config            132 lib/zlib/deflate.c local const config configuration_table[2] = {
config            137 lib/zlib/deflate.c local const config configuration_table[10] = {
config           1706 librpc/gen_ndr/cli_ntsvcs.c 	r.in.config = config;
config           2110 librpc/gen_ndr/ndr_ntsvcs.c 		NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, r->in.config));
config           2174 librpc/gen_ndr/ndr_ntsvcs.c 		NDR_CHECK(ndr_pull_uint32(ndr, NDR_SCALARS, &r->in.config));
config           2286 librpc/gen_ndr/ndr_ntsvcs.c 		ndr_print_uint32(ndr, "config", r->in.config);
config            389 librpc/gen_ndr/ntsvcs.h 		uint32_t config;
config             85 source3/include/ads.h 	} config;
config            175 source3/libads/ads_struct.c 		SAFE_FREE((*ads)->config.realm);
config            176 source3/libads/ads_struct.c 		SAFE_FREE((*ads)->config.bind_path);
config            177 source3/libads/ads_struct.c 		SAFE_FREE((*ads)->config.ldap_server_name);
config            178 source3/libads/ads_struct.c 		SAFE_FREE((*ads)->config.server_site_name);
config            179 source3/libads/ads_struct.c 		SAFE_FREE((*ads)->config.client_site_name);
config            180 source3/libads/ads_struct.c 		SAFE_FREE((*ads)->config.schema_path);
config            181 source3/libads/ads_struct.c 		SAFE_FREE((*ads)->config.config_path);
config             95 source3/libads/disp_sec.c 	ret = ads_get_attrname_by_guid(ads, ads->config.schema_path, 
config            101 source3/libads/disp_sec.c 	ret = ads_get_extended_right_name_by_guid(ads, ads->config.config_path,
config            199 source3/libads/disp_sec.c 	if (ads && !ads->config.schema_path) {
config            201 source3/libads/disp_sec.c 			ads->config.schema_path = SMB_STRDUP(tmp_path);
config            205 source3/libads/disp_sec.c 	if (ads && !ads->config.config_path) {
config            207 source3/libads/disp_sec.c 			ads->config.config_path = SMB_STRDUP(tmp_path);
config            828 source3/libads/krb5_setpw.c 	if (asprintf(&principal, "%s@%s", machine_account, ads->config.realm) < 0) {
config            140 source3/libads/ldap.c 	if (ads->config.server_site_name == NULL &&
config            141 source3/libads/ldap.c 	    ads->config.client_site_name == NULL ) {
config            145 source3/libads/ldap.c 	if (ads->config.server_site_name &&
config            146 source3/libads/ldap.c 	    ads->config.client_site_name &&
config            147 source3/libads/ldap.c 	    strequal(ads->config.server_site_name,
config            148 source3/libads/ldap.c 		     ads->config.client_site_name)) {
config            149 source3/libads/ldap.c 		DEBUG(10,("ads_sitename_match: name %s match\n", ads->config.server_site_name));
config            153 source3/libads/ldap.c 		ads->config.server_site_name ? ads->config.server_site_name : "NULL",
config            154 source3/libads/ldap.c 		ads->config.client_site_name ? ads->config.client_site_name : "NULL"));
config            164 source3/libads/ldap.c 	if (ads->config.flags & NBT_SERVER_CLOSEST) {
config            175 source3/libads/ldap.c 	if (ads->config.client_site_name == NULL) {
config            181 source3/libads/ldap.c 		ads->config.ldap_server_name));
config            234 source3/libads/ldap.c 	SAFE_FREE(ads->config.realm);
config            235 source3/libads/ldap.c 	SAFE_FREE(ads->config.bind_path);
config            236 source3/libads/ldap.c 	SAFE_FREE(ads->config.ldap_server_name);
config            237 source3/libads/ldap.c 	SAFE_FREE(ads->config.server_site_name);
config            238 source3/libads/ldap.c 	SAFE_FREE(ads->config.client_site_name);
config            241 source3/libads/ldap.c 	ads->config.flags	       = cldap_reply.server_type;
config            242 source3/libads/ldap.c 	ads->config.ldap_server_name   = SMB_STRDUP(cldap_reply.pdc_dns_name);
config            243 source3/libads/ldap.c 	ads->config.realm              = SMB_STRDUP(cldap_reply.dns_domain);
config            244 source3/libads/ldap.c 	strupper_m(ads->config.realm);
config            245 source3/libads/ldap.c 	ads->config.bind_path          = ads_build_dn(ads->config.realm);
config            247 source3/libads/ldap.c 		ads->config.server_site_name =
config            251 source3/libads/ldap.c 		ads->config.client_site_name =
config            547 source3/libads/ldap.c 				SAFE_FREE(ads->config.bind_path);
config            548 source3/libads/ldap.c 				ads->config.bind_path = SMB_STRDUP("");
config            634 source3/libads/ldap.c 		ads->auth.realm = SMB_STRDUP(ads->config.realm);
config            647 source3/libads/ldap.c 		if (asprintf(&env, "KRB5_KDC_ADDRESS_%s", ads->config.realm) > 0) {
config            669 source3/libads/ldap.c 	ads->ldap.ld = ldap_open_with_timeout(ads->config.ldap_server_name,
config            675 source3/libads/ldap.c 	DEBUG(3,("Connected to LDAP server %s\n", ads->config.ldap_server_name));
config            679 source3/libads/ldap.c 		saf_store( ads->server.workgroup, ads->config.ldap_server_name);
config            680 source3/libads/ldap.c 		saf_store( ads->server.realm, ads->config.ldap_server_name);
config           1249 source3/libads/ldap.c 	return ads_do_search(ads, ads->config.bind_path, LDAP_SCOPE_SUBTREE, 
config           1626 source3/libads/ldap.c 	if (asprintf(&base, "<WKGUID=%s,%s>", wknguid, ads->config.bind_path ) == -1) {
config           1652 source3/libads/ldap.c 	bind_dn_exp = ldap_explode_dn(ads->config.bind_path, 0);
config           1886 source3/libads/ldap.c 			spn, machine_name, ads->config.realm));
config           2845 source3/libads/ldap.c 	ads->config.current_time = ads_parse_time(timestr);
config           2847 source3/libads/ldap.c 	if (ads->config.current_time != 0) {
config           2848 source3/libads/ldap.c 		ads->auth.time_offset = ads->config.current_time - time(NULL);
config           2933 source3/libads/ldap.c 	rc = ads_do_search_retry(ads, ads->config.bind_path, LDAP_SCOPE_BASE, "(objectclass=*)", 
config           3006 source3/libads/ldap.c 	if (strequal(computer_name, ads->config.ldap_server_name)) {
config           3712 source3/libads/ldap.c 	status = ads_do_search_all(ads, ads->config.bind_path,
config           3873 source3/libads/ldap.c 			       ads->config.bind_path);
config             67 source3/libads/ldap_user.c 	if (!(upn = talloc_asprintf(ctx, "%s@%s", user, ads->config.realm)))
config             72 source3/libads/ldap_user.c 				       ads->config.bind_path)))
config            112 source3/libads/ldap_user.c 				       ads->config.bind_path)))
config             76 source3/libads/ldap_utils.c 			 ads->config.realm, ads_errstr(status)));
config            135 source3/libads/ldap_utils.c 	return ads_do_search_retry(ads, ads->config.bind_path, LDAP_SCOPE_SUBTREE,
config             71 source3/libads/ndr.c 	ndr_print_netr_DsR_DcFlags(ndr, "flags", r->config.flags);
config             72 source3/libads/ndr.c 	ndr_print_string(ndr, "realm", r->config.realm);
config             73 source3/libads/ndr.c 	ndr_print_string(ndr, "bind_path", r->config.bind_path);
config             74 source3/libads/ndr.c 	ndr_print_string(ndr, "ldap_server_name", r->config.ldap_server_name);
config             75 source3/libads/ndr.c 	ndr_print_string(ndr, "server_site_name", r->config.server_site_name);
config             76 source3/libads/ndr.c 	ndr_print_string(ndr, "client_site_name", r->config.client_site_name);
config             77 source3/libads/ndr.c 	ndr_print_time_t(ndr, "current_time", r->config.current_time);
config             78 source3/libads/ndr.c 	ndr_print_string(ndr, "schema_path", r->config.schema_path);
config             79 source3/libads/ndr.c 	ndr_print_string(ndr, "config_path", r->config.config_path);
config             86 source3/libads/util.c 	} else if (ads->config.realm && ads->config.ldap_server_name) {
config             89 source3/libads/util.c 		server = SMB_STRDUP(ads->config.ldap_server_name);
config             90 source3/libads/util.c 		server_realm = SMB_STRDUP(ads->config.realm);
config            509 source3/libgpo/gpo_ldap.c 		status = ads_do_search_all_sd_flags(ads, ads->config.bind_path,
config            739 source3/libgpo/gpo_ldap.c 						 ads->config.ldap_server_name,
config            775 source3/libgpo/gpo_ldap.c 	       (!strequal(parent_dn, ads_parent_dn(ads->config.bind_path)))) {
