_empty_keytab(krb5_context context, const char *keytab) argument
50 ret = krb5_kt_resolve(context, keytab, &id);
64 * Test that memory keytab are refcounted.
68 test_memory_keytab(krb5_context context, const char *keytab, const char *keytab2) argument
74 ret = krb5_kt_resolve(context, keytab, &id);
91 ret = krb5_kt_resolve(context, keytab, &id2);
140 ret = krb5_kt_resolve(context, keytab, &id);
H A Dverify_init.c86 krb5_keytab keytab = NULL; local
111 ret = krb5_kt_default (context, &keytab);
115 keytab = ap_req_keytab;
173 keytab,
187 if (ap_req_keytab == NULL && keytab)
188 krb5_kt_close (context, keytab);
H A Dkeytab.c36 RCSID("$Id: keytab.c 20211 2007-02-09 07:11:03Z lha $");
39 * Register a new keytab in `ops'
68 * Resolve the keytab name (of the form `type:residual') in `name'
69 * into a keytab in `id'.
100 krb5_set_error_string(context, "unknown keytab type %.*s",
122 * copy the name of the default keytab into `name'.
137 * copy the name of the default modify keytab into `name'.
168 * Set `id' to the default keytab.
180 * keytab in `keyprocarg' (the default if == NULL) into `*key'.
192 krb5_keytab keytab; local
219 krb5_kt_get_type(krb5_context context, krb5_keytab keytab, char *prefix, size_t prefixsize) argument
234 krb5_kt_get_name(krb5_context context, krb5_keytab keytab, char *name, size_t namesize) argument
249 krb5_kt_get_full_name(krb5_context context, krb5_keytab keytab, char **str) argument
[all...]
/freebsd-9.3-release/crypto/heimdal/admin/
H A Drename.c43 krb5_keytab keytab; local
60 if((keytab = ktutil_open_keytab()) == NULL) {
66 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
68 krb5_kt_close(context, keytab);
74 ret = krb5_kt_next_entry(context, keytab, &entry, &cursor);
77 krb5_warn(context, ret, "getting entry from keytab");
85 ret = krb5_kt_add_entry(context, keytab, &entry);
93 ret = krb5_kt_remove_entry(context, keytab, &entry);
104 krb5_kt_end_seq_get(context, keytab, &cursor);
H A Dremove.c43 krb5_keytab keytab; local
76 if((keytab = ktutil_open_keytab()) == NULL) {
84 ret = krb5_kt_remove_entry(context, keytab, &entry);
85 krb5_kt_close(context, keytab);
H A Dlist.c43 krb5_keytab keytab; local
65 ret = krb5_kt_resolve(context, keytab_str, &keytab);
67 krb5_warn(context, ret, "resolving keytab %s", keytab_str);
71 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
74 krb5_kt_close(context, keytab);
90 while((ret = krb5_kt_next_entry(context, keytab, &entry, &cursor)) == 0){
130 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
136 krb5_kt_close(context, keytab);
151 krb5_warn(context, ret, "getting default keytab name");
H A Dpurge.c107 krb5_keytab keytab; local
119 if((keytab = ktutil_open_keytab()) == NULL)
122 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
128 while((ret = krb5_kt_next_entry(context, keytab, &entry, &cursor)) == 0) {
132 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
136 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
142 while((ret = krb5_kt_next_entry(context, keytab, &entry, &cursor)) == 0) {
159 ret = krb5_kt_remove_entry (context, keytab, &entry);
165 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
170 krb5_kt_close (context, keytab);
[all...]
H A Dchange.c39 change_entry (krb5_keytab keytab, argument
115 ret = krb5_kt_add_entry (context, keytab, &new_entry);
124 * loop over all the entries in the keytab (or those given) and change
137 krb5_keytab keytab; local
144 if((keytab = ktutil_open_keytab()) == NULL)
151 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
157 while((ret = krb5_kt_next_entry(context, keytab, &entry, &cursor)) == 0) {
217 krb5_kt_end_seq_get(context, keytab, &cursor);
235 ret = change_entry (keytab,
250 krb5_kt_close(context, keytab);
[all...]
/freebsd-9.3-release/crypto/heimdal/lib/kadm5/
H A Dclient_glue.c78 const char *keytab,
86 keytab,
97 const char *keytab,
106 keytab,
77 kadm5_init_with_skey(const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
95 kadm5_init_with_skey_ctx(krb5_context context, const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
H A Dserver_glue.c78 const char *keytab,
86 keytab,
97 const char *keytab,
106 keytab,
77 kadm5_init_with_skey(const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
95 kadm5_init_with_skey_ctx(krb5_context context, const char *client_name, const char *keytab, const char *service_name, kadm5_config_params *realm_params, unsigned long struct_version, unsigned long api_version, void **server_handle) argument
/freebsd-9.3-release/crypto/heimdal/lib/gssapi/krb5/
H A Dacquire_cred.c84 get_keytab(krb5_context context, krb5_keytab *keytab) argument
96 kret = krb5_kt_resolve(context, kt_name, keytab);
98 kret = krb5_kt_default(context, keytab);
122 krb5_keytab keytab; local
125 keytab = NULL;
148 /* we'll try to use a keytab below */
160 /* Before failing, lets check the keytab */
166 * so attempt to get a TGT using a keytab.
174 kret = get_keytab(context, &keytab);
181 handle->principal, keytab,
[all...]
