kdc_log 59 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "_krb5_principalname2krb5_principal: %s", kdc_log 66 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "krb5_unparse_name: %s", kdc_log 74 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 98 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "_krb5_principalname2krb5_principal: %s", kdc_log 105 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "krb5_unparse_name: %s", kdc_log 109 source4/heimdal/kdc/524.c kdc_log(context, config, 1, "524-REQ %s from %s for %s", cpn, from, spn); kdc_log 122 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "Ticket expired (%s)", spn); kdc_log 126 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "Ticket not valid (%s)", spn); kdc_log 154 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "Failed to convert address (%s)", from); kdc_log 159 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "Incorrect network address (%s)", from); kdc_log 202 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 216 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "Failed to encrypt data: %s", kdc_log 241 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 254 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "524 cross-realm %s -> %s disabled", et.crealm, kdc_log 263 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 269 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 276 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 312 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 324 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 330 source4/heimdal/kdc/524.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 341 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 349 source4/heimdal/kdc/524.c kdc_log(context, config, 0, kdc_log 102 source4/heimdal/kdc/default_config.c kdc_log(context, c, 0, kdc_log 107 source4/heimdal/kdc/default_config.c kdc_log(context, c, 0, kdc_log 127 source4/heimdal/kdc/default_config.c kdc_log(context, c, 0, kdc_log 173 source4/heimdal/kdc/default_config.c kdc_log(context, c, 0, kdc_log 226 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, kdc_log 238 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Digest request from %s", from); kdc_log 242 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Can't open database for digest"); kdc_log 322 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, kdc_log 366 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Valid digest request from %s (%s)", kdc_log 496 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Digest %s init request successful from %s", kdc_log 616 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Digest CHAP MD5 not allowed"); kdc_log 659 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, kdc_log 672 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Digest SASL MD5 not allowed"); kdc_log 777 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, kdc_log 793 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "MS-CHAP-V2 not allowed"); kdc_log 892 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, kdc_log 977 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Digest %s request successful %s", kdc_log 985 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM not allowed"); kdc_log 994 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM client have no unicode"); kdc_log 1001 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM client doesn't support NTLM"); kdc_log 1101 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM init from %s", from); kdc_log 1145 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, kdc_log 1189 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM v2 not allowed"); kdc_log 1235 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM v1-session not allowed"); kdc_log 1254 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM v1 not allowed"); kdc_log 1333 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "NTLM version %d successful for %s", kdc_log 1339 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "digest supportedMechs from %s", from); kdc_log 1371 source4/heimdal/kdc/digest.c kdc_log(context, config, 0, "Digest failed with: %s", s); kdc_log 473 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "AS-REQ (kaserver) %s from %s for %s", kdc_log 480 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "Client not found in database: %s: %s", kdc_log 490 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "Server not found in database: %s: %s", kdc_log 508 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "no suitable DES key for client"); kdc_log 516 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "no suitable DES key for server"); kdc_log 540 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "preauth failed for %s", client_name); kdc_log 696 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "Server not found in database: %s: %s", kdc_log 705 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, kdc_log 716 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "no suitable DES key for krbtgt"); kdc_log 724 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "no suitable DES key for server"); kdc_log 741 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, kdc_log 750 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "no TGT: %s.%s for %s.%s@%s", kdc_log 762 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "TGT expired: %s.%s@%s", kdc_log 772 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, "TGS-REQ (kaserver) %s from %s for %s", kdc_log 779 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, kdc_log 786 source4/heimdal/kdc/kaserver.c kdc_log(context, config, 0, kdc_log 85 source4/heimdal/kdc/kerberos4.c kdc_log(context, ctx->config, 7, "Lookup %s failed: %s", s, kdc_log 90 source4/heimdal/kdc/kerberos4.c kdc_log(context, ctx->config, 7, "Lookup %s succeeded", s); kdc_log 152 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 162 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 193 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "AS-REQ (krb4) %s from %s for %s", kdc_log 199 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "Client not found in database: %s: %s", kdc_log 208 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "Server not found in database: %s: %s", kdc_log 229 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 245 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 256 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "no suitable DES key for client"); kdc_log 264 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "no suitable DES key for server"); kdc_log 364 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 386 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 397 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 421 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "krb_rd_req: %d", ret); kdc_log 439 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "TGS-REQ (krb4) %s from %s for %s", kdc_log 443 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 451 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 460 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 512 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, kdc_log 617 source4/heimdal/kdc/kerberos4.c kdc_log(context, config, 0, "Unknown message type (krb4): %d from %s", kdc_log 205 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, kdc_log 240 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "out of memory"); kdc_log 248 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Client sent patypes: %s", str); kdc_log 275 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Failed to encode ticket: %s", kdc_log 281 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Internal error in ASN.1 encoder"); kdc_log 289 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 304 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Failed to encrypt data: %s", kdc_log 314 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Failed to encode KDC-REP: %s", kdc_log 320 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Internal error in ASN.1 encoder"); kdc_log 327 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 354 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Failed to encode KDC-REP: %s", kdc_log 360 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Internal error in ASN.1 encoder"); kdc_log 426 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "unknown salt-type: %d", kdc_log 729 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "out of memory"); kdc_log 737 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Client supported enctypes: %s", str); kdc_log 748 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, "Using %s/%s", cet, set); kdc_log 754 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, "Using e-types %d/%d", cetype, setype); kdc_log 762 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 2, "Requested flags: %s", fixedstr); kdc_log 784 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 790 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 799 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 809 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 820 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 833 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 839 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 845 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 854 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 864 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 874 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1011 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1023 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1045 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1050 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "AS-REQ %s from %s for %s", kdc_log 