Searched refs:creds (Results 1 - 25 of 54) sorted by relevance

123

/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/krb5/
H A Drd_error.c75 const krb5_creds *creds)
85 if (creds != NULL) {
86 krb5_unparse_name_fixed(context, creds->client,
88 krb5_unparse_name_fixed(context, creds->server,
96 creds ? "(" : "",
97 creds ? clientname : "",
98 creds ? ")" : "");
103 creds ? "(" : "",
104 creds ? servername : "",
105 creds
73 krb5_error_from_rd_error(krb5_context context, const krb5_error *error, const krb5_creds *creds) argument
[all...]
H A Drd_cred.c181 "in received creds", ""));
203 "in received creds", ""));
212 "in received creds", ""));
247 /* Convert to NULL terminated list of creds */
261 krb5_creds *creds; local
263 creds = calloc(1, sizeof(*creds));
264 if(creds == NULL) {
271 ASN1_MALLOC_ENCODE(Ticket, creds->ticket.data, creds
334 krb5_creds **creds; local
[all...]
H A Dcreds.c185 * Return TRUE if `mcreds' and `creds' are equal (`whichfields'
193 * - KRB5_TC_MATCH_FLAGS Make sure that all ticket flags set in mcreds are also present in creds .
195 * - KRB5_TC_MATCH_TIMES Compares only the expiration times of the creds.
203 * @param creds cred to compare with.
205 * @return return TRUE if mcred and creds are equal, FALSE if not.
212 const krb5_creds * mcreds, const krb5_creds * creds)
219 creds->server);
222 creds->server);
228 creds->client);
231 creds
211 krb5_compare_creds(krb5_context context, krb5_flags whichfields, const krb5_creds * mcreds, const krb5_creds * creds) argument
284 krb5_creds_get_ticket_flags(krb5_creds *creds) argument
[all...]
H A Dstore.c1245 * @param creds the creds block to write.
1253 krb5_store_creds(krb5_storage *sp, krb5_creds *creds) argument
1257 ret = krb5_store_principal(sp, creds->client);
1260 ret = krb5_store_principal(sp, creds->server);
1263 ret = krb5_store_keyblock(sp, creds->session);
1266 ret = krb5_store_times(sp, creds->times);
1269 ret = krb5_store_int8(sp, creds->second_ticket.length != 0); /* is_skey */
1274 ret = krb5_store_int32(sp, creds->flags.i);
1276 ret = krb5_store_int32(sp, bitswap32(TicketFlags2int(creds
1305 krb5_ret_creds(krb5_storage *sp, krb5_creds *creds) argument
1377 krb5_store_creds_tag(krb5_storage *sp, krb5_creds *creds) argument
1469 krb5_ret_creds_tag(krb5_storage *sp, krb5_creds *creds) argument
[all...]
H A Dverify_init.c74 krb5_creds *creds,
126 creds->client);
131 creds);
136 if (!krb5_principal_compare (context, server, creds->server)) {
141 match_cred.client = creds->client;
154 creds = new_creds;
161 creds,
206 * @param creds the credentials to verify
218 krb5_creds *creds,
227 if (krb5_principal_compare(context, creds
73 krb5_verify_init_creds(krb5_context context, krb5_creds *creds, krb5_principal ap_req_server, krb5_keytab ap_req_keytab, krb5_ccache *ccache, krb5_verify_init_creds_opt *options) argument
217 krb5_get_validated_creds(krb5_context context, krb5_creds *creds, krb5_principal client, krb5_ccache ccache, char *service) argument
[all...]
H A Dticket.c654 krb5_creds *creds,
681 creds->session.keyvalue.length = 0;
682 creds->session.keyvalue.data = NULL;
683 creds->session.keytype = rep->enc_part.key.keytype;
684 ret = krb5_data_copy (&creds->session.keyvalue,
704 creds->client,
706 &creds->session);
712 krb5_free_principal (context, creds->client);
713 creds->client = tmp_principal;
726 creds
652 _krb5_extract_ticket(krb5_context context, krb5_kdc_rep *rep, krb5_creds *creds, krb5_keyblock *key, krb5_const_pointer keyseed, krb5_key_usage key_usage, krb5_addresses *addrs, unsigned nonce, unsigned flags, krb5_decrypt_proc decrypt_proc, krb5_const_pointer decryptarg) argument
[all...]
