Searched defs:ccache (Results 1 - 25 of 30) sorted by relevance

12

/illumos-gate/usr/src/lib/gss_mechs/mech_krb5/krb5/ccache/
H A Dccdefault.c2 * lib/krb5/ccache/ccdefault.c
46 krb5_cc_default(krb5_context context, krb5_ccache *ccache) argument
55 return krb5_cc_resolve(context, krb5_cc_default_name(context), ccache);
58 /* This is the internal function which opens the default ccache. On platforms supporting
66 krb5int_cc_default(krb5_context context, krb5_ccache *ccache) argument
113 return krb5_cc_default (context, ccache);
H A Dser_cc.c4 * lib/krb5/ccache/ser_rc.c
67 krb5_ccache ccache;
71 if ((ccache = (krb5_ccache) arg)) {
75 * krb5_int32 for length of ccache name.
79 if (ccache->ops && ccache->ops->prefix)
80 required += (strlen(ccache->ops->prefix)+1);
83 * The ccache name is formed as follows:
86 required += strlen(krb5_cc_get_name(kcontext, ccache));
102 krb5_ccache ccache;
66 krb5_ccache ccache; local
100 krb5_ccache ccache; local
160 krb5_ccache ccache; local
[all...]
H A Dcc_memory.c8 * lib/krb5/ccache/cc_memory.c
409 * Finishes sequential processing of the file credentials ccache id,
534 /* Utility routine: Creates a random memory ccache name.
536 * random ccache names in a fixed size buffer. */
655 /* store: Save away creds in the ccache. */
725 krb5_ccache *ccache)
730 *ccache = NULL;
735 *ccache = malloc(sizeof(**ccache));
736 if (*ccache
722 krb5_mcc_ptcursor_next( krb5_context context, krb5_cc_ptcursor cursor, krb5_ccache *ccache) argument
[all...]
/illumos-gate/usr/src/lib/gss_mechs/mech_krb5/krb5/krb/
H A Dmk_req.c45 such credentials, and they are stored in ccache.
61 krb5_data *in_data, krb5_ccache ccache, krb5_data *outbuf)
79 if ((retval = krb5_cc_get_principal(context, ccache, &creds.client)) != 0)
84 ccache, &creds, &credsp)) != 0)
59 krb5_mk_req(krb5_context context, krb5_auth_context *auth_context, krb5_flags ap_req_options, char *service, char *hostname, krb5_data *in_data, krb5_ccache ccache, krb5_data *outbuf) argument
H A Dsendauth.c47 krb5_sendauth(krb5_context context, krb5_auth_context *auth_context, krb5_pointer fd, char *appl_version, krb5_principal client, krb5_principal server, krb5_flags ap_req_options, krb5_data *in_data, krb5_creds *in_creds, krb5_ccache ccache, krb5_error **error, krb5_ap_rep_enc_part **rep_result, krb5_creds **out_creds) argument
102 if (ccache)
103 use_ccache = ccache;
243 if (!ccache && use_ccache)
H A Dvfy_increds.c77 krb5_ccache ccache; local
87 ccache = NULL;
158 in a memory ccache, then call the library. Later, we'll copy
159 everything except the initial cred into the ccache we return to
163 /* insert the initial cred into the ccache */
165 if ((ret = krb5_cc_resolve(context, "MEMORY:rd_req", &ccache)))
168 if ((ret = krb5_cc_initialize(context, ccache, creds->client)) != NULL)
172 if ((ret = krb5_cc_store_cred(context, ccache, creds)) != NULL)
183 if ((ret = krb5_get_credentials(context, 0, ccache, &in_creds,
208 if (ccache_arg && ccache) {
[all...]
H A Dget_creds.c47 stored in ccache.
