Searched refs:keytab (Results 1 - 25 of 29) sorted by relevance

12

/osnet-11/usr/src/lib/gss_mechs/mech_krb5/krb5/keytab/
H A Dktfns.c3 * lib/krb5/keytab/ktfns.c
29 * Dispatch methods for keytab code.
37 krb5_kt_get_type (krb5_context context, krb5_keytab keytab) argument
39 return keytab->ops->prefix;
43 krb5_kt_get_name(krb5_context context, krb5_keytab keytab, char *name, argument
46 return krb5_x((keytab)->ops->get_name,(context, keytab,name,namelen));
50 krb5_kt_close(krb5_context context, krb5_keytab keytab) argument
52 return krb5_x((keytab)->ops->close,(context, keytab));
56 krb5_kt_get_entry(krb5_context context, krb5_keytab keytab, krb5_const_principal principal, krb5_kvno vno, krb5_enctype enctype, krb5_keytab_entry *entry) argument
81 krb5_kt_start_seq_get(krb5_context context, krb5_keytab keytab, krb5_kt_cursor *cursor) argument
88 krb5_kt_next_entry(krb5_context context, krb5_keytab keytab, krb5_keytab_entry *entry, krb5_kt_cursor *cursor) argument
95 krb5_kt_end_seq_get(krb5_context context, krb5_keytab keytab, krb5_kt_cursor *cursor) argument
106 krb5_kt_file_exists(krb5_context context, krb5_keytab keytab, krb5_boolean *is_file_type, size_t *size) argument
[all...]
H A Dkt_findrealm.c28 * Iterate through a keytab (keytab) looking for an entry which matches
35 krb5_error_code krb5_kt_find_realm(krb5_context context, krb5_keytab keytab, argument
44 ret = krb5_kt_start_seq_get(context, keytab, &cur);
49 while ((ret = krb5_kt_next_entry(context, keytab, &ent, &cur)) == 0) {
62 * A suitable entry was found in the keytab.
69 krb5_kt_end_seq_get(context, keytab, &cur);
80 ret2 = krb5_kt_end_seq_get(context, keytab, &cur);
H A Dkt_memory.c3 * lib/krb5/keytab/kt_memory.c
65 /* Per-keytab data header */
67 char *name; /* Name of the keytab */
76 krb5_keytab keytab; member in struct:_krb5_mkt_list_node
154 /* destroy the contents of node->keytab */
155 free(KTNAME(node->keytab));
157 /* free the keytab entries */
158 for (cursor = KTLINK(node->keytab); cursor; cursor = next_cursor) {
169 k5_mutex_destroy(&(((krb5_mkt_data *)node->keytab->data)->lock));
172 free(node->keytab
[all...]
H A Dktbase.c3 * lib/krb5/keytab/ktbase.c
50 * Registration functions for keytab.
152 * Resolve a key table name into a keytab object.
158 * particular keytab type.
255 krb5_keytab keytab; local
259 if ((keytab = (krb5_keytab) arg) &&
260 keytab->ops &&
261 (shandle = (krb5_ser_handle) keytab->ops->serializer) &&
271 krb5_keytab keytab; local
275 if ((keytab
[all...]
H A Dkt_file.c3 * lib/krb5/keytab/kt_file.c
50 #define KRB5_KT_VNO_1 0x0501 /* krb v5, keytab version 1 (DCE compat) */
51 #define KRB5_KT_VNO 0x0502 /* krb v5, keytab version 2 (standard) */
62 int version; /* Version number of keytab */
176 * This is an implementation specific resolver. It returns a keytab id
177 * initialized with file keytab routines.
231 * "Close" a file-based keytab and invalidate the id. This means
239 * for this keytab. There are no system resources that need
255 * This is the get_entry routine for the file based keytab implementation.
256 * It opens the keytab fil
587 krb5_keytab keytab; local
631 krb5_keytab keytab; local
727 krb5_keytab keytab = NULL; local
[all...]