H A Dmcache.c48 } *creds; member in struct:krb5_mcache
100 m->creds = NULL;
222 l = m->creds;
231 m->creds = NULL;
239 krb5_creds *creds)
254 l->next = m->creds;
255 m->creds = l;
257 ret = krb5_copy_creds_contents (context, creds, &l->cred);
259 m->creds = l->next;
291 *cursor = m->creds;
237 mcc_store_cred(krb5_context context, krb5_ccache id, krb5_creds *creds) argument
296 mcc_get_next(krb5_context context, krb5_ccache id, krb5_cc_cursor *cursor, krb5_creds *creds) argument
422 struct link *creds; local
[all...]
H A Dsendauth.c87 krb5_creds *creds; local
149 ret = krb5_get_credentials (context, 0, ccache, in_creds, &creds);
156 creds = in_creds;
164 creds,
168 *out_creds = creds;
170 krb5_free_creds(context, creds);
H A Dget_in_tkt.c151 krb5_creds *creds,
181 ret = _krb5_principal2principalname (a->req_body.cname, creds->client);
184 ret = _krb5_principal2principalname (a->req_body.sname, creds->server);
187 ret = copy_Realm(&creds->client->realm, &a->req_body.realm);
191 if(creds->times.starttime) {
198 *a->req_body.from = creds->times.starttime;
200 if(creds->times.endtime){
202 *a->req_body.till = creds->times.endtime;
204 if(creds->times.renew_till){
211 *a->req_body.rtime = creds
149 init_as_req(krb5_context context, KDCOptions opts, krb5_creds *creds, const krb5_addresses *addrs, const krb5_enctype *etypes, const krb5_preauthtype *ptypes, const krb5_preauthdata *preauth, krb5_key_proc key_proc, krb5_const_pointer keyseed, unsigned nonce, AS_REQ *a) argument
368 krb5_get_in_cred(krb5_context context, krb5_flags options, const krb5_addresses *addrs, const krb5_enctype *etypes, const krb5_preauthtype *ptypes, const krb5_preauthdata *preauth, krb5_key_proc key_proc, krb5_const_pointer keyseed, krb5_decrypt_proc decrypt_proc, krb5_const_pointer decryptarg, krb5_creds *creds, krb5_kdc_rep *ret_as_reply) argument
533 krb5_get_in_tkt(krb5_context context, krb5_flags options, const krb5_addresses *addrs, const krb5_enctype *etypes, const krb5_preauthtype *ptypes, krb5_key_proc key_proc, krb5_const_pointer keyseed, krb5_decrypt_proc decrypt_proc, krb5_const_pointer decryptarg, krb5_creds *creds, krb5_ccache ccache, krb5_kdc_rep *ret_as_reply) argument
[all...]
H A Dchangepw.c74 krb5_creds *creds,
94 krb5_principal_compare(context, creds->client, targprinc) != TRUE)
103 creds,
166 krb5_creds *creds,
190 creds,
459 * change the password using the credentials in `creds' (for the
510 krb5_creds *creds,
530 realm = creds->client->realm;
596 creds,
680 * @param creds
72 chgpw_send_request(krb5_context context, krb5_auth_context *auth_context, krb5_creds *creds, krb5_principal targprinc, int is_stream, rk_socket_t sock, const char *passwd, const char *host) argument
164 setpw_send_request(krb5_context context, krb5_auth_context *auth_context, krb5_creds *creds, krb5_principal targprinc, int is_stream, rk_socket_t sock, const char *passwd, const char *host) argument
509 change_password_loop(krb5_context context, krb5_creds *creds, krb5_principal targprinc, const char *newpw, int *result_code, krb5_data *result_code_string, krb5_data *result_string, struct kpwd_proc *proc) argument
693 krb5_change_password(krb5_context context, krb5_creds *creds, const char *newpw, int *result_code, krb5_data *result_code_string, krb5_data *result_string) argument
734 krb5_set_password(krb5_context context, krb5_creds *creds, const char *newpw, krb5_principal targprinc, int *result_code, krb5_data *result_code_string, krb5_data *result_string) argument
785 krb5_creds creds, *credsp; local
[all...]