config            820 source3/libgpo/gpo_ldap.c 	       (!strequal(parent_dn, ads_parent_dn(ads->config.bind_path)))) {
config            661 source3/libgpo/gpo_util.c 					ads->config.ldap_server_name,
config            160 source3/libnet/libnet_join.c 						       r->in.ads->config.realm);
config             65 source3/libnet/libnet_samsync_keytab.c 	ctx->dns_domain_name = talloc_strdup_upper(mem_ctx, ads->config.realm);
config             81 source3/libsmb/namequery_dc.c 		if (!ads->config.realm) {
config            102 source3/libsmb/namequery_dc.c 		if (is_our_primary_domain(domain) && (ads->config.flags & NBT_SERVER_KDC)) {
config            132 source3/libsmb/namequery_dc.c 	fstrcpy(srv_name, ads->config.ldap_server_name);
config            650 source3/rpc_server/srv_svcctl_nt.c 		config->displayname = regval_sz(val);
config            652 source3/rpc_server/srv_svcctl_nt.c 		config->displayname = name;
config            655 source3/rpc_server/srv_svcctl_nt.c 		config->startname = regval_sz(val);
config            659 source3/rpc_server/srv_svcctl_nt.c 		config->executablepath = regval_sz(val);
config            665 source3/rpc_server/srv_svcctl_nt.c 	config->tag_id           = 0x00000000;			/* unassigned loadorder group */
config            666 source3/rpc_server/srv_svcctl_nt.c 	config->service_type     = SERVICE_TYPE_WIN32_OWN_PROCESS;
config            667 source3/rpc_server/srv_svcctl_nt.c 	config->error_control    = SVCCTL_SVC_ERROR_NORMAL;
config            674 source3/rpc_server/srv_svcctl_nt.c 		config->start_type = SVCCTL_DISABLED;
config            676 source3/rpc_server/srv_svcctl_nt.c 		config->start_type = SVCCTL_DISABLED;
config            678 source3/rpc_server/srv_svcctl_nt.c 		config->start_type = SVCCTL_DEMAND_START;
config            141 source3/utils/net_ads.c 	if (!ads->config.realm) {
config            142 source3/utils/net_ads.c 		ads->config.realm = CONST_DISCARD(char *, c->opt_target_workgroup);
config            171 source3/utils/net_ads.c 	if (!ads || !ads->config.realm) {
config            187 source3/utils/net_ads.c 	d_printf("LDAP server name: %s\n", ads->config.ldap_server_name);
config            188 source3/utils/net_ads.c 	d_printf("Realm: %s\n", ads->config.realm);
config            189 source3/utils/net_ads.c 	d_printf("Bind Path: %s\n", ads->config.bind_path);
config            192 source3/utils/net_ads.c 			 http_timestring(talloc_tos(), ads->config.current_time));
config            384 source3/utils/net_ads.c 	if (!ads->config.realm) {
config            385 source3/utils/net_ads.c 		ads->config.realm = CONST_DISCARD(char *, c->opt_target_workgroup);
config            488 source3/utils/net_ads.c 	if (asprintf(&upn, "%s@%s", argv[0], ads->config.realm) == -1) {
config            668 source3/utils/net_ads.c 		rc = ads_do_search_all_fn(ads, ads->config.bind_path,
config            818 source3/utils/net_ads.c 		rc = ads_do_search_all_fn(ads, ads->config.bind_path,
config           1108 source3/utils/net_ads.c 			 "realm\n", ads->config.realm));
config           1862 source3/utils/net_ads.c 	if (!ads->config.realm) {
config           1921 source3/utils/net_ads.c 	if (asprintf(&host_principal, "%s$@%s", my_name, ads->config.realm) == -1) {
config           1990 source3/utils/net_ads.c 	rc = ads_do_search_all(ads, ads->config.bind_path,
config            239 source3/utils/net_ads_gpo.c 	status = ads_do_search_all_sd_flags(ads, ads->config.bind_path,
config            316 source3/utils/net_rpc_service.c 	struct QUERY_SERVICE_CONFIG config;
config            317 source3/utils/net_rpc_service.c 	uint32_t buf_size = sizeof(config);
config            369 source3/utils/net_rpc_service.c 						   &config,
config            377 source3/utils/net_rpc_service.c 							   &config,
config            392 source3/utils/net_rpc_service.c 	d_printf("\tService Type         = 0x%x\n", config.service_type);
config            393 source3/utils/net_rpc_service.c 	d_printf("\tStart Type           = 0x%x\n", config.start_type);
config            394 source3/utils/net_rpc_service.c 	d_printf("\tError Control        = 0x%x\n", config.error_control);
config            395 source3/utils/net_rpc_service.c 	d_printf("\tTag ID               = 0x%x\n", config.tag_id);
config            397 source3/utils/net_rpc_service.c 	if (config.executablepath) {
config            398 source3/utils/net_rpc_service.c 		d_printf("\tExecutable Path      = %s\n", config.executablepath);
config            401 source3/utils/net_rpc_service.c 	if (config.loadordergroup) {
config            402 source3/utils/net_rpc_service.c 		d_printf("\tLoad Order Group     = %s\n", config.loadordergroup);
config            405 source3/utils/net_rpc_service.c 	if (config.dependencies) {
config            406 source3/utils/net_rpc_service.c 		d_printf("\tDependencies         = %s\n", config.dependencies);
config            409 source3/utils/net_rpc_service.c 	if (config.startname) {
config            410 source3/utils/net_rpc_service.c 		d_printf("\tStart Name           = %s\n", config.startname);
config            413 source3/utils/net_rpc_service.c 	if (config.displayname) {
config            414 source3/utils/net_rpc_service.c 		d_printf("\tDisplay Name         = %s\n", config.displayname);
config             88 source3/winbindd/idmap_ad.c 		if ( ads->config.realm && (expire > time(NULL))) {
config            126 source3/winbindd/idmap_adex/gc_util.c 				  ads->config.ldap_server_name,
config            127 source3/winbindd/idmap_adex/gc_util.c 				  ads->config.realm,
config             95 source3/winbindd/nss_info.c 	if ( !config )
config             98 source3/winbindd/nss_info.c 	p = strchr( config, ':' );
config            103 source3/winbindd/nss_info.c 		*backend = SMB_STRDUP( config );
config            113 source3/winbindd/nss_info.c 	len = PTR_DIFF(p,config)+1;
config            119 source3/winbindd/nss_info.c 	StrnCpy( q, config, len-1);
config             60 source3/winbindd/winbindd_ads.c 		if ( ads->config.realm && (expire > now)) {
config            125 source3/winbindd/winbindd_ads.c 	if (!ADS_ERR_OK(status) || !ads->config.realm) {
config           1032 source3/winbindd/winbindd_ads.c 	rc = ads_ranged_search(ads, tmp_ctx, LDAP_SCOPE_SUBTREE, ads->config.bind_path,
config           1106 source3/winbindd/winbindd_cm.c 			fstrcpy(name, ads->config.ldap_server_name);
config           1109 source3/winbindd/winbindd_cm.c 			DEBUG(10,("dcip_to_name: flags = 0x%x\n", (unsigned int)ads->config.flags));
config           1111 source3/winbindd/winbindd_cm.c 			if (domain->primary && (ads->config.flags & NBT_SERVER_KDC)) {
config           1113 source3/winbindd/winbindd_cm.c 					char *sitename = sitename_fetch(ads->config.realm);
config             59 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "_krb5_principalname2krb5_principal: %s",
config             66 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "krb5_unparse_name: %s",
config             70 source4/heimdal/kdc/524.c     ret = _kdc_db_fetch(context, config, sprinc, HDB_F_GET_SERVER,
config             74 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0,
config             98 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "_krb5_principalname2krb5_principal: %s",
config            105 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "krb5_unparse_name: %s",
config            109 source4/heimdal/kdc/524.c     kdc_log(context, config, 1, "524-REQ %s from %s for %s", cpn, from, spn);
config            122 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "Ticket expired (%s)", spn);
config            126 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "Ticket not valid (%s)", spn);
config            154 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "Failed to convert address (%s)", from);
config            159 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "Incorrect network address (%s)", from);
config            202 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config            216 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "Failed to encrypt data: %s",
config            241 source4/heimdal/kdc/524.c 	    kdc_log(context, config, 0,
config            253 source4/heimdal/kdc/524.c 	if (!config->enable_v4_cross_realm && strcmp (et.crealm, t->realm) != 0) {
config            254 source4/heimdal/kdc/524.c 	    kdc_log(context, config, 0, "524 cross-realm %s -> %s disabled", et.crealm,