132 krb5_ccache ccache, krb5_creds *in_creds,
158 if ((retval = krb5_cc_retrieve_cred(context, ccache, fields, &mcreds,
177 retval = krb5_get_cred_from_kdc(context, ccache, ncreds, out_creds, &tgts);
183 if ((rv2 = krb5_cc_store_cred(context, ccache, tgts[i])) != 0) {
194 * handle the case where there is no TGT in the ccache and the
214 retval = krb5_cc_store_cred(context, ccache, *out_creds);
227 krb5_ccache ccache, krb5_creds *in_creds,
236 retval = krb5_get_cred_from_kdc_validate(context, ccache,
240 retval = krb5_get_cred_from_kdc_renew(context, ccache,
131 krb5_get_credentials(krb5_context context, krb5_flags options, krb5_ccache ccache, krb5_creds *in_creds, krb5_creds **out_creds) argument
226 krb5_get_credentials_val_renew_core(krb5_context context, krb5_flags options, krb5_ccache ccache, krb5_creds *in_creds, krb5_creds **out_creds, int which) argument
267 krb5_get_credentials_validate(krb5_context context, krb5_flags options, krb5_ccache ccache, krb5_creds *in_creds, krb5_creds **out_creds) argument
277 krb5_get_credentials_renew(krb5_context context, krb5_flags options, krb5_ccache ccache, krb5_creds *in_creds, krb5_creds **out_creds) argument
288 krb5_validate_or_renew_creds(krb5_context context, krb5_creds *creds, krb5_principal client, krb5_ccache ccache, char *in_tkt_service, int validate) argument
361 krb5_get_validated_creds(krb5_context context, krb5_creds *creds, krb5_principal client, krb5_ccache ccache, char *in_tkt_service) argument
368 krb5_get_renewed_creds(krb5_context context, krb5_creds *creds, krb5_principal client, krb5_ccache ccache, char *in_tkt_service) argument
[all...]
H A Dgic_keytab.c210 krb5_keytab arg_keytab, krb5_ccache ccache,
256 /* store it in the ccache! */
257 if (ccache)
258 if ((retval = krb5_cc_store_cred(context, ccache, creds)))
207 krb5_get_in_tkt_with_keytab(krb5_context context, krb5_flags options, krb5_address *const *addrs, krb5_enctype *ktypes, krb5_preauthtype *pre_auth_types, krb5_keytab arg_keytab, krb5_ccache ccache, krb5_creds *creds, krb5_kdc_rep **ret_as_reply) argument
H A Dgic_pwd.c569 A succesful call will place the ticket in the credentials cache ccache.
577 const char *password, krb5_ccache ccache,
629 /* store it in the ccache! */
630 if (ccache)
631 if ((retval = krb5_cc_store_cred(context, ccache, creds)))
574 krb5_get_in_tkt_with_password(krb5_context context, krb5_flags options, krb5_address *const *addrs, krb5_enctype *ktypes, krb5_preauthtype *pre_auth_types, const char *password, krb5_ccache ccache, krb5_creds *creds, krb5_kdc_rep **ret_as_reply) argument
H A Dgc_frm_kdc.c45 * Ring buffer abstraction for TGTs returned from a ccache; avoids
86 krb5_ccache ccache; member in struct:tr_state
148 * Flags for ccache lookups of cross-realm TGTs.
380 /* Match realm, unlike other ccache retrievals here. */
381 retval = krb5_cc_retrieve_cred(ts->ctx, ts->ccache,
395 * Attempt to retrieve desired NXT_TGT from ccache. Point NXT_TGT to
415 retval = krb5_cc_retrieve_cred(ts->ctx, ts->ccache, RETR_FLAGS,
646 /* Don't waste time retrying ccache for direct path. */
654 /* Not in the ccache, so talk to a KDC. */
767 krb5_ccache ccache,
766 do_traversal(krb5_context ctx, krb5_ccache ccache, krb5_principal client, krb5_principal server, krb5_creds *out_cc_tgt, krb5_creds **out_tgt, krb5_creds ***out_kdc_tgts) argument
862 krb5_get_cred_from_kdc_opt(krb5_context context, krb5_ccache ccache, krb5_creds *in_cred, krb5_creds **out_cred, krb5_creds ***tgts, int kdcopt) argument
1289 krb5_get_cred_from_kdc(krb5_context context, krb5_ccache ccache, krb5_creds *in_cred, krb5_creds **out_cred, krb5_creds ***tgts) argument
1298 krb5_get_cred_from_kdc_validate(krb5_context context, krb5_ccache ccache, krb5_creds *in_cred, krb5_creds **out_cred, krb5_creds ***tgts) argument
1307 krb5_get_cred_from_kdc_renew(krb5_context context, krb5_ccache ccache, krb5_creds *in_cred, krb5_creds **out_cred, krb5_creds ***tgts) argument
[all...]
