Searched defs:reqctx (Results 1 - 4 of 4) sorted by relevance

/illumos-gate/usr/src/lib/krb5/plugins/preauth/pkinit/
H A Dpkinit_crypto_openssl.h134 pkinit_req_crypto_context reqctx; member in struct:_pkinit_cert_data
144 pkinit_req_crypto_context reqctx; member in struct:_pkinit_cert_iter_data
H A Dpkinit_clnt.c95 pkinit_req_context reqctx, krb5_kdc_req * request,
102 pkinit_req_context reqctx, krb5_timestamp ctsec,
109 pkinit_req_context reqctx, krb5_preauthtype pa_type,
126 pkinit_req_context reqctx,
145 reqctx->pa_type = in_padata->pa_type;
155 retval = pkinit_get_kdc_cert(context, plgctx->cryptoctx, reqctx->cryptoctx,
156 reqctx->idctx, request->server);
189 retval = pkinit_as_req_create(context, plgctx, reqctx, ctsec, cusec,
232 && reqctx->opts->win2k_require_cksum) || (longhorn == 1)) {
235 && reqctx
124 pa_pkinit_gen_req(krb5_context context, pkinit_context plgctx, pkinit_req_context reqctx, krb5_kdc_req * request, krb5_pa_data * in_padata, krb5_pa_data *** out_padata, krb5_prompter_fct prompter, void *prompter_data, krb5_get_init_creds_opt *gic_opt) argument
271 pkinit_as_req_create(krb5_context context, pkinit_context plgctx, pkinit_req_context reqctx, krb5_timestamp ctsec, krb5_int32 cusec, krb5_ui_4 nonce, const krb5_checksum * cksum, krb5_principal server, krb5_data ** as_req) argument
496 pa_pkinit_parse_rep(krb5_context context, pkinit_context plgctx, pkinit_req_context reqctx, krb5_kdc_req * request, krb5_pa_data * in_padata, krb5_enctype etype, krb5_keyblock * as_key, krb5_data *encoded_request) argument
538 verify_kdc_san(krb5_context context, pkinit_context plgctx, pkinit_req_context reqctx, krb5_principal kdcprinc, int *valid_san, int *need_eku_checking) argument
651 verify_kdc_eku(krb5_context context, pkinit_context plgctx, pkinit_req_context reqctx, int *eku_accepted) argument
689 pkinit_as_rep_parse(krb5_context context, pkinit_context plgctx, pkinit_req_context reqctx, krb5_preauthtype pa_type, krb5_kdc_req *request, const krb5_data *as_rep, krb5_keyblock *key_block, krb5_enctype etype, krb5_data *encoded_request) argument
933 pkinit_client_profile(krb5_context context, pkinit_context plgctx, pkinit_req_context reqctx, krb5_kdc_req *request) argument
1036 pkinit_req_context reqctx = (pkinit_req_context)request_context; local
1139 pkinit_req_context reqctx = (pkinit_req_context)request_context; local
1243 struct _pkinit_req_context *reqctx = NULL; local
1306 struct _pkinit_req_context *reqctx = local
[all...]
H A Dpkinit_srv.c168 pkinit_kdc_req_context reqctx,
181 reqctx->cryptoctx, plgctx->idctx,
192 retval = call_san_checking_plugins(context, plgctx, reqctx, princs,
288 pkinit_kdc_req_context reqctx,
303 reqctx->cryptoctx, plgctx->idctx,
341 pkinit_kdc_req_context reqctx; local
370 retval = pkinit_init_kdc_req_context(context, (void **)&reqctx);
373 reqctx->pa_type = data->pa_type;
391 reqctx->cryptoctx, plgctx->idctx, CMS_SIGN_CLIENT,
412 reqctx
166 verify_client_san(krb5_context context, pkinit_kdc_context plgctx, pkinit_kdc_req_context reqctx, krb5_principal client, int *valid_san) argument
286 verify_client_eku(krb5_context context, pkinit_kdc_context plgctx, pkinit_kdc_req_context reqctx, int *eku_accepted) argument
706 pkinit_kdc_req_context reqctx; local
1373 pkinit_kdc_req_context reqctx = NULL; local
1400 pkinit_kdc_req_context reqctx = (pkinit_kdc_req_context)ctx; local
[all...]
H A Dpkinit_crypto_openssl.c1192 pkinit_req_crypto_context reqctx,
1356 reqctx->received_cert = X509_dup(cert_ctx.current_cert);
1372 reqctx->received_cert), buf, sizeof(buf));
1458 reqctx->received_cert = X509_dup(x);
1519 pkinit_req_crypto_context reqctx,
1554 retval = cms_signeddata_create(context, plgctx, reqctx, idctx,
1563 if (reqctx->received_cert == NULL) {
1568 sk_X509_push(encerts, reqctx->received_cert);
1813 pkinit_req_crypto_context reqctx,
1978 pkinit_req_crypto_context reqctx,
1190 cms_signeddata_verify(krb5_context context, pkinit_plg_crypto_context plgctx, pkinit_req_crypto_context reqctx, pkinit_identity_crypto_context idctx, int cms_msg_type, int require_crl_checking, unsigned char *signed_data, unsigned int signed_data_len, unsigned char **data, unsigned int *data_len, unsigned char **authz_data, unsigned int *authz_data_len) argument
1517 cms_envelopeddata_create(krb5_context context, pkinit_plg_crypto_context plgctx, pkinit_req_crypto_context reqctx, pkinit_identity_crypto_context idctx, krb5_preauthtype pa_type, int include_certchain, unsigned char *key_pack, unsigned int key_pack_len, unsigned char **out, unsigned int *out_len) argument
1811 crypto_retrieve_X509_sans(krb5_context context, pkinit_plg_crypto_context plgctx, pkinit_req_crypto_context reqctx, X509 *cert, krb5_principal **princs_ret, krb5_principal **upn_ret, unsigned char ***dns_ret) argument
1976 crypto_retrieve_cert_sans(krb5_context context, pkinit_plg_crypto_context plgctx, pkinit_req_crypto_context reqctx, pkinit_identity_crypto_context idctx, krb5_principal **princs_ret, krb5_principal **upn_ret, unsigned char ***dns_ret) argument
1998 crypto_check_cert_eku(krb5_context context, pkinit_plg_crypto_context plgctx, pkinit_req_crypto_context reqctx, pkinit_identity_crypto_context idctx, int checking_kdc_cert, int allow_secondary_usage, int *valid_eku) argument
[all...]

Completed in 72 milliseconds