Home
last modified time | relevance | path

Searched refs:ap_req (Results 1 – 25 of 74) sorted by relevance

123

/dports/net/samba412/samba-4.12.15/source4/heimdal/lib/krb5/
H A Drd_req.c109 krb5_ap_req *ap_req) in krb5_decode_ap_req() argument
116 if (ap_req->pvno != 5){ in krb5_decode_ap_req()
117 free_AP_REQ(ap_req); in krb5_decode_ap_req()
122 free_AP_REQ(ap_req); in krb5_decode_ap_req()
127 free_AP_REQ(ap_req); in krb5_decode_ap_req()
317 krb5_ap_req *ap_req, in krb5_verify_ap_req() argument
326 ap_req, in krb5_verify_ap_req()
849 krb5_ap_req ap_req; in krb5_rd_req_ctx() local
925 &ap_req, in krb5_rd_req_ctx()
947 &ap_req, in krb5_rd_req_ctx()
[all …]
/dports/net-mgmt/wmi-client/wmi-1.3.16/Samba/source/heimdal/lib/krb5/
H A Drd_req.c107 krb5_ap_req *ap_req) in krb5_decode_ap_req() argument
114 if (ap_req->pvno != 5){ in krb5_decode_ap_req()
115 free_AP_REQ(ap_req); in krb5_decode_ap_req()
120 free_AP_REQ(ap_req); in krb5_decode_ap_req()
125 free_AP_REQ(ap_req); in krb5_decode_ap_req()
311 krb5_ap_req *ap_req, in krb5_verify_ap_req() argument
320 ap_req, in krb5_verify_ap_req()
332 krb5_ap_req *ap_req, in krb5_verify_ap_req2() argument
753 krb5_ap_req ap_req; in krb5_rd_req_ctx() local
808 &ap_req, in krb5_rd_req_ctx()
[all …]
/dports/sysutils/vector/vector-0.10.0/cargo-crates/krb5-src-0.2.4+1.18.2/krb5/src/lib/krb5/krb/
H A Dchpw.c15 krb5_data *ap_req, in krb5int_mk_chpw_req() argument
37 packet->length = 6 + ap_req->length + cipherpw.length; in krb5int_mk_chpw_req()
57 store_16_be(ap_req->length, ptr); in krb5int_mk_chpw_req()
62 memcpy(ptr, ap_req->data, ap_req->length); in krb5int_mk_chpw_req()
63 ptr += ap_req->length; in krb5int_mk_chpw_req()
284 krb5_data *ap_req, in krb5int_mk_setpw_req() argument
317 packet->length = 6 + ap_req->length + cipherpw.length; in krb5int_mk_setpw_req()
334 store_16_be(ap_req->length, ptr); in krb5int_mk_setpw_req()
337 memcpy(ptr, ap_req->data, ap_req->length); in krb5int_mk_setpw_req()
338 ptr += ap_req->length; in krb5int_mk_setpw_req()
H A Dsend_tgs.c59 krb5_ap_req ap_req; in tgs_construct_ap_req() local
66 memset(&ap_req, 0, sizeof(ap_req)); in tgs_construct_ap_req()
99 ap_req.authenticator = authent_enc; in tgs_construct_ap_req()
100 ap_req.ticket = ticket; in tgs_construct_ap_req()
101 ret = encode_krb5_ap_req(&ap_req, ap_req_asn1_out); in tgs_construct_ap_req()
H A Dvfy_increds.c86 krb5_data ap_req = empty_data(); in get_vfy_cred() local
92 ret = krb5_mk_req_extended(context, &authcon, 0, NULL, creds, &ap_req); in get_vfy_cred()
130 &ap_req); in get_vfy_cred()
151 ret = krb5_rd_req(context, &authcon, &ap_req, server, keytab, NULL, NULL); in get_vfy_cred()
182 krb5_free_data_contents(context, &ap_req); in get_vfy_cred()
H A Dauthdata.c504 const krb5_ap_req *ap_req, in k5_get_kdc_issued_authdata() argument
515 ticket_authdata = ap_req->ticket->enc_part2->authorization_data; in k5_get_kdc_issued_authdata()
528 ap_req->ticket->enc_part2->session, in k5_get_kdc_issued_authdata()
589 get_cammac_authdata(krb5_context kcontext, const krb5_ap_req *ap_req, in get_cammac_authdata() argument