/osnet-11/usr/src/lib/gss_mechs/mech_krb5/krb5/krb/
H A Dgic_keytab.c49 krb5_keytab keytab = (krb5_keytab) gak_data; local
69 if ((ret = krb5_kt_get_entry(context, keytab, client,
89 krb5_keytab keytab)
92 ctx->gak_data = keytab;
108 krb5_keytab keytab; local
113 if ((ret = krb5_kt_default(context, &keytab)))
116 keytab = arg_keytab;
125 * in the keytab which matches the client can be used for the client's
130 ret = krb5_kt_find_realm(context, keytab, client, &realm);
142 "keytab"),
87 krb5_init_creds_set_keytab(krb5_context context, krb5_init_creds_context ctx, krb5_keytab keytab) argument
227 krb5_keytab keytab; local
[all...]
H A Drd_req.c55 krb5_keytab keytab, krb5_flags *ap_req_options,
86 /* Get a keytab if necessary. */
87 if (keytab == NULL) {
90 keytab = new_keytab;
96 server, keytab, ap_req_options, ticket);
53 krb5_rd_req(krb5_context context, krb5_auth_context *auth_context, const krb5_data *inbuf, krb5_const_principal server, krb5_keytab keytab, krb5_flags *ap_req_options, krb5_ticket **ticket) argument
H A Dsrv_dec_tkt.c28 * Server decrypt ticket via keytab or keyblock.
76 const krb5_keytab keytab,
84 if (keytab->ops->start_seq_get == NULL) {
85 retval = krb5_kt_get_entry(context, keytab,
98 retval = krb5_kt_start_seq_get(context, keytab, &cursor);
102 while ((code = krb5_kt_next_entry(context, keytab,
122 code = krb5_kt_end_seq_get(context, keytab, &cursor);
75 krb5_server_decrypt_ticket_keytab(krb5_context context, const krb5_keytab keytab, krb5_ticket *ticket) argument
H A Dvfy_increds.c8 /* Return true if configuration demands that a keytab be present. (By default
9 * verification will be skipped if no keytab exists.) */
12 * there is no keytab unless verify_ap_req_nofail is explicitly set to false.
82 krb5_keytab keytab, krb5_ccache *ccache_arg)
179 if ((ret = krb5_rd_req(context, &authcon, &ap_req, server, keytab,
259 /* Return a list of all unique host service princs in keytab. */
261 get_host_princs_from_keytab(krb5_context context, krb5_keytab keytab, argument
271 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
275 while ((ret = krb5_kt_next_entry(context, keytab, &kte, &cursor)) == 0) {
283 (void)krb5_kt_end_seq_get(context, keytab,
81 get_vfy_cred(krb5_context context, krb5_creds *creds, krb5_principal server, krb5_keytab keytab, krb5_ccache *ccache_arg) argument
298 krb5_verify_init_creds(krb5_context context, krb5_creds *creds, krb5_principal server, krb5_keytab keytab, krb5_ccache *ccache, krb5_verify_init_creds_opt *options) argument
[all...]