/illumos-gate/usr/src/cmd/cmd-inet/common/
H A Dstore_forw_creds.c40 * Store the forwarded creds in the user's local ccache and register
48 krb5_ccache *ccache)
56 *ccache = NULL;
67 if ((retval = krb5_cc_resolve(context, ccname, ccache)) != 0) {
73 if ((retval = krb5_cc_initialize(context, *ccache,
80 if ((retval = krb5_cc_store_cred(context, *ccache, *creds)) != 0) {
86 if ((retval = krb5_cc_close(context, *ccache)) != 0)
44 store_forw_creds(krb5_context context, krb5_creds **creds, krb5_ticket *ticket, char *lusername, krb5_ccache *ccache) argument
/illumos-gate/usr/src/lib/gss_mechs/mech_krb5/mech/
H A Dstore_cred.c48 krb5_ccache ccache = NULL; /* current [file] ccache */ local
49 krb5_principal ccprinc = NULL; /* default princ of current ccache */
55 /* Get current ccache -- respect KRB5CCNAME, or use OS default */
56 if ((code = krb5_cc_default(ct, &ccache))) {
64 * a) take all the initial tickets from the current ccache for
66 * b) copy them to a tmp MEMORY ccache
67 * c) copy the given cred's tickets to that same tmp ccache
68 * d) initialize the current ccache with either the same default
70 * default princ (dflt) and copy the tmp ccache'
[all...]
H A Dacquire_cred.c230 If successful, set the ccache-specific fields in cred.
242 krb5_ccache ccache; local
250 cred->ccache = NULL;
252 /* load the GSS ccache name into the kg_context */
257 /* check to see if the caller provided a ccache name if so
278 err = krb5_cc_resolve (context, ccache_name, &ccache);
306 if ((code = krb5_cc_resolve (context, ccname, &ccache))) {
313 if ((code = krb5int_cc_default(context, &ccache))) {
324 if ((code = krb5int_cc_default(context, &ccache))) {
338 if ((code = krb5_cc_set_flags(context, ccache, flag
[all...]
H A Daccept_sec_context.c92 * Decode, decrypt and store the forwarded creds in the local ccache.
105 krb5_ccache ccache = NULL; local
174 if ((retval = krb5_cc_new_unique(context, "MEMORY", NULL, &ccache))) {
175 ccache = NULL;
179 if ((retval = krb5_cc_initialize(context, ccache, creds[0]->client))) {
186 if ((retval = krb5_cc_store_cred(context, ccache, creds[0]))) {
233 cred->ccache = ccache; /* the ccache containing the credential */
234 ccache
[all...]
H A Dinit_sec_context.c104 * ccache.
129 code = krb5_get_credentials(context, 0, cred->ccache,
187 data->cred->ccache, 1,
1395 krb5_ccache ccache = NULL; local
1531 &ccache);
1539 code = krb5_cc_initialize (context, ccache, me);
1545 (void) krb5_cc_close(context, ccache);
1550 code = krb5_cc_store_cred(context, ccache,
1553 (void) krb5_cc_close(context, ccache);
1578 krb5_ccache ccache local
[all...]