H A Dcopy_ccache.c71 krb5_keytab keytab,
144 if (keytab) {
157 kret = krb5_kt_get_full_name(context, keytab, &str);
161 kret = krb5_kt_resolve(context, str, &handle->keytab);
168 if (id || keytab) {
187 if (handle->keytab)
188 krb5_kt_close(context, handle->keytab);
68 _gsskrb5_import_cred(OM_uint32 *minor_status, krb5_ccache id, krb5_principal keytab_principal, krb5_keytab keytab, gss_cred_id_t *cred) argument
H A Drelease_cred.c61 if (cred->keytab != NULL)
62 krb5_kt_close(context, cred->keytab);
H A Dset_cred_option.c51 krb5_keytab keytab = NULL; local
85 /* keytab principal name */
97 /* keytab principal */
105 ret = krb5_kt_resolve(context, str, &keytab);
116 keytab, cred_handle);
122 if (keytab)
123 krb5_kt_close(context, keytab);
H A Dadd_cred.c111 handle->keytab = NULL;
127 if (cred->keytab) {
133 kret = krb5_kt_get_type(context, cred->keytab,
142 kret = krb5_kt_get_name(context, cred->keytab,
151 &handle->keytab);
241 if (handle->keytab)
242 krb5_kt_close(context, handle->keytab);
/freebsd-9.3-release/crypto/heimdal/tests/plugin/
H A Dcheck-pac.in55 keytabfile=${objdir}/server.keytab
56 keytab="FILE:${keytabfile}"
82 ${kadmin} ext -k ${keytab} ${server}@${R} || exit 1
117 ../kdc/ap-req --verify-pac ${server}@${R} ${keytab} ${cache} || \
127 ../kdc/ap-req --verify-pac ${server}@${R} ${keytab} ${cache} || \
137 ../kdc/ap-req --verify-pac ${server}@${R} ${keytab} ${cache} 2> /dev/null && \
/freebsd-9.3-release/crypto/heimdal/kadmin/
H A Dext.c40 krb5_keytab keytab; member in struct:ext_keytab_data
98 ret = krb5_kt_add_entry(context, e->keytab, &keys[i]);
121 ret = krb5_kt_default(context, &data.keytab);
123 ret = krb5_kt_resolve(context, opt->keytab_string, &data.keytab);
136 krb5_kt_close(context, data.keytab);
/freebsd-9.3-release/crypto/heimdal/tests/gss/
H A Dcheck-gssmask.in49 keytabfile=${objdir}/server.keytab
50 keytab="FILE:${keytabfile}"
78 ${kadmin} ext -k ${keytab} host/n1.test.h5l.se@${R} || exit 1
79 ${kadmin} ext -k ${keytab} host/n2.test.h5l.se@${R} || exit 1
80 ${kadmin} ext -k ${keytab} host/n3.test.h5l.se@${R} || exit 1
H A Dcheck-spnego.in47 keytabfile=${objdir}/server.keytab
48 keytab="FILE:${keytabfile}"
62 KRB5_KTNAME="${keytab}"
89 ${kadmin} ext -k ${keytab} host/host.test.h5l.se@${R} || exit 1
181 KRB5_KTNAME="${keytab}-no"
188 KRB5_KTNAME="${keytab}"
H A Dcheck-basic.in47 keytabfile=${objdir}/server.keytab
48 keytab="FILE:${keytabfile}"
49 nokeytab="FILE:no-such-keytab"
63 KRB5_KTNAME="${keytab}"
87 ${kadmin} ext -k ${keytab} host/host.test.h5l.se@${R} || exit 1
109 echo "keytab"
113 echo "keytab w/o name"
116 echo "keytab w/ wrong name"
120 echo "init using keytab"
H A Dcheck-ntlm.in47 keytabfile=${objdir}/server.keytab
48 keytab="FILE:${keytabfile}"
63 KRB5_KTNAME="${keytab}"
90 ${kadmin} ext -k ${keytab} host/host.test.h5l.se@${R} || exit 1
/freebsd-9.3-release/crypto/heimdal/tests/kdc/
H A Dap-req.c69 krb5_keytab keytab,
94 keytab,
167 const char *principal, *keytab, *ccache; local
192 keytab = argv[1];
207 ret = krb5_kt_resolve(context, keytab, &kt);
67 test_ap(krb5_context context, krb5_principal sprincipal, krb5_keytab keytab, krb5_ccache ccache, const krb5_flags client_flags) argument
H A Dcheck-iprop.in52 keytabfile=${objdir}/iprop.keytab
53 keytab="FILE:${keytabfile}"
85 ${kadmin} -l ext -k ${keytab} iprop/localhost@${R} || exit 1
87 ${kadmin} -l ext -k ${keytab} iprop/slave@${R} || exit 1
106 ${ipropdmaster} --hostname=localhost -k ${keytab} \
113 ${ipropdslave} --hostname=slave -k ${keytab} localhost &
164 ${ipropdslave} --hostname=slave -k ${keytab} localhost &
181 ${ipropdslave} --hostname=slave -k ${keytab} localhost &
219 ${ipropdmaster} --hostname=localhost -k ${keytab} \
226 ${ipropdslave} --hostname=slave -k ${keytab} localhos
[all...]
H A Dcheck-kdc.in60 keytabfile=${objdir}/server.keytab
61 keytab="FILE:${keytabfile}"
72 kimpersonate="${TESTS_ENVIRONMENT} ../../kuser/kimpersonate -k ${keytab} --ccache=${ocache}"
111 ${kadmin} ext -k ${keytab} ${server}@${R} || exit 1
112 ${kadmin} ext -k ${keytab} ${ps} || exit 1
115 ${kadmin} ext -k ${keytab} ${server2}@${R2} || exit 1
129 ${ktutil} -k ${keytab} list > tempfile || exit 1
162 ./ap-req ${server}@${R} ${keytab} ${cache} || \
177 ./ap-req ${server}@${R} ${keytab} ${cache} || { ec=1 ; eval "${testfailed}"; }
188 ./ap-req ${server}@${R} ${keytab}
[all...]

Completed in 214 milliseconds

123