summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* don't check for NULL-ity before freeinglhoward/s4uLuke Howard2009-09-111-6/+2
* clarify commentsLuke Howard2009-09-111-14/+26
* add some comments about the last commitLuke Howard2009-09-111-1/+6
* More flexible check for S4U2Self client/server name comparisonLuke Howard2009-09-111-1/+16
* remove unused variablesLuke Howard2009-09-111-4/+0
* Match Windows behaviour when rewriting server name in S4U2Self request: don't...Luke Howard2009-09-111-45/+9
* update manual page for S4ULuke Howard2009-09-111-0/+14
* make -P option (S4U2Proxy) dependent on -U (S4U2Self)Luke Howard2009-09-111-6/+12
* update testing notesLuke Howard2009-09-111-2/+5
* merge trunk to 22719Luke Howard2009-09-1183-395/+4865
* rename gcvt_fct to pacb_fctLuke Howard2009-09-112-8/+8
* * add_pa_data_element appears to leave out_padata in an invalid stateLuke Howard2009-09-111-6/+9
* * s4u_gss.glue.c:kg_get_evidence_ticket is unused; it should beLuke Howard2009-09-111-20/+0
* * kvno should check for -P without -k after parsing all of theLuke Howard2009-09-111-6/+7
* for S4U2Proxy, set client prinipal to returned S4U2Self princLuke Howard2009-09-081-1/+1
* Don't store S4U referral tickets because they contain user authz data; genera...Luke Howard2009-09-072-68/+27
* cleanup and make spnego use configurableLuke Howard2009-09-071-33/+77
* Remove gss_{add,acquire}_imperso gss_{add,acquire}_cred_impersonate_cred APIsLuke Howard2009-09-0511-797/+0
* add PA_S4U_X509_USER to trval_reference.outLuke Howard2009-09-021-0/+17
* Add pa_s4u_x509_user ASN.1 testsLuke Howard2009-09-028-2/+76
* cleanupLuke Howard2009-09-011-4/+10
* we know token_mech_type is non-NULLLuke Howard2009-08-311-1/+0
* test should work with SPNEGO creds nowLuke Howard2009-08-311-9/+1
* implement delegated handling fix as suggested by Nico in krbdev mailLuke Howard2009-08-312-83/+82
* avoid infinite recursion in spnego_gss_inquire_credLuke Howard2009-08-311-3/+51
* ensure we have inquire_cred/inquire_cred_by_oid handlers for SPNEGOLuke Howard2009-08-312-2/+58
* use GSS_KRB5_NT_PRINCIPAL_NAME for proxy targetLuke Howard2009-08-311-1/+1
* plug some leaksLuke Howard2009-08-291-0/+4
* plug some more leaksLuke Howard2009-08-292-0/+8
* fix some leaksLuke Howard2009-08-292-34/+33
* more cleanupLuke Howard2009-08-281-4/+9
* cleanupLuke Howard2009-08-281-61/+113
* add some troubleshooting tipsLuke Howard2009-08-271-1/+6
* don't return delegated S4U creds unless evidence ticket was forwardableLuke Howard2009-08-271-1/+2
* remove previous check; we should never issue non-forwardable proxy credsLuke Howard2009-08-272-5/+2
* reformatLuke Howard2009-08-271-9/+13
* check evidence ticket is forwardable before sending to KDCLuke Howard2009-08-272-0/+10
* backout previous commit; should be KDC_ERR_POLICYLuke Howard2009-08-261-1/+1
* Return KDC_ERR_PATH_NOT_ACCEPTED if constrained delegation attempted between ...Luke Howard2009-08-261-1/+1
* cleanupLuke Howard2009-08-251-0/+5
* cleanupLuke Howard2009-08-258-36/+75
* s/kdc_process_s4u2self_rep/kdc_make_s4u2self_rep/Luke Howard2009-08-243-13/+13
* Add a fail-safe check to ensure a proxy credentials handle is notLuke Howard2009-08-231-1/+2
* In gss_acquire_cred_impersonate_cred(), use krb5_get_credentials() to retrieveLuke Howard2009-08-231-14/+13
* Remove a redundant argument to kg_compose_deleg_cred()Luke Howard2009-08-223-8/+3
* Cleanup, and don't return a "proxy" credential for use with constrainedLuke Howard2009-08-223-64/+40
* consolidate and remove duplicate codeLuke Howard2009-08-223-85/+43
* remote gss_krb5_add_sec_context_delegateeLuke Howard2009-08-211-1/+0
* Refactor to reduce duplicate codeLuke Howard2009-08-212-160/+123
* cleanupLuke Howard2009-08-211-4/+3