597 ticket_authdata = ap_req->ticket->enc_part2->authorization_data; in get_cammac_authdata()
617 const krb5_ap_req *ap_req) in krb5int_authdata_verify() argument
628 ticket_authdata = ap_req->ticket->enc_part2->authorization_data; in krb5int_authdata_verify()
630 code = k5_get_kdc_issued_authdata(kcontext, ap_req, &kdc_issuer, in krb5int_authdata_verify()
635 code = get_cammac_authdata(kcontext, ap_req, key, &cammac_authdata); in krb5int_authdata_verify()
711 ap_req); in krb5int_authdata_verify()
/dports/security/krb5/krb5-1.19.2/src/lib/krb5/krb/
H A Dchpw.c15 krb5_data *ap_req, in krb5int_mk_chpw_req() argument
37 packet->length = 6 + ap_req->length + cipherpw.length; in krb5int_mk_chpw_req()
57 store_16_be(ap_req->length, ptr); in krb5int_mk_chpw_req()
62 memcpy(ptr, ap_req->data, ap_req->length); in krb5int_mk_chpw_req()
63 ptr += ap_req->length; in krb5int_mk_chpw_req()
284 krb5_data *ap_req, in krb5int_mk_setpw_req() argument
317 packet->length = 6 + ap_req->length + cipherpw.length; in krb5int_mk_setpw_req()
334 store_16_be(ap_req->length, ptr); in krb5int_mk_setpw_req()
337 memcpy(ptr, ap_req->data, ap_req->length); in krb5int_mk_setpw_req()
338 ptr += ap_req->length; in krb5int_mk_setpw_req()
H A Dsend_tgs.c59 krb5_ap_req ap_req; in tgs_construct_ap_req() local
66 memset(&ap_req, 0, sizeof(ap_req)); in tgs_construct_ap_req()
99 ap_req.authenticator = authent_enc; in tgs_construct_ap_req()
100 ap_req.ticket = ticket; in tgs_construct_ap_req()
101 ret = encode_krb5_ap_req(&ap_req, ap_req_asn1_out); in tgs_construct_ap_req()
H A Dvfy_increds.c86 krb5_data ap_req = empty_data(); in get_vfy_cred() local
92 ret = krb5_mk_req_extended(context, &authcon, 0, NULL, creds, &ap_req); in get_vfy_cred()
130 &ap_req); in get_vfy_cred()
151 ret = krb5_rd_req(context, &authcon, &ap_req, server, keytab, NULL, NULL); in get_vfy_cred()
182 krb5_free_data_contents(context, &ap_req); in get_vfy_cred()
H A Dauthdata.c504 const krb5_ap_req *ap_req, in k5_get_kdc_issued_authdata() argument
515 ticket_authdata = ap_req->ticket->enc_part2->authorization_data; in k5_get_kdc_issued_authdata()
528 ap_req->ticket->enc_part2->session, in k5_get_kdc_issued_authdata()
589 get_cammac_authdata(krb5_context kcontext, const krb5_ap_req *ap_req, in get_cammac_authdata() argument
597 ticket_authdata = ap_req->ticket->enc_part2->authorization_data; in get_cammac_authdata()
617 const krb5_ap_req *ap_req) in krb5int_authdata_verify() argument
628 ticket_authdata = ap_req->ticket->enc_part2->authorization_data; in krb5int_authdata_verify()
630 code = k5_get_kdc_issued_authdata(kcontext, ap_req, &kdc_issuer, in krb5int_authdata_verify()
635 code = get_cammac_authdata(kcontext, ap_req, key, &cammac_authdata); in krb5int_authdata_verify()
711 ap_req); in krb5int_authdata_verify()
/dports/net-mgmt/net-snmp/net-snmp-5.9/snmplib/
H A Dsnmpksm.c1262 ap_req.data = NULL;
1413 ap_req.length = length;
1414 ap_req.data = malloc(length);
1415 if (!ap_req.data) {
1452 if (ap_req.length
1454 && (ap_req.data[0] == 0x6e || ap_req.data[0] == 0x4e)) {