config            259 source4/heimdal/kdc/524.c 	ret = _kdc_encode_v4_ticket(context, config,
config            263 source4/heimdal/kdc/524.c 	    kdc_log(context, config, 0,
config            269 source4/heimdal/kdc/524.c 	    kdc_log(context, config, 0,
config            273 source4/heimdal/kdc/524.c 	ret = encrypt_v4_ticket(context, config, buf + sizeof(buf) - len, len,
config            276 source4/heimdal/kdc/524.c 	    kdc_log(context, config, 0,
config            310 source4/heimdal/kdc/524.c     if(!config->enable_524) {
config            312 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0,
config            317 source4/heimdal/kdc/524.c     ret = fetch_server (context, config, t, &spn, &server, from);
config            324 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0,
config            330 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config            341 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0,
config            349 source4/heimdal/kdc/524.c 	kdc_log(context, config, 0,
config            354 source4/heimdal/kdc/524.c     ret = log_524 (context, config, &et, from, spn);
config            360 source4/heimdal/kdc/524.c     ret = verify_flags (context, config, &et, spn);
config            366 source4/heimdal/kdc/524.c     ret = set_address (context, config, &et, addr, from);
config            372 source4/heimdal/kdc/524.c     ret = encode_524_response(context, config, spn, et, t,
config            282 source4/heimdal/kdc/default_config.c     *config = c;
config             68 source4/heimdal/kdc/digest.c 				 config,
config            179 source4/heimdal/kdc/digest.c     ret = _kdc_db_fetch(context, config, clientprincipal,
config            225 source4/heimdal/kdc/digest.c     if(!config->enable_digest) {
config            226 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0,
config            238 source4/heimdal/kdc/digest.c     kdc_log(context, config, 0, "Digest request from %s", from);
config            242 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0, "Can't open database for digest");
config            293 source4/heimdal/kdc/digest.c 	ret = _kdc_db_fetch(context, config, principal,
config            315 source4/heimdal/kdc/digest.c 	ret = _kdc_db_fetch(context, config, principal,
config            322 source4/heimdal/kdc/digest.c 	    kdc_log(context, config, 0,
config            366 source4/heimdal/kdc/digest.c     kdc_log(context, config, 0, "Valid digest request from %s (%s)",
config            461 source4/heimdal/kdc/digest.c 	ret = get_digest_key(context, config, server, &crypto);
config            496 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0, "Digest %s init request successful from %s",
config            578 source4/heimdal/kdc/digest.c 	ret = get_digest_key(context, config, server, &crypto);
config            615 source4/heimdal/kdc/digest.c 	    if ((config->digests_allowed & CHAP_MD5) == 0) {
config            616 source4/heimdal/kdc/digest.c 		kdc_log(context, config, 0, "Digest CHAP MD5 not allowed");
config            633 source4/heimdal/kdc/digest.c 	    ret = get_password_entry(context, config,
config            659 source4/heimdal/kdc/digest.c 		kdc_log(context, config, 0,
config            671 source4/heimdal/kdc/digest.c 	    if ((config->digests_allowed & DIGEST_MD5) == 0) {
config            672 source4/heimdal/kdc/digest.c 		kdc_log(context, config, 0, "Digest SASL MD5 not allowed");
config            685 source4/heimdal/kdc/digest.c 	    ret = get_password_entry(context, config,
config            777 source4/heimdal/kdc/digest.c 		kdc_log(context, config, 0,
config            792 source4/heimdal/kdc/digest.c 	    if ((config->digests_allowed & MS_CHAP_V2) == 0) {
config            793 source4/heimdal/kdc/digest.c 		kdc_log(context, config, 0, "MS-CHAP-V2 not allowed");
config            851 source4/heimdal/kdc/digest.c 	    ret = _kdc_db_fetch(context, config, clientprincipal,
config            892 source4/heimdal/kdc/digest.c 		kdc_log(context, config, 0,
config            977 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0, "Digest %s request successful %s",
config            984 source4/heimdal/kdc/digest.c 	if ((config->digests_allowed & (NTLM_V1|NTLM_V1_SESSION|NTLM_V2)) == 0) {
config            985 source4/heimdal/kdc/digest.c 	    kdc_log(context, config, 0, "NTLM not allowed");
config            994 source4/heimdal/kdc/digest.c 	    kdc_log(context, config, 0, "NTLM client have no unicode");
config           1001 source4/heimdal/kdc/digest.c 	    kdc_log(context, config, 0, "NTLM client doesn't support NTLM");
config           1089 source4/heimdal/kdc/digest.c 	ret = get_digest_key(context, config, server, &crypto);
config           1101 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0, "NTLM init from %s", from);
config           1126 source4/heimdal/kdc/digest.c 	ret = _kdc_db_fetch(context, config, clientprincipal,
config           1135 source4/heimdal/kdc/digest.c 	ret = get_digest_key(context, config, server, &crypto);
config           1145 source4/heimdal/kdc/digest.c 	    kdc_log(context, config, 0,
config           1188 source4/heimdal/kdc/digest.c 	    if ((config->digests_allowed & NTLM_V2) == 0) {
config           1189 source4/heimdal/kdc/digest.c 		kdc_log(context, config, 0, "NTLM v2 not allowed");
config           1234 source4/heimdal/kdc/digest.c 		if ((config->digests_allowed & NTLM_V1_SESSION) == 0) {
config           1235 source4/heimdal/kdc/digest.c 		    kdc_log(context, config, 0, "NTLM v1-session not allowed");
config           1253 source4/heimdal/kdc/digest.c 		if ((config->digests_allowed & NTLM_V1) == 0) {
config           1254 source4/heimdal/kdc/digest.c 		    kdc_log(context, config, 0, "NTLM v1 not allowed");
config           1333 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0, "NTLM version %d successful for %s",
config           1339 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0, "digest supportedMechs from %s", from);
config           1344 source4/heimdal/kdc/digest.c 	if (config->digests_allowed & NTLM_V1)
config           1346 source4/heimdal/kdc/digest.c 	if (config->digests_allowed & NTLM_V1_SESSION)
config           1348 source4/heimdal/kdc/digest.c 	if (config->digests_allowed & NTLM_V2)
config           1350 source4/heimdal/kdc/digest.c 	if (config->digests_allowed & DIGEST_MD5)
config           1352 source4/heimdal/kdc/digest.c 	if (config->digests_allowed & CHAP_MD5)
config           1354 source4/heimdal/kdc/digest.c 	if (config->digests_allowed & MS_CHAP_V2)
config           1371 source4/heimdal/kdc/digest.c 	kdc_log(context, config, 0, "Digest failed with: %s", s);
config            469 source4/heimdal/kdc/kaserver.c 	      name, instance, config->v4_realm);
config            471 source4/heimdal/kdc/kaserver.c 	      "krbtgt", config->v4_realm, config->v4_realm);
config            473 source4/heimdal/kdc/kaserver.c     kdc_log(context, config, 0, "AS-REQ (kaserver) %s from %s for %s",
config            476 source4/heimdal/kdc/kaserver.c     ret = _kdc_db_fetch4 (context, config, name, instance,
config            477 source4/heimdal/kdc/kaserver.c 			  config->v4_realm, HDB_F_GET_CLIENT,
config            480 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "Client not found in database: %s: %s",
config            486 source4/heimdal/kdc/kaserver.c     ret = _kdc_db_fetch4 (context, config, "krbtgt",
config            487 source4/heimdal/kdc/kaserver.c 			  config->v4_realm, config->v4_realm,
config            490 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "Server not found in database: %s: %s",
config            496 source4/heimdal/kdc/kaserver.c     ret = _kdc_check_flags (context, config,
config            508 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "no suitable DES key for client");
config            516 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "no suitable DES key for server");
config            540 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "preauth failed for %s", client_name);
config            569 source4/heimdal/kdc/kaserver.c 			 name, instance, config->v4_realm,
config            572 source4/heimdal/kdc/kaserver.c 			 "krbtgt", config->v4_realm,
config            691 source4/heimdal/kdc/kaserver.c 	      "%s.%s@%s", name, instance, config->v4_realm);
