aboutsummaryrefslogtreecommitdiff
AgeCommit message (Collapse)AuthorFilesLines
2009-12-18remove accidentally committed codelhoward/iakerb-refonlyLuke Howard1-2/+0
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23481 dc483132-0cff-0310-8789-dd5450dbe970
2009-12-15merge r23467:23474 of trunk into iakerb-refonlyLuke Howard6-70/+77
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23475 dc483132-0cff-0310-8789-dd5450dbe970
2009-12-15make IAKERB use krb5_get_init_creds_opt_set_out_ccache()Luke Howard1-9/+13
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23474 dc483132-0cff-0310-8789-dd5450dbe970
2009-12-15krb5_get_init_creds_opt_set_out_ccache() must also propagate ccache type,Luke Howard1-4/+16
otherwise it fails with non-file ccaches git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23473 dc483132-0cff-0310-8789-dd5450dbe970
2009-12-15merge r23373:23465 of trunk into iakerb-refonlyLuke Howard414-20445/+18847
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23466 dc483132-0cff-0310-8789-dd5450dbe970
2009-12-02if no IAKERB credentials are provided, then fall through to Kerberos mechLuke Howard1-11/+21
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23401 dc483132-0cff-0310-8789-dd5450dbe970
2009-12-02make IAKERB default mechanismLuke Howard1-6/+2
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23400 dc483132-0cff-0310-8789-dd5450dbe970
2009-12-02defer acquiring credentials until gss_init_sec_context if we have a passwordLuke Howard2-42/+32
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23399 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-28now we have accessors, don't require private auth_context header to ↵Luke Howard2-9/+19
construct IAKERB-FINISHED git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23375 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-27merge r23359:23372 of trunk into iakerb-refonlyLuke Howard43-482/+447
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23373 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-26initialise code variable to 0Luke Howard1-1/+1
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23364 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-26accidentally had removed user/pass parsing codeLuke Howard1-0/+12
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23362 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-26merge 23252:23358 of trunk into iakerb-refonly branchLuke Howard329-23870/+21557
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23360 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-26merge 23252:23358 of trunk into iakerb-refonly branchLuke Howard185-70762/+1707
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23359 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-21fix AS-REQ referral handlingLuke Howard1-0/+3
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23297 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-19ensure tgt_endtime is set in cred, don't checksum IAKERB-FINISHED if we ↵Luke Howard6-8/+61
skipped straight to krb5 git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23291 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-19cleanup, plug leakLuke Howard1-2/+5
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23290 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-19cleanupLuke Howard2-163/+165
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23289 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-19cleanupLuke Howard1-5/+3
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23288 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-18keep initiator token count for debuggingLuke Howard1-0/+2
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23285 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-18if ticket acquisition fails, still stash creds in ccacheLuke Howard1-1/+4
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23284 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-18krb5_tkt_creds_store_creds() needs to be able to be called with an ↵Luke Howard1-6/+20
incomplete context git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23283 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-18make sure we honour any authdata in cred name when doing IAKERBLuke Howard1-4/+25
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23282 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-18place some limit on number of IAKERB round trips, to avoid DoS as server ↵Luke Howard1-0/+11
copies all tokens git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23281 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-18ensure password is NUL terminatedLuke Howard1-15/+24
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23280 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-1/+0
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23279 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17don't return ret_flags/time_rec until we actually knowLuke Howard1-2/+2
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23278 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17don't conflate timestamp and nonceLuke Howard4-9/+20
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23277 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17remove unused APIsLuke Howard1-11/+0
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23276 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17prevent against out-of-order IAKERB tokensLuke Howard2-1/+8
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23275 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17merge trunk@23160:23252 into iakerb-refonly branchLuke Howard74-6566/+6315
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23274 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-134/+29
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23273 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard6-98/+94
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23272 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard5-164/+136
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23271 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-1/+4
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23270 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-33/+14
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23269 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-9/+0
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23268 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-13/+7
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23267 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-2/+2
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23266 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-20/+21
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23265 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupsLuke Howard6-111/+79
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23264 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17cleanupLuke Howard1-22/+10
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23263 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17lite IAKERB supports referrals onlyLuke Howard4-2654/+758
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23262 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17Add gss_mech_iakerbLuke Howard1-0/+1
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23261 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17make copy of gc_frm_kdc.cLuke Howard1-0/+1966
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23259 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17creating iakerb lite branchLuke Howard0-0/+0
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb-refonly@23258 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17clenaupLuke Howard1-2/+7
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb@23257 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17rewrite supplied serverLuke Howard1-15/+46
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb@23256 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17Fix some more bugsLuke Howard1-12/+11
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb@23255 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-17Fix some more bugsLuke Howard1-49/+23
git-svn-id: svn://anonsvn.mit.edu/krb5/users/lhoward/iakerb@23254 dc483132-0cff-0310-8789-dd5450dbe970