H A Drecvauth.c51 krb5_keytab keytab,
151 keytab, &ap_option, ticket);
232 krb5_recvauth(krb5_context context, krb5_auth_context *auth_context, krb5_pointer fd, char *appl_version, krb5_principal server, krb5_int32 flags, krb5_keytab keytab, krb5_ticket **ticket) argument
235 server, flags, keytab, ticket, 0);
245 krb5_keytab keytab,
251 server, flags, keytab, ticket, version);
44 recvauth_common(krb5_context context, krb5_auth_context * auth_context, krb5_pointer fd, char *appl_version, krb5_principal server, krb5_int32 flags, krb5_keytab keytab, krb5_ticket ** ticket, krb5_data *version) argument
239 krb5_recvauth_version(krb5_context context, krb5_auth_context *auth_context, krb5_pointer fd, krb5_principal server, krb5_int32 flags, krb5_keytab keytab, krb5_ticket **ticket, krb5_data *version) argument
H A Drd_req_dec.c92 krb5_const_principal server, krb5_keytab keytab,
104 if (server != NULL || keytab->ops->start_seq_get == NULL) {
105 retval = krb5_kt_get_entry(context, keytab,
120 code = krb5_kt_start_seq_get(context, keytab, &cursor);
126 while ((code = krb5_kt_next_entry(context, keytab,
141 * that we match in the keytab. The reason for doing
166 code = krb5_kt_end_seq_get(context, keytab, &cursor);
259 krb5_keytab keytab, krb5_flags *ap_req_options,
311 server, keytab,
729 krb5_keytab keytab, krb5_flag
91 rd_req_decrypt_tkt_part(krb5_context context, const krb5_ap_req *req, krb5_const_principal server, krb5_keytab keytab, krb5_keyblock *key) argument
256 rd_req_decoded_opt(krb5_context context, krb5_auth_context *auth_context, const krb5_ap_req *req, const krb5_data *raw_req, krb5_const_principal server, krb5_keytab keytab, krb5_flags *ap_req_options, krb5_ticket **ticket, int check_valid_flag) argument
726 krb5_rd_req_decoded_ext(krb5_context context, krb5_auth_context *auth_context, const krb5_ap_req *req, const krb5_data *raw_req, krb5_const_principal server, krb5_keytab keytab, krb5_flags *ap_req_options, krb5_ticket **ticket) argument
741 krb5_rd_req_decoded(krb5_context context, krb5_auth_context *auth_context, const krb5_ap_req *req, krb5_const_principal server, krb5_keytab keytab, krb5_flags *ap_req_options, krb5_ticket **ticket) argument
757 krb5_rd_req_decoded_anyflag_ext(krb5_context context, krb5_auth_context *auth_context, const krb5_ap_req *req, const krb5_data *raw_req, krb5_const_principal server, krb5_keytab keytab, krb5_flags *ap_req_options, krb5_ticket **ticket) argument
773 krb5_rd_req_decoded_anyflag(krb5_context context, krb5_auth_context *auth_context, const krb5_ap_req *req, krb5_const_principal server, krb5_keytab keytab, krb5_flags *ap_req_options, krb5_ticket **ticket) argument
[all...]
/osnet-11/usr/src/lib/gss_mechs/mech_krb5/mech/
H A Dadd_cred.c235 if (cred->keytab) {
236 kttype = krb5_kt_get_type(context, cred->keytab);
251 code = krb5_kt_get_name(context, cred->keytab,
265 code = krb5_kt_resolve(context, ktboth, &new_cred->keytab);
278 new_cred->keytab = NULL;
291 if (new_cred->keytab)
292 krb5_kt_close(context, new_cred->keytab);
315 if (new_cred->keytab)
316 krb5_kt_close(context, new_cred->keytab);
337 if (new_cred->keytab)
[all...]
H A Dacquire_cred_with_pw.c102 * keytab, which we lack support for.
304 cred->keytab = NULL;
347 if (cred->keytab)
348 (void) krb5_kt_close(context, cred->keytab);
364 if (cred->keytab)
365 (void) krb5_kt_close(context, cred->keytab);
385 if (cred->keytab)
386 (void) krb5_kt_close(context, cred->keytab);
415 if (cred->keytab)
416 (void) krb5_kt_close(context, cred->keytab);
[all...]
H A Drel_cred.c79 if (cred->keytab)
80 code2 = krb5_kt_close(context, cred->keytab);
H A Dacquire_cred.c139 /* get credentials corresponding to a key in the krb5 keytab.
143 If successful, set the keytab-specific fields in cred
159 cred->keytab = NULL;
161 /* open the default keytab */
202 "No principal in keytab "
229 cred->keytab = kt;
588 cred->keytab = NULL;
644 if (cred->keytab)
645 krb5_kt_close(context, cred->keytab);
666 if (cred->keytab)
[all...]