config            693 source4/heimdal/kdc/kaserver.c     ret = _kdc_db_fetch4 (context, config, name, instance,
config            694 source4/heimdal/kdc/kaserver.c 			  config->v4_realm, HDB_F_GET_SERVER, &server_entry);
config            696 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "Server not found in database: %s: %s",
config            702 source4/heimdal/kdc/kaserver.c     ret = _kdc_db_fetch4 (context, config, "krbtgt",
config            703 source4/heimdal/kdc/kaserver.c 		     config->v4_realm, config->v4_realm, HDB_F_GET_KRBTGT, &krbtgt_entry);
config            705 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0,
config            707 source4/heimdal/kdc/kaserver.c 		"krbtgt", config->v4_realm,  config->v4_realm,
config            716 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "no suitable DES key for krbtgt");
config            724 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0, "no suitable DES key for server");
config            738 source4/heimdal/kdc/kaserver.c 				      config->v4_realm, &sname,
config            741 source4/heimdal/kdc/kaserver.c 	    kdc_log(context, config, 0,
config            749 source4/heimdal/kdc/kaserver.c 	    || strcmp (sinstance, config->v4_realm) != 0) {
config            750 source4/heimdal/kdc/kaserver.c 	    kdc_log(context, config, 0, "no TGT: %s.%s for %s.%s@%s",
config            762 source4/heimdal/kdc/kaserver.c 	    kdc_log(context, config, 0, "TGT expired: %s.%s@%s",
config            772 source4/heimdal/kdc/kaserver.c     kdc_log(context, config, 0, "TGS-REQ (kaserver) %s from %s for %s",
config            775 source4/heimdal/kdc/kaserver.c     ret = _kdc_db_fetch4 (context, config,
config            779 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0,
config            785 source4/heimdal/kdc/kaserver.c     if (client_entry == NULL && strcmp(ad.prealm, config->v4_realm) == 0) {
config            786 source4/heimdal/kdc/kaserver.c 	kdc_log(context, config, 0,
config            793 source4/heimdal/kdc/kaserver.c     ret = _kdc_check_flags (context, config,
config            925 source4/heimdal/kdc/kaserver.c 	do_authenticate (context, config, &hdr, sp, addr, from, reply);
config            928 source4/heimdal/kdc/kaserver.c 	do_getticket (context, config, &hdr, sp, addr, from, reply);
config             66 source4/heimdal/kdc/kerberos4.c     krb5_kdc_configuration *config;
config             83 source4/heimdal/kdc/kerberos4.c     ret = _kdc_db_fetch(context, ctx->config, princ, ctx->flags, NULL, &ent);
config             85 source4/heimdal/kdc/kerberos4.c 	kdc_log(context, ctx->config, 7, "Lookup %s failed: %s", s,
config             90 source4/heimdal/kdc/kerberos4.c     kdc_log(context, ctx->config, 7, "Lookup %s succeeded", s);
config            107 source4/heimdal/kdc/kerberos4.c     ctx.config = config;
config            114 source4/heimdal/kdc/kerberos4.c     ret = _kdc_db_fetch(context, config, p, flags, NULL, ent);
config            151 source4/heimdal/kdc/kerberos4.c     if(!config->enable_v4) {
config            152 source4/heimdal/kdc/kerberos4.c 	kdc_log(context, config, 0,
config            162 source4/heimdal/kdc/kerberos4.c 	kdc_log(context, config, 0,
config            191 source4/heimdal/kdc/kerberos4.c 		  "%s.%s@%s", sname, sinst, config->v4_realm);
config            193 source4/heimdal/kdc/kerberos4.c 	kdc_log(context, config, 0, "AS-REQ (krb4) %s from %s for %s",
config            196 source4/heimdal/kdc/kerberos4.c 	ret = _kdc_db_fetch4(context, config, name, inst, realm,
config            199 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0, "Client not found in database: %s: %s",
config            205 source4/heimdal/kdc/kerberos4.c 	ret = _kdc_db_fetch4(context, config, sname, sinst, config->v4_realm,
config            208 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0, "Server not found in database: %s: %s",
config            215 source4/heimdal/kdc/kerberos4.c 	ret = _kdc_check_flags (context, config,
config            226 source4/heimdal/kdc/kerberos4.c 	if (config->enable_v4_per_principal &&
config            229 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            242 source4/heimdal/kdc/kerberos4.c 	if (config->require_preauth
config            245 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            256 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0, "no suitable DES key for client");
config            264 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0, "no suitable DES key for server");
config            291 source4/heimdal/kdc/kerberos4.c 				      config->v4_realm,
config            311 source4/heimdal/kdc/kerberos4.c 				    config->v4_realm,
config            361 source4/heimdal/kdc/kerberos4.c 				      config->v4_realm,
config            364 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            372 source4/heimdal/kdc/kerberos4.c 	ret = _kdc_db_fetch(context, config, tgt_princ,
config            376 source4/heimdal/kdc/kerberos4.c 	    s = kdc_log_msg(context, config, 0, "Ticket-granting ticket not "
config            378 source4/heimdal/kdc/kerberos4.c 			    realm, config->v4_realm,
config            386 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            389 source4/heimdal/kdc/kerberos4.c 		    realm, config->v4_realm);
config            397 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            412 source4/heimdal/kdc/kerberos4.c 	if (config->check_ticket_addresses)
config            418 source4/heimdal/kdc/kerberos4.c 			       config->v4_realm,
config            421 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0, "krb_rd_req: %d", ret);
config            434 source4/heimdal/kdc/kerberos4.c 		  sname, sinst, config->v4_realm);
config            439 source4/heimdal/kdc/kerberos4.c 	kdc_log(context, config, 0, "TGS-REQ (krb4) %s from %s for %s",
config            443 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            450 source4/heimdal/kdc/kerberos4.c 	if (!config->enable_v4_cross_realm && strcmp(realm, config->v4_realm) != 0) {
config            451 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            453 source4/heimdal/kdc/kerberos4.c 		    realm, config->v4_realm);
config            460 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            467 source4/heimdal/kdc/kerberos4.c 	ret = _kdc_db_fetch4(context, config, ad.pname, ad.pinst, ad.prealm,
config            471 source4/heimdal/kdc/kerberos4.c 	    s = kdc_log_msg(context, config, 0,
config            478 source4/heimdal/kdc/kerberos4.c 	if (client == NULL && strcmp(ad.prealm, config->v4_realm) == 0) {
config            480 source4/heimdal/kdc/kerberos4.c 	    s = kdc_log_msg(context, config, 0,
config            488 source4/heimdal/kdc/kerberos4.c 	ret = _kdc_db_fetch4(context, config, sname, sinst, config->v4_realm,
config            492 source4/heimdal/kdc/kerberos4.c 	    s = kdc_log_msg(context, config, 0,
config            500 source4/heimdal/kdc/kerberos4.c 	ret = _kdc_check_flags (context, config,
config            512 source4/heimdal/kdc/kerberos4.c 	    kdc_log(context, config, 0,
config            579 source4/heimdal/kdc/kerberos4.c 					config->v4_realm,
config            617 source4/heimdal/kdc/kerberos4.c 	kdc_log(context, config, 0, "Unknown message type (krb4): %d from %s",
config            205 source4/heimdal/kdc/kerberos5.c     kdc_log(context, config, 5,
config            240 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0, "out of memory");
config            248 source4/heimdal/kdc/kerberos5.c     kdc_log(context, config, 0, "Client sent patypes: %s", str);
config            275 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Failed to encode ticket: %s",
config            281 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Internal error in ASN.1 encoder");
config            289 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config            304 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Failed to encrypt data: %s",
config            309 source4/heimdal/kdc/kerberos5.c     if(rep->msg_type == krb_as_rep && !config->encode_as_rep_as_tgs_rep)
config            314 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Failed to encode KDC-REP: %s",
config            320 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Internal error in ASN.1 encoder");
