summaryrefslogtreecommitdiffstats
path: root/src/lib/gssapi/krb5/inq_cred.c
Commit message (Expand)AuthorAgeFilesLines
* Rename gss-krb5 cred tgt_expire fieldGreg Hudson2012-06-271-2/+2
* Don't check mech in krb5_gss_inquire_cred_by_mechGreg Hudson2012-01-311-10/+0
* Fix several bugs in gss-krb5 inq_credGreg Hudson2011-09-061-8/+9
* Make gss-krb5 use cache collectionGreg Hudson2011-09-051-31/+18
* Fix style issues in r25087Greg Hudson2011-08-291-4/+4
* Use KRB5_CALLCONV for all gss mechanism functions. Also wrap #include <unistd...Sam Hartman2011-08-091-2/+2
* Remove pointer validation code from the gss krb5 mechGreg Hudson2011-04-131-5/+3
* When inquiring the default GSS acceptor principal, return a principalGreg Hudson2011-04-081-3/+19
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-091-1/+0
* The mechglue always passes null for desired_mechs and actual_mechsGreg Hudson2010-05-171-12/+6
* Add IAKERB mechanism and gss_acquire_cred_with_passwordGreg Hudson2010-04-301-0/+4
* Mark and reindent lib/gssapi, with some exceptionsTom Yu2009-12-081-1/+1
* Implement GSS naming extensions and authdata verificationGreg Hudson2009-10-091-15/+5
* Merge mskrb-integ onto trunkSam Hartman2009-01-031-1/+1
* Untabify. Normalize whitespace. Reindent. Fix some of the mostTom Yu2008-10-151-161/+161
* gss krb5 mech enhanced error messagesKen Raeburn2007-07-041-1/+2
* Changed GSSAPI opaque types (gss_name_t, gss_cred_id_t, gss_ctx_id_t) fromAlexandra Ellwood2006-07-251-4/+4
* Remove krb5_init_context macro hack; change all the calls except inKen Raeburn2006-05-171-1/+1
* Cleanup a number of cast away from const warnings in gssapiEzra Peisach2006-05-091-2/+2
* fix memory leaks in krb5_gss_import_name() and krb5_gss_inquire_cred()Tom Yu2005-09-221-2/+5
* krb5_gss_inquire_cred can copy out uninitialized pointerTom Yu2005-09-211-3/+8
* Add a mutex to the GSSAPI krb5 mechanism credential structure. Lock it whileKen Raeburn2004-07-291-0/+10
* * acquire_cred.c (krb5_gss_acquire_cred): Create and destroy a local krb5Ken Raeburn2004-03-191-3/+12
* don't get a krb5_context for the routines that don't need itKen Raeburn2004-03-031-4/+0
* Remove kg_release_defcred and caching of default credential. RewriteTom Yu2003-07-171-6/+19
* GSS_C_NO_CREDENTIAL should accept any principalSam Hartman2003-03-041-1/+2
* remove gss krb5 mech2 oid and oidset variablesKen Raeburn2002-07-011-2/+1
* * accept_sec_context.c acquire_cred.c import_sec_context.cEzra Peisach2001-06-181-2/+2
* pullup from 1.2 branchKen Raeburn2000-06-271-4/+24
* pull up 3des implementation from the marc-3des branchMarc Horowitz1998-10-301-7/+50
* inq_cred.c (krb5_gss_inquire_cred):Theodore Tso1998-05-251-2/+2
* * accept_sec_context.c (krb5_gss_accept_sec_context),Theodore Tso1997-11-161-4/+5
* this commit includes all the changes on the OV_9510_INTEGRATION andMarc Horowitz1996-07-221-9/+12
* gssapiP_krb5.h: Changed most krb5 gssapi functions to take a void * asTheodore Tso1996-02-241-4/+6
* rel_oid.c (krb5_gss_internal_release_oid): Add the new interface forTheodore Tso1996-01-231-1/+1
* Update to GSSAPI-V2Paul Park1995-08-311-1/+52
* Use generic_gss_release_oid_set() instead of gss_release_oid_set() soTheodore Tso1995-08-071-1/+1
* Do not report creds as expired if the expiration time is indefinitePaul Park1995-05-221-2/+6
* Windows global stuff:Keith Vetter1995-04-141-1/+1
* Made explicit the signed to unsigned conversions in the gssapi/krb5Keith Vetter1995-03-081-2/+2
* PC'fied gssapi directories. Mostly changing Makefile.in and adding theKeith Vetter1995-02-211-1/+1
* Rename files for DOS 8.3 uniqueness:John Gilmore1995-02-031-0/+107