/illumos-gate/usr/src/cmd/krb5/kadmin/kpasswd/
H A Dkpasswd.c108 krb5_ccache ccache = NULL; local
141 code = krb5_cc_default(context, &ccache);
145 code = krb5_cc_get_principal(context, ccache, &princ);
148 (void) krb5_cc_close(context, ccache);
161 /* ever another ccache type (or if the error codes are ever */
/illumos-gate/usr/src/lib/pam_modules/krb5/
H A Dutils.h52 krb5_ccache ccache; /* file credential cache */ member in struct:__anon4258
/illumos-gate/usr/src/lib/krb5/kadm5/srv/
H A Dserver_init.c125 krb5_ccache ccache,
124 kadm5_init_with_creds(char *client_name, krb5_ccache ccache, char *service_name, kadm5_config_params *params, krb5_ui_4 struct_version, krb5_ui_4 api_version, char **db_args, void **server_handle) argument
/illumos-gate/usr/src/lib/gss_mechs/mech_krb5/krb5/os/
H A Dchangepw.c365 krb5_ccache ccache,
382 code = krb5_cc_get_principal (context, ccache, &creds.client);
389 code = krb5_get_credentials(context, 0, ccache, &creds, &credsp);
363 krb5_set_password_using_ccache( krb5_context context, krb5_ccache ccache, char *newpw, krb5_principal change_password_for, int *result_code, krb5_data *result_code_string, krb5_data *result_string ) argument
H A Dkuserok.c91 krb5_ccache ccache = NULL; local
130 retval = krb5_cc_default(kcontext, &ccache);
139 retval = krb5_cc_retrieve_cred(kcontext, ccache,
153 retval = krb5_cc_destroy(kcontext, ccache);
165 retval = krb5_cc_resolve(kcontext, ccache_name_buf, &ccache);
172 retval = krb5_cc_initialize(kcontext, ccache, client);
179 retval = krb5_cc_store_cred(kcontext, ccache, &save_v5creds);
/illumos-gate/usr/src/lib/krb5/kadm5/clnt/
H A Dchangepw.c382 krb5_ccache ccache; local
394 &ccache)))
422 if ((code = krb5_cc_retrieve_cred(handle->context, ccache, 0, &mcreds,
H A Dclient_init.c91 krb5_ccache ccache,
99 return _kadm5_init_any(client_name, INIT_CREDS, NULL, ccache,
589 krb5_ccache ccache = NULL; local
719 * create a ccache to store them in. If INIT_CREDS, use the
720 * ccache we were provided instead.
790 ccache = ccache_in;
792 malloc(strlen(krb5_cc_get_type(handle->context, ccache)) +
793 strlen(krb5_cc_get_name(handle->context, ccache)) + 2);
799 krb5_cc_get_type(handle->context, ccache),
800 krb5_cc_get_name(handle->context, ccache));
90 kadm5_init_with_creds(char *client_name, krb5_ccache ccache, char *service_name, kadm5_config_params *params, krb5_ui_4 struct_version, krb5_ui_4 api_version, char **db_args, void **server_handle) argument
1009 krb5_ccache ccache = NULL; local
[all...]
/illumos-gate/usr/src/cmd/cmd-inet/usr.bin/telnet/
H A Dkerberos5.c199 krb5_ccache ccache; local
218 if ((retval = krb5_cc_default(telnet_context, &ccache))) {
221 "could not get default ccache\r\n"));
257 if ((retval = krb5_cc_get_principal(telnet_context, ccache,
306 ccache, &creds, &new_creds))) {
621 krb5_ccache ccache; local
628 if ((retval = krb5_cc_default(telnet_context, &ccache))) {
631 "Kerberos V5: could not get default ccache - %s\r\n"),
636 retval = krb5_cc_get_principal(telnet_context, ccache, &client);
666 server, ccache, forward_flag
[all...]
/illumos-gate/usr/src/cmd/krb5/slave/
H A Dkprop.c66 krb5_ccache ccache; /* Credentials cache which we'll be using */ variable
277 retval = krb5_cc_resolve(context, buf, &ccache);
284 retval = krb5_cc_initialize(context, ccache, my_principal);
302 (void) krb5_cc_destroy(context, ccache);
320 (void) krb5_cc_destroy(context, ccache);
327 (void) krb5_cc_destroy(context, ccache);
336 (void) krb5_cc_destroy(context, ccache);
347 (void) krb5_cc_destroy(context, ccache);
358 retval = krb5_cc_destroy(context, ccache);
/illumos-gate/usr/src/cmd/cmd-inet/usr.sbin/
H A Din.rshd.c137 static krb5_ccache ccache = NULL; variable
1030 if (ccache)
1283 if (ccache)
1285 ccache = NULL;
1681 /* Store the forwarded creds in the ccache */
1684 &ccache))) {

Completed in 93 milliseconds

12