config            327 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config            354 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Failed to encode KDC-REP: %s",
config            360 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Internal error in ASN.1 encoder");
config            426 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0, "unknown salt-type: %d",
config            729 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0, "out of memory");
config            737 source4/heimdal/kdc/kerberos5.c     kdc_log(context, config, 0, "Client supported enctypes: %s", str);
config            748 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 5, "Using %s/%s", cet, set);
config            754 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 5, "Using e-types %d/%d", cetype, setype);
config            762 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 2, "Requested flags: %s", fixedstr);
config            784 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            790 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            799 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            809 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            820 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            833 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            839 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            845 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            854 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            864 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            874 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config            900 source4/heimdal/kdc/kerberos5.c     if(config->check_ticket_addresses == 0)
config            904 source4/heimdal/kdc/kerberos5.c 	return config->allow_null_ticket_addresses;
config            919 source4/heimdal/kdc/kerberos5.c 	return config->allow_null_ticket_addresses;
config           1011 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1023 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 0,
config           1045 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1050 source4/heimdal/kdc/kerberos5.c     kdc_log(context, config, 0, "AS-REQ %s from %s for %s",
config           1053 source4/heimdal/kdc/kerberos5.c     ret = _kdc_db_fetch(context, config, client_princ,
config           1056 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "UNKNOWN -- %s: %s", client_name,
config           1062 source4/heimdal/kdc/kerberos5.c     ret = _kdc_db_fetch(context, config, server_princ,
config           1066 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "UNKNOWN -- %s: %s", server_name,
config           1076 source4/heimdal/kdc/kerberos5.c     ret = _kdc_check_flags(context, config,
config           1091 source4/heimdal/kdc/kerberos5.c 	log_patypes(context, config, req->padata);
config           1094 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 5,
config           1110 source4/heimdal/kdc/kerberos5.c 	    ret = _kdc_pk_rd_padata(context, config, req, pa, &pkp);
config           1113 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 5,
config           1122 source4/heimdal/kdc/kerberos5.c 				       config,
config           1131 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 0, "%s", e_text);
config           1137 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config           1146 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 5, "Looking for ENC-TS pa-data -- %s",
config           1167 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 5, "Failed to decode PA-DATA -- %s",
config           1181 source4/heimdal/kdc/kerberos5.c 		    kdc_log(context, config, 5,
config           1185 source4/heimdal/kdc/kerberos5.c 		    kdc_log(context, config, 5,
config           1197 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config           1215 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 5,
config           1241 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config,
config           1254 source4/heimdal/kdc/kerberos5.c  		kdc_log(context, config, 0,
config           1282 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 2,
config           1291 source4/heimdal/kdc/kerberos5.c 	if(found_pa == 0 && config->require_preauth)
config           1296 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0, "%s -- %s", e_text, client_name);
config           1300 source4/heimdal/kdc/kerberos5.c     }else if (config->require_preauth
config           1342 source4/heimdal/kdc/kerberos5.c 	    ret = get_pa_etype_info(context, config,
config           1346 source4/heimdal/kdc/kerberos5.c 	ret = get_pa_etype_info2(context, config, &method_data,
config           1359 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1375 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1380 source4/heimdal/kdc/kerberos5.c     ret = _kdc_get_preferred_key(context, config,
config           1433 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0,
config           1441 source4/heimdal/kdc/kerberos5.c     log_as_req(context, config, cetype, setype, b);
config           1444 source4/heimdal/kdc/kerberos5.c        || (f.request_anonymous && !config->allow_anonymous)) {
config           1446 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0, "Bad KDC options -- %s", client_name);
config           1474 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1482 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1490 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1496 source4/heimdal/kdc/kerberos5.c     if(!_kdc_check_addresses(context, config, b->addresses, from_addr)) {
config           1498 source4/heimdal/kdc/kerberos5.c 	kdc_log(context, config, 0,
config           1589 source4/heimdal/kdc/kerberos5.c 	&& (config->kdc_warn_pwexpire == 0
config           1590 source4/heimdal/kdc/kerberos5.c 	    || kdc_time + config->kdc_warn_pwexpire >= *client->entry.pw_end)) {
config           1643 source4/heimdal/kdc/kerberos5.c 	ret = _kdc_pk_mk_pa_reply(context, config, pkp, client,
config           1649 source4/heimdal/kdc/kerberos5.c 					   config,
config           1723 source4/heimdal/kdc/kerberos5.c 	    kdc_log(context, config, 0, "PAC generation failed for -- %s",
config           1735 source4/heimdal/kdc/kerberos5.c 		kdc_log(context, config, 0, "PAC signing failed for -- %s",
config           1749 source4/heimdal/kdc/kerberos5.c     _kdc_log_timestamp(context, config, "AS-REQ", et.authtime, et.starttime,
config           1754 source4/heimdal/kdc/kerberos5.c 				  config,
config           1763 source4/heimdal/kdc/kerberos5.c     ret = _kdc_encode_reply(context, config,
config           1773 source4/heimdal/kdc/kerberos5.c     if (datagram_reply && reply->length > config->max_datagram_reply_length) {
config            369 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            374 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            381 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config            388 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            396 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            408 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            416 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            428 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            436 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            445 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Ticket cannot be postdated");
config            451 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            463 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            479 source4/heimdal/kdc/krb5tgs.c     if(f.request_anonymous && !config->allow_anonymous){
config            480 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config            514 source4/heimdal/kdc/krb5tgs.c     kdc_log(context, config, 0,
config            530 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Ticket expired (%s)", pstr);
config            534 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Ticket not valid (%s)", pstr);
config            569 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config            573 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config            610 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            625 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config            697 source4/heimdal/kdc/krb5tgs.c     ret = check_tgs_flags(context, config, b, tgt, &et);