1456 && (((char *)ap_req.data)[0] == 0x6e || ((char *)ap_req.data)[0] == 0x4e)) {
1547 } else if (ap_req.length && (ap_req.data[0] == 0x6f ||
1550 } else if (ap_req.length && (((char *)ap_req.data)[0] == 0x6f ||
1912 if (ap_req.data)
[all …]
/dports/sysutils/vector/vector-0.10.0/cargo-crates/krb5-src-0.2.4+1.18.2/krb5/src/kadmin/server/
H A Dschpw.c28 krb5_data ap_req, ap_rep = empty_data(); in process_chpw_request() local
88 ap_req.length = (*ptr++ & 0xff); in process_chpw_request()
89 ap_req.length = (ap_req.length<<8) | (*ptr++ & 0xff); in process_chpw_request()
91 if (ptr + ap_req.length >= req->data + req->length) { in process_chpw_request()
101 ap_req.data = ptr; in process_chpw_request()
102 ptr += ap_req.length; in process_chpw_request()
130 ret = krb5_rd_req(context, &auth_context, &ap_req, changepw, keytab, in process_chpw_request()
/dports/security/krb5/krb5-1.19.2/src/kadmin/server/
H A Dschpw.c28 krb5_data ap_req, ap_rep = empty_data(); in process_chpw_request() local
88 ap_req.length = (*ptr++ & 0xff); in process_chpw_request()
89 ap_req.length = (ap_req.length<<8) | (*ptr++ & 0xff); in process_chpw_request()
91 if (ptr + ap_req.length >= req->data + req->length) { in process_chpw_request()
101 ap_req.data = ptr; in process_chpw_request()
102 ptr += ap_req.length; in process_chpw_request()
130 ret = krb5_rd_req(context, &auth_context, &ap_req, changepw, keytab, in process_chpw_request()
/dports/sysutils/vector/vector-0.10.0/cargo-crates/krb5-src-0.2.4+1.18.2/krb5/src/lib/krb5/os/
H A Dchangepw.c52 krb5_data ap_req; member
179 &ctx->ap_req, in kpasswd_sendto_msg_callback()
186 &ctx->ap_req, in kpasswd_sendto_msg_callback()
241 &callback_ctx.ap_req))) in change_set_password()
296 krb5_free_data_contents(callback_ctx.context, &callback_ctx.ap_req); in change_set_password()
/dports/security/krb5/krb5-1.19.2/src/lib/krb5/os/
H A Dchangepw.c52 krb5_data ap_req; member
179 &ctx->ap_req, in kpasswd_sendto_msg_callback()
186 &ctx->ap_req, in kpasswd_sendto_msg_callback()
241 &callback_ctx.ap_req))) in change_set_password()
296 krb5_free_data_contents(callback_ctx.context, &callback_ctx.ap_req); in change_set_password()
/dports/sysutils/vector/vector-0.10.0/cargo-crates/krb5-src-0.2.4+1.18.2/krb5/src/lib/gssapi/krb5/
H A Daccept_sec_context.c441 krb5_data ap_rep, ap_req; local
493 ap_req.data = 0;
539 &(ap_req.length),
545 &(ap_req.length),
551 &(ap_req.length),
557 &(ap_req.length),
575 ap_req.length = input_token->length;
576 ap_req.data = input_token->value;
585 TREAD_STR(sptr, ap_req.data, ap_req.length);
602 code = decode_krb5_ap_req(&ap_req, &request);
H A Dinit_sec_context.c402 krb5_data ap_req; local
408 ap_req.data = 0;
434 NULL, k_cred, &ap_req);
451 code = data_to_gss(&ap_req, token);
456 tlen = g_token_size((gss_OID) mech_type, ap_req.length);
466 g_make_token_header(mech_type, ap_req.length,
469 TWRITE_STR(ptr, ap_req.data, ap_req.length);
480 if (ap_req.data)
481 krb5_free_data_contents(context, &ap_req);
/dports/security/krb5/krb5-1.19.2/src/lib/gssapi/krb5/