H A Ddeprecated.c234 krb5_creds *creds,
246 creds,
276 krb5_creds *creds,
287 creds,
299 creds,
359 krb5_creds *creds,
364 a.principal = creds->client;
376 creds,
227 krb5_get_in_tkt_with_password(krb5_context context, krb5_flags options, krb5_addresses *addrs, const krb5_enctype *etypes, const krb5_preauthtype *pre_auth_types, const char *password, krb5_ccache ccache, krb5_creds *creds, krb5_kdc_rep *ret_as_reply) argument
269 krb5_get_in_tkt_with_skey(krb5_context context, krb5_flags options, krb5_addresses *addrs, const krb5_enctype *etypes, const krb5_preauthtype *pre_auth_types, const krb5_keyblock *key, krb5_ccache ccache, krb5_creds *creds, krb5_kdc_rep *ret_as_reply) argument
352 krb5_get_in_tkt_with_keytab(krb5_context context, krb5_flags options, krb5_addresses *addrs, const krb5_enctype *etypes, const krb5_preauthtype *pre_auth_types, krb5_keytab keytab, krb5_ccache ccache, krb5_creds *creds, krb5_kdc_rep *ret_as_reply) argument
H A Dinit_creds_pw.c617 const krb5_creds *creds,
642 ret = _krb5_principal2principalname (a->req_body.cname, creds->client);
645 ret = copy_Realm(&creds->client->realm, &a->req_body.realm);
649 ret = _krb5_principal2principalname (a->req_body.sname, creds->server);
653 if(creds->times.starttime) {
660 *a->req_body.from = creds->times.starttime;
662 if(creds->times.endtime){
664 *a->req_body.till = creds->times.endtime;
666 if(creds->times.renew_till){
673 *a->req_body.rtime = creds
615 init_as_req(krb5_context context, KDCOptions opts, const krb5_creds *creds, const krb5_addresses *addrs, const krb5_enctype *etypes, AS_REQ *a) argument
1148 process_pa_data_to_md(krb5_context context, const krb5_creds *creds, const AS_REQ *a, krb5_get_init_creds_ctx *ctx, METHOD_DATA *in_md, METHOD_DATA **out_md, krb5_prompter_fct prompter, void *prompter_data) argument
1250 process_pa_data_to_key(krb5_context context, krb5_get_init_creds_ctx *ctx, krb5_creds *creds, AS_REQ *a, AS_REP *rep, const krb5_krbhst_info *hi, krb5_keyblock **key) argument
1961 krb5_get_init_creds_password(krb5_context context, krb5_creds *creds, krb5_principal client, const char *password, krb5_prompter_fct prompter, void *data, krb5_deltat start_time, const char *in_tkt_service, krb5_get_init_creds_opt *options) argument
2067 krb5_get_init_creds_keyblock(krb5_context context, krb5_creds *creds, krb5_principal client, krb5_keyblock *keyblock, krb5_deltat start_time, const char *in_tkt_service, krb5_get_init_creds_opt *options) argument
2114 krb5_get_init_creds_keytab(krb5_context context, krb5_creds *creds, krb5_principal client, krb5_keytab keytab, krb5_deltat start_time, const char *in_tkt_service, krb5_get_init_creds_opt *options) argument
[all...]
/netbsd-6-1-5-RELEASE/lib/libtelnet/
H A Dforward.c36 /* Decode, decrypt and store the forwarded creds in the local ccache. */
44 krb5_creds **creds; local
49 if ((retval = krb5_rd_cred(context, auth_context, inbuf, &creds, NULL)) != 0)
61 if ((retval = krb5_cc_store_cred(context, ccache, *creds)) != 0)
65 krb5_free_creds(context, *creds);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssh/dist/
H A Dsshconnect1.c577 krb5_creds creds; local
582 memset(&creds, 0, sizeof(creds));
595 problem = krb5_cc_get_principal(context, ccache, &creds.client);
599 problem = krb5_build_principal(context, &creds.server,
600 strlen(creds.client->realm), creds.client->realm,
601 "krbtgt", creds.client->realm, NULL);
605 creds.times.endtime = 0;
615 ccache, flags.i, remotehost, &creds,
662 CREDENTIALS *creds; local
712 CREDENTIALS creds; local
[all...]