1056 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "UNKNOWN -- %s: %s", client_name, kdc_log 1066 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "UNKNOWN -- %s: %s", server_name, kdc_log 1094 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, kdc_log 1113 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, kdc_log 1131 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "%s", e_text); kdc_log 1137 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1146 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, "Looking for ENC-TS pa-data -- %s", kdc_log 1167 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, "Failed to decode PA-DATA -- %s", kdc_log 1181 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, kdc_log 1185 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, kdc_log 1197 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 1215 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 5, kdc_log 1241 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, kdc_log 1254 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1282 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 2, kdc_log 1296 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "%s -- %s", e_text, client_name); kdc_log 1359 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1375 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1433 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1446 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "Bad KDC options -- %s", client_name); kdc_log 1474 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1482 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1490 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1498 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, kdc_log 1723 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "PAC generation failed for -- %s", kdc_log 1735 source4/heimdal/kdc/kerberos5.c kdc_log(context, config, 0, "PAC signing failed for -- %s", kdc_log 369 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 374 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 381 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 388 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 396 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 408 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 416 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 428 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 436 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 445 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Ticket cannot be postdated"); kdc_log 451 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 463 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 480 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 514 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 530 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Ticket expired (%s)", pstr); kdc_log 534 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Ticket not valid (%s)", pstr); kdc_log 569 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 573 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 610 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 625 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 949 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "No authenticator in request"); kdc_log 963 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Bad checksum type in authenticator: %d", kdc_log 972 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Failed to encode KDC-REQ-BODY: %s", kdc_log 978 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Internal error in ASN.1 encoder"); kdc_log 986 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 999 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1043 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Searching referral for %s", name); kdc_log 1079 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Failed to decode AP-REQ: %s", kdc_log 1086 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "PA-DATA is not a ticket-granting ticket"); kdc_log 1104 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1121 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1141 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1168 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Failed to verify AP-REQ: %s", kdc_log 1181 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "malloc failed"); kdc_log 1188 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "malloc failed"); kdc_log 1213 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Failed to get remote subkey: %s", kdc_log 1222 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Failed to get session key: %s", kdc_log 1229 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1237 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 1249 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1266 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Failed to decode authorization data"); kdc_log 1412 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1418 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1465 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1469 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1489 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 5, "krbtgt for realm %s " kdc_log 1508 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 5, kdc_log 1529 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1555 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 1, "Client no longer in database: %s", kdc_log 1560 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 1, "Client not found in database: %s: %s", kdc_log 1580 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1593 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1622 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1636 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1645 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1659 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1687 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Failed to decode PA-S4U2Self"); kdc_log 1699 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "krb5_crypto_init failed: %s", kdc_log 1714 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1737 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "S4U2Self: %s is not allowed " kdc_log 1757 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "s4u2self %s impersonating %s to " kdc_log 1783 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1800 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1808 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1817 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1852 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1861 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "constrained delegation for %s " kdc_log 1881 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Inconsistent request."); kdc_log 1889 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, "Request from wrong address"); kdc_log 1901 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1912 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 1921 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 2007 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 2017 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 2031 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 2050 source4/heimdal/kdc/krb5tgs.c kdc_log(context, config, 0, kdc_log 155 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Principal is not a user"); kdc_log 175 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Failed to load CA %s", kdc_log 192 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Failed to find a CA in %s", kdc_log 231 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Failed to load template %s", kdc_log 238 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Failed to find template in %s", kdc_log 310 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, kdc_log 315 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Kx509 request from %s", from); kdc_log 319 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Can't open database for digest"); kdc_log 438 source4/heimdal/kdc/kx509.c kdc_log(context, config, 0, "Successful Kx509 request for %s", cname); kdc_log 61 source4/heimdal/kdc/misc.c kdc_log(context, config, 0, "Failed to open database: %s", kdc_log 373 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, "PK-INIT request but PK-INIT not enabled"); kdc_log 634 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, "PK-INIT request of type %s", type); kdc_log 1086 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, "PK-INIT using %s %s", type, other); kdc_log 1167 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1175 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1183 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1191 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1203 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1267 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1273 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1320 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1327 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, "Decode of MS-UPN-SAN failed"); kdc_log 1331 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, "found MS UPN SAN: %s", upn); kdc_log 1336 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, "Failed to parse principal in MS UPN SAN"); kdc_log 1385 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 0, kdc_log 1395 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 5, kdc_log 1404 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 5, kdc_log 1426 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 5, kdc_log 1442 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 5, kdc_log 1452 source4/heimdal/kdc/pkinit.c kdc_log(context, config, 5,