config            710 source4/heimdal/kdc/krb5tgs.c     (config->trpolicy == TRPOLICY_ALWAYS_CHECK)
config            712 source4/heimdal/kdc/krb5tgs.c     (config->trpolicy == TRPOLICY_ALLOW_PER_PRINCIPAL)
config            714 source4/heimdal/kdc/krb5tgs.c     (config->trpolicy == TRPOLICY_ALWAYS_HONOUR_REQUEST)
config            720 source4/heimdal/kdc/krb5tgs.c     ret = fix_transited_encoding(context, config,
config            859 source4/heimdal/kdc/krb5tgs.c     _kdc_log_timestamp(context, config, "TGS-REQ", et.authtime, et.starttime,
config            868 source4/heimdal/kdc/krb5tgs.c 					  config,
config            908 source4/heimdal/kdc/krb5tgs.c     ret = _kdc_encode_reply(context, config,
config            949 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "No authenticator in request");
config            963 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Bad checksum type in authenticator: %d",
config            972 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Failed to encode KDC-REQ-BODY: %s",
config            978 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Internal error in ASN.1 encoder");
config            986 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config            999 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1043 source4/heimdal/kdc/krb5tgs.c     kdc_log(context, config, 0, "Searching referral for %s", name);
config           1079 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Failed to decode AP-REQ: %s",
config           1086 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "PA-DATA is not a ticket-granting ticket");
config           1096 source4/heimdal/kdc/krb5tgs.c     ret = _kdc_db_fetch(context, config, princ, HDB_F_GET_KRBTGT, NULL, krbtgt);
config           1104 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1121 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1141 source4/heimdal/kdc/krb5tgs.c  	kdc_log(context, config, 0,
config           1168 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Failed to verify AP-REQ: %s",
config           1181 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0, "malloc failed");
config           1188 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0, "malloc failed");
config           1196 source4/heimdal/kdc/krb5tgs.c     ret = tgs_check_authenticator(context, config,
config           1213 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0, "Failed to get remote subkey: %s",
config           1222 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0, "Failed to get session key: %s",
config           1229 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1237 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config           1249 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1266 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0, "Failed to decode authorization data");
config           1412 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1418 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1424 source4/heimdal/kdc/krb5tgs.c 	ret = _kdc_db_fetch(context, config, p,
config           1445 source4/heimdal/kdc/krb5tgs.c 	ret = verify_flags(context, config, &adtkt, spn);
config           1465 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1469 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1477 source4/heimdal/kdc/krb5tgs.c     ret = _kdc_db_fetch(context, config, sp, HDB_F_GET_SERVER | HDB_F_CANON,
config           1489 source4/heimdal/kdc/krb5tgs.c 		    kdc_log(context, config, 5, "krbtgt for realm %s "
config           1506 source4/heimdal/kdc/krb5tgs.c 	} else if(need_referral(context, config, &b->kdc_options, sp, &realms)) {
config           1508 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 5,
config           1529 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1537 source4/heimdal/kdc/krb5tgs.c     ret = _kdc_db_fetch(context, config, cp, HDB_F_GET_CLIENT | HDB_F_CANON,
config           1555 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 1, "Client no longer in database: %s",
config           1560 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 1, "Client not found in database: %s: %s",
config           1580 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0,
config           1593 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0,
config           1622 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1636 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1641 source4/heimdal/kdc/krb5tgs.c     ret = check_PAC(context, config, cp,
config           1645 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1653 source4/heimdal/kdc/krb5tgs.c 			       config,
config           1659 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1687 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0, "Failed to decode PA-S4U2Self");
config           1699 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0, "krb5_crypto_init failed: %s",
config           1714 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0,
config           1737 source4/heimdal/kdc/krb5tgs.c 		kdc_log(context, config, 0, "S4U2Self: %s is not allowed "
config           1757 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0, "s4u2self %s impersonating %s to "
config           1783 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1800 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1808 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1815 source4/heimdal/kdc/krb5tgs.c 	ret = check_constrained_delegation(context, config, client, sp);
config           1817 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1834 source4/heimdal/kdc/krb5tgs.c 	ret = verify_flags(context, config, &adtkt, str);
config           1844 source4/heimdal/kdc/krb5tgs.c 				   config,
config           1852 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1861 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "constrained delegation for %s "
config           1870 source4/heimdal/kdc/krb5tgs.c     ret = _kdc_check_flags(context, config,
config           1881 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Inconsistent request.");
config           1887 source4/heimdal/kdc/krb5tgs.c     if(!_kdc_check_addresses(context, config, tgt->caddr, from_addr)) {
config           1889 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0, "Request from wrong address");
config           1901 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           1908 source4/heimdal/kdc/krb5tgs.c 	ret = build_server_referral(context, config, crypto, ref_realm,
config           1912 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1921 source4/heimdal/kdc/krb5tgs.c 	    kdc_log(context, config, 0,
config           1932 source4/heimdal/kdc/krb5tgs.c 			 config,
config           2007 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           2017 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           2021 source4/heimdal/kdc/krb5tgs.c     ret = tgs_parse_request(context, config,
config           2031 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           2037 source4/heimdal/kdc/krb5tgs.c 			  config,
config           2050 source4/heimdal/kdc/krb5tgs.c 	kdc_log(context, config, 0,
config           2056 source4/heimdal/kdc/krb5tgs.c     if (datagram_reply && data->length > config->max_datagram_reply_length) {
config            155 source4/heimdal/kdc/kx509.c 	kdc_log(context, config, 0, "Principal is not a user");
config            172 source4/heimdal/kdc/kx509.c 	ret = hx509_certs_init(hxctx, config->kx509_ca, 0,
config            175 source4/heimdal/kdc/kx509.c 	    kdc_log(context, config, 0, "Failed to load CA %s",
config            176 source4/heimdal/kdc/kx509.c 		    config->kx509_ca);
config            192 source4/heimdal/kdc/kx509.c 	    kdc_log(context, config, 0, "Failed to find a CA in %s",
config            193 source4/heimdal/kdc/kx509.c 		    config->kx509_ca);
config            228 source4/heimdal/kdc/kx509.c 	ret = hx509_certs_init(hxctx, config->kx509_template, 0,
config            231 source4/heimdal/kdc/kx509.c 	    kdc_log(context, config, 0, "Failed to load template %s",
config            232 source4/heimdal/kdc/kx509.c 		    config->kx509_template);