H A Dkrb5_gss_glue.c265 krb5_gss_register_acceptor_identity(const char *keytab) argument
274 req_buffer.length = strlen(keytab);
275 req_buffer.value = (char *)keytab;
H A Dinit_sec_context.c1171 krb5_keytab keytab = NULL; local
1189 if (code = krb5_kt_default(context, &keytab)) {
1194 if (code = krb5_kt_file_exists(context, keytab, &kt_is_file, &kt_size)) {
1209 code = krb5_kt_find_realm(context, keytab, me, &realm);
1222 "Failed to find realm for %s in keytab"),
1230 (void) krb5_kt_close(context, keytab);
1247 (void) krb5_kt_close(context, keytab);
1259 (void) krb5_kt_close(context, keytab);
1273 (void) krb5_kt_close(context, keytab);
1282 &my_creds, me, keytab,
[all...]
/osnet-11/usr/src/lib/gss_mechs/mech_krb5/
H A DMakefile47 HDRS= include/profile.h krb5/keytab/kt_solaris.h
78 install_h: $(ROOTHDRDIR)/include $(ROOTHDRDIR)/krb5/keytab $(ROOTHDRS)
83 $(ROOTHDRDIR)/krb5/keytab:
89 $(ROOTHDRDIR)/krb5/keytab/kt_solaris.h: krb5/keytab/kt_solaris.h
90 $(INS.file) krb5/keytab/kt_solaris.h
H A DMakefile.com119 # krb5/keytab
262 -I../krb5/keytab \
481 objs/%.o pics/%.o: $(REL_PATH)/krb5/keytab/%.c
485 objs/%.o pics/%.o: $(REL_PATH)/krb5/keytab/file/%.c
556 $(K5_KT:%.o= $(SRC)/lib/gss_mechs/mech_krb5/krb5/keytab/%.c) \
/osnet-11/usr/src/lib/libsmbns/
H A DMakefile.com62 -I$(SRC)/lib/gss_mechs/mech_krb5/krb5/keytab
/osnet-11/usr/src/lib/krb5/kdb/
H A DMakefile.com31 keytab.o \
H A Dkeytab.c3 * kadmin/v5server/keytab.c
42 krb5_ktkdb_get_name(krb5_context context, krb5_keytab keytab, argument
90 * for this keytab. There are no system resources that need
107 * which will be used for the keytab, will necessarily have a
/osnet-11/usr/src/lib/libsmbns/common/
H A Dsmbns_krb.c586 * specified service principal will be looked up from the local keytab
645 krb5_keytab keytab; local
647 action = "smbns_krb: getting initial credentials via keytab";
648 if ((rc = krb5_kt_default(ctx, &keytab)) != 0)
652 keytab, (krb5_deltat)0, NULL, NULL);
654 (void) krb5_kt_close(ctx, keytab);
/osnet-11/usr/src/lib/krb5/kadm5/srv/
H A Dchgpwd.c56 char *realm, int s, krb5_keytab keytab,
190 ret = krb5_rd_req(context, &auth_context, &ap_req, changepw, keytab,
195 if (krb5_kt_get_name(context, keytab,
197 strncpy(kt_name, "default keytab", sizeof (kt_name));
203 "keytab entry \"kadmin/changepw\" "
210 "keytab file \"%s\" does not exist"),
659 * kadm5.keytab, by default.
663 "admin keytab %s"), error_message(ret));
55 process_chpw_request(krb5_context context, void *server_handle, char *realm, int s, krb5_keytab keytab, struct sockaddr_in *sin, krb5_data *req, krb5_data *rep) argument
/osnet-11/usr/src/lib/sasl_plugins/gssapi/
H A Dgssapi.c1450 const char *keytab = NULL; local
1461 /* unfortunately, we don't check for readability of keytab if it's
1466 utils->getopt(utils->getopt_context, "GSSAPI", "keytab", &keytab, &rl);
1467 if (keytab != NULL) {
1468 if (access(keytab, R_OK) != 0) {
1470 "Could not find keytab file: %s: %m",
1471 keytab, errno);
1475 if(strlen(keytab) > 1024) {
1477 "path to keytab i
[all...]

Completed in 101 milliseconds

12