H A Dssh-gss.h54 gss_cred_id_t creds; member in struct:__anon417
75 gss_cred_id_t creds; /* server */ member in struct:__anon418
H A Dgss-serv.c98 ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds, NULL, NULL)))
156 &ctx->context, ctx->creds, recv_tok,
286 client->creds = ctx->client_creds;
348 gss_release_cred(&lmin, &gssapi_client.creds);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/gssapi/krb5/
H A Dcreds.c66 krb5_creds *creds; local
76 &creds);
83 ret = krb5_store_creds(sp, creds);
84 krb5_free_creds(context, creds);
191 krb5_creds creds; local
193 ret = krb5_ret_creds(sp, &creds);
206 ret = krb5_cc_initialize(context, id, creds.client);
213 ret = krb5_cc_store_cred(context, id, &creds);
214 krb5_free_cred_contents(context, &creds);
/netbsd-6-1-5-RELEASE/external/bsd/openldap/dist/contrib/slapd-modules/passwd/
H A Dkerberos.c105 krb5_creds creds; local
135 &creds, client, cred->bv_val, NULL,
166 &creds, server, NULL, NULL, &verify_options );
170 krb5_free_cred_contents( context, &creds );
/netbsd-6-1-5-RELEASE/external/bsd/openldap/dist/tests/progs/
H A Dslapd-bind.c428 struct berval *creds = NULL; local
485 creds = realloc( creds, (ndns + 1)*sizeof(struct berval) );
488 creds[ndns].bv_len = 0;
489 creds[ndns].bv_val = nullstr;
511 ber_dupbv( &creds[ndns], &value );
555 if ( creds && !BER_BVISEMPTY( &creds[j] ) ) {
556 cred = creds[j];
601 if ( creds ) {
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/kcm/
H A Dcache.c166 for (k = p->creds; k != NULL; k = k->next)
320 slot->creds = NULL;
348 k = ccache->creds;
357 ccache->creds = NULL;
491 if (ccache->creds == NULL) {
502 krb5_creds *creds,
511 ret = kcm_ccache_store_cred_internal(context, ccache, creds, copy, &tmp);
524 for (c = ccache->creds; c != NULL; c = c->next)
536 krb5_creds *creds,
543 for (c = &ccache->creds; *
500 kcm_ccache_store_cred(krb5_context context, kcm_ccache ccache, krb5_creds *creds, int copy) argument
534 kcm_ccache_store_cred_internal(krb5_context context, kcm_ccache ccache, krb5_creds *creds, int copy, krb5_creds **credp) argument
613 kcm_ccache_retrieve_cred_internal(krb5_context context, kcm_ccache ccache, krb5_flags whichfields, const krb5_creds *mcreds, krb5_creds **creds) argument
[all...]
H A Dglue.c119 krb5_creds *creds)
127 ret = kcm_ccache_store_cred_internal(context, c, creds, 1, &tmp);
137 krb5_creds *creds)
150 ret = krb5_copy_creds_contents(context, credp, creds);
182 *cursor = c->creds;
191 krb5_creds *creds)
200 creds);
117 kcmss_store_cred(krb5_context context, krb5_ccache id, krb5_creds *creds) argument
133 kcmss_retrieve(krb5_context context, krb5_ccache id, krb5_flags which, const krb5_creds *mcred, krb5_creds *creds) argument
188 kcmss_get_next(krb5_context context, krb5_ccache id, krb5_cc_cursor *cursor, krb5_creds *creds) argument
/netbsd-6-1-5-RELEASE/lib/libpuffs/
H A DMakefile12 SRCS= puffs.c callcontext.c creds.c dispatcher.c flush.c \
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/kuser/
H A Dklist.c239 krb5_creds creds; local
307 &creds)) == 0) {
308 if (!do_hidden && krb5_is_config_principal(context, creds.server)) {
311 print_cred_verbose(context, &creds);
313 print_cred(context, &creds, ct, do_flags);
315 krb5_free_cred_contents (context, &creds);
341 krb5_creds creds; local
355 ret = krb5_cc_retrieve_cred (context, ccache, 0, &pattern, &creds);
363 expired = time(NULL) > creds.times.endtime;
366 *expiration = creds
[all...]
/netbsd-6-1-5-RELEASE/lib/libpam/modules/pam_ksu/
H A Dpam_ksu.c123 krb5_creds creds; local
148 rv = krb5_get_init_creds_password(context, &creds, su_principal,
155 rv = krb5_verify_init_creds(context, &creds, NULL, NULL, NULL,
157 krb5_free_cred_contents(context, &creds);
/netbsd-6-1-5-RELEASE/external/bsd/am-utils/dist/amd/
H A Dinfo_ldap.c247 CR *creds; local
264 creds = ALLOC(CR);
270 XFREE(creds);
274 creds->who = "";
275 creds->pw = "";
276 creds->method = LDAP_AUTH_SIMPLE;
277 aldh->credentials = creds;

Completed in 171 milliseconds

123