config            238 source4/heimdal/kdc/kx509.c 	    kdc_log(context, config, 0, "Failed to find template in %s",
config            239 source4/heimdal/kdc/kx509.c 		    config->kx509_template);
config            309 source4/heimdal/kdc/kx509.c     if(!config->enable_kx509) {
config            310 source4/heimdal/kdc/kx509.c 	kdc_log(context, config, 0,
config            315 source4/heimdal/kdc/kx509.c     kdc_log(context, config, 0, "Kx509 request from %s", from);
config            319 source4/heimdal/kdc/kx509.c 	kdc_log(context, config, 0, "Can't open database for digest");
config            401 source4/heimdal/kdc/kx509.c     ret = build_certificate(context, config, &req->pk_key,
config            438 source4/heimdal/kdc/kx509.c     kdc_log(context, config, 0, "Successful Kx509 request for %s", cname);
config             42 source4/heimdal/kdc/log.c     krb5_initlog(context, "kdc", &config->logf);
config             48 source4/heimdal/kdc/log.c 	    krb5_addlog_dest(context, config->logf, *p);
config             53 source4/heimdal/kdc/log.c 	krb5_addlog_dest(context, config->logf, s);
config             56 source4/heimdal/kdc/log.c     krb5_set_warn_dest(context, config->logf);
config             65 source4/heimdal/kdc/log.c     krb5_vlog_msg(context, config->logf, &msg, level, fmt, ap);
config             77 source4/heimdal/kdc/log.c     s = kdc_log_msg_va(context, config, level, fmt, ap);
config             90 source4/heimdal/kdc/log.c     s = kdc_log_msg_va(context, config, level, fmt, ap);
config             58 source4/heimdal/kdc/misc.c     for(i = 0; i < config->num_db; i++) {
config             59 source4/heimdal/kdc/misc.c 	ret = config->db[i]->hdb_open(context, config->db[i], O_RDONLY, 0);
config             61 source4/heimdal/kdc/misc.c 	    kdc_log(context, config, 0, "Failed to open database: %s",
config             65 source4/heimdal/kdc/misc.c 	ret = config->db[i]->hdb_fetch(context,
config             66 source4/heimdal/kdc/misc.c 				       config->db[i],
config             70 source4/heimdal/kdc/misc.c 	config->db[i]->hdb_close(context, config->db[i]);
config             73 source4/heimdal/kdc/misc.c 		*db = config->db[i];
config            296 source4/heimdal/kdc/pkinit.c     ret = _krb5_dh_group_ok(context, config->pkinit_dh_min_bits,
config            372 source4/heimdal/kdc/pkinit.c     if (!config->enable_pkinit) {
config            373 source4/heimdal/kdc/pkinit.c 	kdc_log(context, config, 0, "PK-INIT request but PK-INIT not enabled");
config            606 source4/heimdal/kdc/pkinit.c 	    ret = get_dh_param(context, config,
config            634 source4/heimdal/kdc/pkinit.c     kdc_log(context, config, 0, "PK-INIT request of type %s", type);
config            698 source4/heimdal/kdc/pkinit.c 	    && config->pkinit_require_binding == 0)
config            973 source4/heimdal/kdc/pkinit.c     if (!config->enable_pkinit) {
config           1014 source4/heimdal/kdc/pkinit.c 					config,
config           1086 source4/heimdal/kdc/pkinit.c 	kdc_log(context, config, 0, "PK-INIT using %s %s", type, other);
config           1110 source4/heimdal/kdc/pkinit.c 				    config,
config           1154 source4/heimdal/kdc/pkinit.c     if (config->pkinit_kdc_ocsp_file) {
config           1165 source4/heimdal/kdc/pkinit.c 	    fd = open(config->pkinit_kdc_ocsp_file, O_RDONLY);
config           1167 source4/heimdal/kdc/pkinit.c 		kdc_log(context, config, 0,
config           1175 source4/heimdal/kdc/pkinit.c 		kdc_log(context, config, 0,
config           1183 source4/heimdal/kdc/pkinit.c 		kdc_log(context, config, 0,
config           1191 source4/heimdal/kdc/pkinit.c 		kdc_log(context, config, 0,
config           1203 source4/heimdal/kdc/pkinit.c 		kdc_log(context, config, 0,
config           1267 source4/heimdal/kdc/pkinit.c 	    kdc_log(context, config, 0,
config           1273 source4/heimdal/kdc/pkinit.c 	    kdc_log(context, config, 0,
config           1320 source4/heimdal/kdc/pkinit.c 	kdc_log(context, config, 0,
config           1327 source4/heimdal/kdc/pkinit.c 	kdc_log(context, config, 0, "Decode of MS-UPN-SAN failed");
config           1331 source4/heimdal/kdc/pkinit.c     kdc_log(context, config, 0, "found MS UPN SAN: %s", upn);
config           1336 source4/heimdal/kdc/pkinit.c 	kdc_log(context, config, 0, "Failed to parse principal in MS UPN SAN");
config           1385 source4/heimdal/kdc/pkinit.c     kdc_log(context, config, 0,
config           1389 source4/heimdal/kdc/pkinit.c     if (config->pkinit_princ_in_cert) {
config           1390 source4/heimdal/kdc/pkinit.c 	ret = match_rfc_san(context, config,
config           1395 source4/heimdal/kdc/pkinit.c 	    kdc_log(context, config, 5,
config           1399 source4/heimdal/kdc/pkinit.c 	ret = match_ms_upn_san(context, config,
config           1404 source4/heimdal/kdc/pkinit.c 	    kdc_log(context, config, 5,
config           1426 source4/heimdal/kdc/pkinit.c 	    kdc_log(context, config, 5,
config           1442 source4/heimdal/kdc/pkinit.c 	kdc_log(context, config, 5,
config           1452 source4/heimdal/kdc/pkinit.c     kdc_log(context, config, 5,
config           1606 source4/heimdal/kdc/pkinit.c 	config->enable_pkinit = 0;
config             81 source4/heimdal/kdc/process.c 	ret = _kdc_as_rep(context, config, &req, &req_buffer,
config             86 source4/heimdal/kdc/process.c 	ret = _kdc_tgs_rep(context, config, &req, reply, from, addr, datagram_reply);
config             90 source4/heimdal/kdc/process.c 	ret = _kdc_do_524(context, config, &ticket, reply, from, addr);
config             94 source4/heimdal/kdc/process.c 	ret = _kdc_do_digest(context, config, &digestreq, reply, from, addr);
config             98 source4/heimdal/kdc/process.c 	ret = _kdc_do_kx509(context, config, &kx509req, reply, from, addr);
config            103 source4/heimdal/kdc/process.c 	ret = _kdc_do_version4(context, config, buf, len, reply, from,
config            106 source4/heimdal/kdc/process.c     } else if (config->enable_kaserver) {
config            107 source4/heimdal/kdc/process.c 	ret = _kdc_do_kaserver(context, config, buf, len, reply, from,
config            142 source4/heimdal/kdc/process.c 	ret = _kdc_as_rep(context, config, &req, &req_buffer,
config            147 source4/heimdal/kdc/process.c 	ret = _kdc_tgs_rep(context, config, &req, reply, from, addr, datagram_reply);
config            336 source4/kdc/kdc.c 					    kdc->config,
config            622 source4/kdc/kdc.c 	ret = kdc->config->db[0]->hdb_fetch(kdc->smb_krb5_context->krb5_context, 
config            623 source4/kdc/kdc.c 					    kdc->config->db[0],
config            720 source4/kdc/kdc.c 				  &kdc->config);
config            726 source4/kdc/kdc.c 	kdc->config->logf = kdc->smb_krb5_context->logf;
config            727 source4/kdc/kdc.c 	kdc->config->db = talloc(kdc, struct HDB *);
config            728 source4/kdc/kdc.c 	if (!kdc->config->db) {
config            732 source4/kdc/kdc.c 	kdc->config->num_db = 1;
config            736 source4/kdc/kdc.c 				    &kdc->config->db[0], NULL);
config             50 source4/kdc/kdc.h 	krb5_kdc_configuration *config;
config             44 source4/nbt_server/wins/winsserver.c 	ttl = MIN(ttl, winssrv->config.max_renew_interval);
config             45 source4/nbt_server/wins/winsserver.c 	ttl = MAX(ttl, winssrv->config.min_renew_interval);
config            949 source4/nbt_server/wins/winsserver.c 		rec->expire_time= time(NULL) + winssrv->config.max_renew_interval;
config            970 source4/nbt_server/wins/winsserver.c 			rec->expire_time= time(NULL) + winssrv->config.tombstone_interval;
config            974 source4/nbt_server/wins/winsserver.c 					  winssrv->config.tombstone_interval +
config            975 source4/nbt_server/wins/winsserver.c 					  winssrv->config.tombstone_timeout;
config           1040 source4/nbt_server/wins/winsserver.c 	nbtsrv->winssrv->config.max_renew_interval = lp_max_wins_ttl(nbtsrv->task->lp_ctx);
config           1041 source4/nbt_server/wins/winsserver.c 	nbtsrv->winssrv->config.min_renew_interval = lp_min_wins_ttl(nbtsrv->task->lp_ctx);
config           1043 source4/nbt_server/wins/winsserver.c 	nbtsrv->winssrv->config.tombstone_interval = tmp;
config           1045 source4/nbt_server/wins/winsserver.c 	nbtsrv->winssrv->config.tombstone_timeout = tmp;
config             48 source4/nbt_server/wins/winsserver.h 	} config;
