summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* fix make check breakagelhoward/authdataLuke Howard2009-10-091-2/+2
* test gss_delete_name_attributeLuke Howard2009-10-071-0/+11
* use correct S4U client name for X.509: found by Jeff CostlowLuke Howard2009-10-071-1/+1
* test gss_map_name_to_anyand gss_release_any_name_mappingLuke Howard2009-10-061-0/+52
* merge trunk from r22837 to r22852 to authdata branchLuke Howard2009-10-0655-1946/+1235
* merge trunk from r22737 to r22836 to authdata branchLuke Howard2009-10-02123-2469/+5530
* cleanupLuke Howard2009-10-024-42/+42
* cleanupLuke Howard2009-10-011-8/+6
* cleanupLuke Howard2009-10-011-4/+6
* cleanupLuke Howard2009-10-011-41/+45
* remove accidental commitLuke Howard2009-10-011-2/+0
* Import/export authdata context with gss_{import,export}_sec_context; ensure s...Luke Howard2009-10-0116-277/+971
* 1. s4u_creds.c:build_pa_for_user frees uninitialized for_user.cksum ifLuke Howard2009-09-161-1/+2
* 2. s4u_creds.c:krb5_get_self_cred_from_kdc leaks in_padata if theLuke Howard2009-09-161-1/+3
* g_set_context_option.c:gss_set_sec_context_option accessesLuke Howard2009-09-161-1/+1
* cleanup; remove authenticated/asserted arguments from gss_inquire_name per ie...Luke Howard2009-09-1514-164/+71
* remove final, unknown argument to gss_inquire_name per ietf-kitten discussionLuke Howard2009-09-1512-62/+16
* cleanup, add some more naming extensions tests to S4ULuke Howard2009-09-132-15/+62
* make sure lock is acquired before exporting auth data contextLuke Howard2009-09-132-1/+11
* add naming extensions testing to S4U testLuke Howard2009-09-131-0/+100
* fix merge typoLuke Howard2009-09-131-1/+0
* fix incorrect member field checkLuke Howard2009-09-131-1/+1
* Merge trunk at 22736Luke Howard2009-09-13127-924/+9024
* add AD-KDCIssued to trval_reference.outLuke Howard2009-09-021-0/+20
* add AD-KDCIssued testsLuke Howard2009-09-029-2/+71
* fix assert check for ad typeLuke Howard2009-09-011-1/+2
* cleanupLuke Howard2009-09-011-30/+15
* cleanupLuke Howard2009-09-011-4/+4
* use -d instead of -A for ad types, because -A clashes with OS XLuke Howard2009-09-011-7/+10
* Add -A option for enumerating submitted auth data typesLuke Howard2009-09-011-2/+22
* If authorization data is submitted in a TGS-REQ, be sure that it isLuke Howard2009-09-011-2/+14
* when matching creds for removal, match auth dataLuke Howard2009-09-011-2/+2
* need to store in_cred->authdata so we can match on itLuke Howard2009-08-311-2/+15
* authdata type may be negativeLuke Howard2009-08-311-2/+2
* fix some uninitialized variablesLuke Howard2009-08-311-2/+2
* refactor, cleanupLuke Howard2009-08-317-48/+37
* prefer KDCIssued over ticket authdataLuke Howard2009-08-311-10/+12
* allow for TGS-REQ authdataLuke Howard2009-08-311-1/+12
* krb5_authdata_export_attributes should not fail if there are no attributes to...Luke Howard2009-08-311-2/+3
* reformatLuke Howard2009-08-311-1/+1
* cleanupLuke Howard2009-08-312-2/+12
* be sure to copy authenticated stateLuke Howard2009-08-301-0/+2
* cleanupLuke Howard2009-08-302-16/+32
* cleanupLuke Howard2009-08-301-1/+4
* cleanupLuke Howard2009-08-301-32/+15
* pass authdata context to modules to facilitate stackingLuke Howard2009-08-305-77/+132
* cleanupLuke Howard2009-08-301-1/+8
* add some documentation/assertsLuke Howard2009-08-301-0/+7
* enhance authdata context interface to handle automatic verification of KDC is...Luke Howard2009-08-307-10/+87
* try authdata plugins before internal authdata systemsLuke Howard2009-08-301-21/+25