H A Dinit_sec_context.c395 krb5_data ap_req; local
401 ap_req.data = 0;
427 NULL, k_cred, &ap_req);
444 code = data_to_gss(&ap_req, token);
449 tlen = g_token_size((gss_OID) mech_type, ap_req.length);
459 g_make_token_header(mech_type, ap_req.length,
462 TWRITE_STR(ptr, ap_req.data, ap_req.length);
473 if (ap_req.data)
474 krb5_free_data_contents(context, &ap_req);
H A Daccept_sec_context.c662 krb5_data ap_rep, ap_req; local
708 ap_req.data = 0;
754 &(ap_req.length),
760 &(ap_req.length),
766 &(ap_req.length),
772 &(ap_req.length),
790 ap_req.length = input_token->length;
791 ap_req.data = input_token->value;
800 TREAD_STR(sptr, ap_req.data, ap_req.length);
817 code = decode_krb5_ap_req(&ap_req, &request);
/dports/security/suricata/suricata-6.0.4/rust/src/
H A Dkerberos.rs69 ap_req: parse_ap_req >> in parse_kerberos5_request_do()
73 ap_req in parse_kerberos5_request_do()
/dports/www/p5-Gantry/Gantry-3.64/lib/Gantry/Engine/
H A DMP13.pm81 my $apr = $self->ap_req;
645 $self->ap_req( $self->apache_request( $self->r ) );
646 $self->params( $self->apache_param_hash( $self->ap_req ) );
647 $self->uf_params( $self->apache_uf_param_hash( $self->ap_req ) );
H A DMP20.pm88 my $apr = $self->ap_req;
649 $self->ap_req( $self->apache_request( $self->r ) );
650 $self->params( $self->apache_param_hash( $self->ap_req ) );
651 $self->uf_params( $self->apache_uf_param_hash( $self->ap_req ) );
/dports/net-mgmt/wmi-client/wmi-1.3.16/Samba/source/heimdal/kdc/
H A Dkrb5tgs.c979 krb5_ap_req ap_req; in tgs_parse_request() local
992 memset(&ap_req, 0, sizeof(ap_req)); in tgs_parse_request()
1000 if(!get_krbtgt_realm(&ap_req.ticket.sname)){ in tgs_parse_request()
1009 ap_req.ticket.sname, in tgs_parse_request()
1010 ap_req.ticket.realm); in tgs_parse_request()
1029 if(ap_req.ticket.enc_part.kvno && in tgs_parse_request()
1039 *ap_req.ticket.enc_part.kvno, in tgs_parse_request()
1048 *krbtgt_etype = ap_req.ticket.enc_part.etype; in tgs_parse_request()
1051 ap_req.ticket.enc_part.etype, &tkey); in tgs_parse_request()
1073 &ap_req, in tgs_parse_request()
[all …]
/dports/net/samba412/samba-4.12.15/source4/heimdal/kdc/
H A Dkrb5tgs.c1167 krb5_ap_req ap_req; in tgs_parse_request() local
1185 memset(&ap_req, 0, sizeof(ap_req)); in tgs_parse_request()
1203 ap_req.ticket.sname, in tgs_parse_request()
1204 ap_req.ticket.realm); in tgs_parse_request()
1206 if (ap_req.ticket.enc_part.kvno) { in tgs_parse_request()
1207 kvno = *ap_req.ticket.enc_part.kvno; in tgs_parse_request()
1240 if(ap_req.ticket.enc_part.kvno && in tgs_parse_request()
1250 *ap_req.ticket.enc_part.kvno, in tgs_parse_request()
1262 ap_req.ticket.enc_part.etype, &tkey); in tgs_parse_request()
1285 &ap_req, in tgs_parse_request()
[all …]
/dports/net/samba412/samba-4.12.15/source4/heimdal/lib/gssapi/krb5/
H A Daccept_sec_context.c304 AP_REQ ap_req; in send_error_token() local
306 ret = krb5_decode_ap_req(context, indata, &ap_req); in send_error_token()
313 ap_req.ticket.sname, in send_error_token()
314 ap_req.ticket.realm); in send_error_token()
315 free_AP_REQ(&ap_req); in send_error_token()

123