config            146 source4/ntvfs/cifs/vfs_cifs.c 	struct share_config *scfg = ntvfs->ctx->config;
config             42 source4/ntvfs/cifs_posix_cli/vfs_cifs_posix.c #define CHECK_READ_ONLY(req) do { if (share_bool_option(ntvfs->ctx->config, SHARE_READONLY, true)) return NT_STATUS_ACCESS_DENIED; } while (0)
config             55 source4/ntvfs/cifs_posix_cli/vfs_cifs_posix.c 	struct share_config *scfg = ntvfs->ctx->config;
config            322 source4/ntvfs/cifs_posix_cli/vfs_cifs_posix.c 	readonly = share_bool_option(ntvfs->ctx->config, SHARE_READONLY, SHARE_READONLY_DEFAULT);
config            778 source4/ntvfs/cifs_posix_cli/vfs_cifs_posix.c 	fs->generic.out.volume_name = talloc_strdup(req, ntvfs->ctx->config->name);
config            104 source4/ntvfs/common/opendb_tdb.c 	odb->oplocks = share_bool_option(ntvfs_ctx->config, SHARE_OPLOCKS, SHARE_OPLOCKS_DEFAULT);
config            106 source4/ntvfs/common/opendb_tdb.c 	odb->lease_ctx = sys_lease_context_create(ntvfs_ctx->config, odb,
config            199 source4/ntvfs/ntvfs.h 	struct share_config *config;
config            173 source4/ntvfs/ntvfs_base.c 	ctx->config		= talloc_steal(ctx, scfg);
config             40 source4/ntvfs/posix/vfs_posix.c 	struct share_config *scfg = pvfs->ntvfs->ctx->config;
config            189 source4/ntvfs/posix/vfs_posix.c 	base_directory = talloc_strdup(pvfs, share_string_option(ntvfs->ctx->config, SHARE_PATH, ""));
config            233 source4/ntvfs/posix/vfs_posix.c 					   pvfs->ntvfs->ctx->config);
config             87 source4/ntvfs/print/vfs_print.c 		push_string(p+18, ntvfs->ctx->config->name, 13, STR_TERMINATE|STR_ASCII);
config             41 source4/ntvfs/simple/vfs_simple.c #define CHECK_READ_ONLY(req) do { if (share_bool_option(ntvfs->ctx->config, SHARE_READONLY, true)) return NT_STATUS_ACCESS_DENIED; } while (0)
config             54 source4/ntvfs/simple/vfs_simple.c 	struct share_config *scfg = ntvfs->ctx->config;
config            319 source4/ntvfs/simple/vfs_simple.c 	readonly = share_bool_option(ntvfs->ctx->config, SHARE_READONLY, SHARE_READONLY_DEFAULT);
config            775 source4/ntvfs/simple/vfs_simple.c 	fs->generic.out.volume_name = talloc_strdup(req, ntvfs->ctx->config->name);
config            163 source4/ntvfs/smb2/vfs_smb2.c 	struct share_config *scfg = ntvfs->ctx->config;
config            145 source4/smb_server/session.c 	if (smb_conn->config.security == SEC_SHARE) return NULL;
config            502 source4/smb_server/smb/receive.c 		if (smb_conn->config.security == SEC_SHARE) {
config            529 source4/smb_server/smb/receive.c 			if (req->smb_conn->config.nt_status_support &&
config            561 source4/smb_server/smb/receive.c 			if (req->smb_conn->config.nt_status_support &&
config            677 source4/smb_server/smb/receive.c 	smb_conn->config.security = lp_security(lp_ctx);
config            678 source4/smb_server/smb/receive.c 	smb_conn->config.nt_status_support = lp_nt_status_support(lp_ctx);
config            349 source4/smb_server/smb/request.c 	if (!req->smb_conn->config.nt_status_support || !(req->smb_conn->negotiate.client_caps & CAP_STATUS32)) {
config            210 source4/smb_server/smb/service.c 	con->tconx.out.options = SMB_SUPPORT_SEARCH_BITS | (share_int_option(req->tcon->ntvfs->config, SHARE_CSC_POLICY, SHARE_CSC_POLICY_DEFAULT) << 2);
config            211 source4/smb_server/smb/service.c 	if (share_bool_option(req->tcon->ntvfs->config, SHARE_MSDFS_ROOT, SHARE_MSDFS_ROOT_DEFAULT) && lp_host_msdfs(req->smb_conn->lp_ctx)) {
config            643 source4/smb_server/smb2/receive.c 	smb_conn->config.security = SEC_USER;
config            644 source4/smb_server/smb2/receive.c 	smb_conn->config.nt_status_support = true;
config            375 source4/smb_server/smb_server.h 	} config;
config            685 source4/wrepl_server/wrepl_apply_records.c 	rec->expire_time= time(NULL) + partner->service->config.verify_interval;
config            730 source4/wrepl_server/wrepl_apply_records.c 	rec->expire_time= time(NULL) + partner->service->config.verify_interval;
config            833 source4/wrepl_server/wrepl_apply_records.c 	merge->expire_time	= time(NULL) + partner->service->config.verify_interval;
config           1207 source4/wrepl_server/wrepl_apply_records.c 	merge->expire_time	= time(NULL) + partner->service->config.verify_interval;
config             56 source4/wrepl_server/wrepl_periodic.c 	status = wreplsrv_periodic_schedule(service, service->config.periodic_interval);
config             84 source4/wrepl_server/wrepl_scavenging.c 					   service->config.tombstone_extra_timeout,
config            120 source4/wrepl_server/wrepl_scavenging.c 				rec->expire_time= service->config.tombstone_interval + now;
config            129 source4/wrepl_server/wrepl_scavenging.c 					rec->addresses[i]->expire_time= service->config.renew_interval + now;
config            136 source4/wrepl_server/wrepl_scavenging.c 				rec->expire_time= service->config.renew_interval + now;
config            148 source4/wrepl_server/wrepl_scavenging.c 					  service->config.tombstone_interval +
config            149 source4/wrepl_server/wrepl_scavenging.c 					  service->config.tombstone_timeout;
config            158 source4/wrepl_server/wrepl_scavenging.c 			rec->expire_time= service->config.tombstone_timeout + now;
config            237 source4/wrepl_server/wrepl_scavenging.c 					   service->config.tombstone_extra_timeout,
config            264 source4/wrepl_server/wrepl_scavenging.c 			rec->expire_time= service->config.tombstone_timeout + now;
config            375 source4/wrepl_server/wrepl_scavenging.c 		rec->expire_time= time(NULL) + s->service->config.tombstone_timeout;
config            385 source4/wrepl_server/wrepl_scavenging.c 		rec->expire_time = time(NULL) + s->service->config.verify_interval;
config            520 source4/wrepl_server/wrepl_scavenging.c 	service->scavenging.next_run = timeval_current_ofs(service->config.scavenging_interval, 0);
config            521 source4/wrepl_server/wrepl_scavenging.c 	status = wreplsrv_periodic_schedule(service, service->config.scavenging_interval);
config             90 source4/wrepl_server/wrepl_server.c 	service->config.ldb = wins_config_db_connect(service, service->task->event_ctx, lp_ctx);
config             91 source4/wrepl_server/wrepl_server.c 	if (!service->config.ldb) {
config             96 source4/wrepl_server/wrepl_server.c 	service->config.renew_interval	  = lp_parm_int(lp_ctx, NULL,"wreplsrv","renew_interval", 6*24*60*60);
config             99 source4/wrepl_server/wrepl_server.c 	service->config.tombstone_interval= lp_parm_int(lp_ctx, NULL,"wreplsrv","tombstone_interval", 6*24*60*60);
config            102 source4/wrepl_server/wrepl_server.c 	service->config.tombstone_timeout = lp_parm_int(lp_ctx, NULL,"wreplsrv","tombstone_timeout", 1*24*60*60);
config            105 source4/wrepl_server/wrepl_server.c 	service->config.tombstone_extra_timeout = lp_parm_int(lp_ctx, NULL,"wreplsrv","tombstone_extra_timeout", 3*24*60*60);
config            108 source4/wrepl_server/wrepl_server.c 	service->config.verify_interval   = lp_parm_int(lp_ctx, NULL,"wreplsrv","verify_interval", 24*24*60*60);
config            111 source4/wrepl_server/wrepl_server.c 	service->config.scavenging_interval=lp_parm_int(lp_ctx, NULL,"wreplsrv","scavenging_interval",
config            112 source4/wrepl_server/wrepl_server.c 							service->config.renew_interval/2);
config            115 source4/wrepl_server/wrepl_server.c 	service->config.periodic_interval = lp_parm_int(lp_ctx, NULL,"wreplsrv","periodic_interval", 15);
config            145 source4/wrepl_server/wrepl_server.c 	new_seqnumber = wins_config_db_get_seqnumber(service->config.ldb);
config            148 source4/wrepl_server/wrepl_server.c 	if (service->config.seqnumber != 0 && service->config.seqnumber == new_seqnumber) {
config            155 source4/wrepl_server/wrepl_server.c 	service->config.seqnumber = new_seqnumber;
config            158 source4/wrepl_server/wrepl_server.c 	ret = ldb_search(service->config.ldb, tmp_ctx, &res,
config            159 source4/wrepl_server/wrepl_server.c 			 ldb_dn_new(tmp_ctx, service->config.ldb, "CN=PARTNERS"),
config            217 source4/wrepl_server/wrepl_server.c 		res->count, (unsigned long long)service->config.seqnumber));
config            265 source4/wrepl_server/wrepl_server.h 	} config;