summaryrefslogtreecommitdiffstats
path: root/src/lib/gssapi/spnego
Commit message (Expand)AuthorAgeFilesLines
* Allow GSS mechs to force mechlistMIC in SPNEGOSimo Sorce2014-05-081-0/+37
* Properly reflect MS krb5 mech in SPNEGO acceptorGreg Hudson2014-02-051-4/+4
* Let SPNEGO display mechanism errorsSimo Sorce2013-12-181-8/+34
* Fix memory leak in SPNEGO initiatorSimo Sorce2013-12-161-0/+1
* Remove unneeded check in SPNEGO initiatorGreg Hudson2013-12-161-7/+0
* Fix SPNEGO one-hop interop against old IISGreg Hudson2013-12-121-0/+6
* Avoid malloc(0) in SPNEGO get_input_tokenGreg Hudson2013-12-061-6/+9
* Add GSSAPI IOV MIC functionsGreg Hudson2013-09-182-0/+60
* Fix various warningsGreg Hudson2013-06-071-8/+2
* Reduce boilerplate in makefilesGreg Hudson2013-05-161-1/+1
* Fix mismatched spnego_mech.c declarationsGreg Hudson2013-05-031-3/+4
* make dependGreg Hudson2013-03-241-4/+3
* make dependGreg Hudson2013-01-101-1/+1
* Separate clpreauth and kdcpreauth interfacesGreg Hudson2012-12-191-2/+2
* Fix various integer issuesGreg Hudson2012-12-101-3/+3
* Add SPNEGO support for GSS cred export and importGreg Hudson2012-09-112-1/+51
* Use gssalloc in more parts of GSSAPIGreg Hudson2012-08-111-6/+6
* Remove gss_mechanism_extSimo Sorce2012-08-081-5/+0
* Always consider desired_mechs empty in spnego (2)Simo Sorce2012-08-061-9/+7
* Always consider desired_mechs empty in spnegoSimo Sorce2012-08-031-18/+4
* Implement credential store support in spnegoSimo Sorce2012-07-202-15/+55
* Don't use syslog / LOG_DEBUG when they don't existKevin Wasserman2012-07-161-1/+1
* Fix -DDEBUG compilation errorsHenry B. Hotz2012-06-041-0/+1
* Don't stomp minor code in spnego_gss_acquire_credGreg Hudson2012-05-131-3/+3
* Fix an unlikely memory leak in r25591Greg Hudson2011-12-271-1/+1
* Do mech fallback for first SPNEGO context tokenGreg Hudson2011-12-161-8/+37
* Verify acceptor's mech in SPNEGO initiatorGreg Hudson2011-12-162-78/+44
* make dependTom Yu2011-10-141-3/+3
* Fix style issues in r25087Greg Hudson2011-08-292-136/+136
* Fix call to gss_inquire_cred from spnego_gss_acquire_cred_impersonate_nameGreg Hudson2011-08-111-13/+11
* Correctly dereference cred_handle when assigning to spcred inGreg Hudson2011-08-111-1/+1
* Use KRB5_CALLCONV for all gss mechanism functions. Also wrap #include <unistd...Sam Hartman2011-08-092-96/+96
* Mark up strings for translationGreg Hudson2011-06-101-5/+10
* gss_duplicate_name SPI for SPNEGOGreg Hudson2011-04-052-0/+26
* Add gss_userok and gss_pname_to_uidGreg Hudson2011-04-041-0/+2
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-091-2/+0
* SPNEGO's accept_sec_context and init_sec_context produce a null contextGreg Hudson2011-03-081-2/+6
* Make dependGreg Hudson2011-02-251-4/+4
* Fix a couple of cases in the SPNEGO implementation where aGreg Hudson2011-01-101-1/+4
* Use for loops for recursion in the Windows build, cutting down on theGreg Hudson2010-11-281-1/+1
* Fix Windows buildGreg Hudson2010-11-252-4/+1
* Remove duplicate code block in spnego_gss_set_cred_option()Greg Hudson2010-10-081-17/+0
* Merge users/lhoward/sasl-gs2 to trunkGreg Hudson2010-10-062-1/+126
* Use gss_set_cred_option instead of (undeclared) gssspi_set_cred_optionKen Raeburn2010-10-021-4/+4
* Add gss_krb5_import_credGreg Hudson2010-09-272-3/+23
* Make dependGreg Hudson2010-09-081-3/+3
* make dependGreg Hudson2010-06-071-4/+5
* Apply patch from Arlene Berry to detect and ignore a duplicateTom Yu2010-05-201-0/+12
* Add IAKERB mechanism and gss_acquire_cred_with_passwordGreg Hudson2010-04-302-0/+76
* MITKRB5-SA-2010-002 CVE-2010-0628 denial of service in SPNEGOTom Yu2010-03-231-22/+16