aboutsummaryrefslogtreecommitdiff
path: root/src/lib/krb5/krb/preauth2.c
AgeCommit message (Expand)AuthorFilesLines
2017-09-27Abort client preauth on keyboard interruptGreg Hudson1-0/+3
2017-03-29Remove unnecessary null checksMartin Kittel1-1/+1
2017-02-02Track preauth failures instead of triesGreg Hudson1-28/+37
2017-02-02Simplify k5_preauth_tryagain()Greg Hudson1-30/+34
2017-01-27Echo KDC cookies in preauth tryagainGreg Hudson1-1/+7
2017-01-26Document and check init_creds context requirementGreg Hudson1-0/+13
2017-01-26Properly scope per-request preauth dataGreg Hudson1-72/+118
2017-01-26Make krb5_preauth_context a pointer typeGreg Hudson1-11/+11
2016-07-19Fix error code on clpreauth module failureGreg Hudson1-2/+6
2015-01-28Remove special case for multi-hop SAM-2Greg Hudson1-5/+0
2014-12-07Use new error message wrapping APIsNicolas Williams1-5/+1
2014-06-05Use k5_setmsgGreg Hudson1-4/+4
2014-03-05Improve extended gic option supportGreg Hudson1-12/+10
2013-06-05Refactor AS-REQ nonce and timestamp handlingGreg Hudson1-13/+2
2013-03-24Move a bunch of stuff out of k5-int.hGreg Hudson1-0/+1
2013-02-19Allow multi-hop SAM-2 exchangesGreg Hudson1-0/+5
2013-02-13Make internal JSON functions return error codesGreg Hudson1-11/+8
2013-02-09Add and use k5memdup, k5memdup0 helpersGreg Hudson1-5/+4
2012-12-22Use krb5_init_creds_context as clpreauth rockGreg Hudson1-105/+114
2012-12-21Initialize ret in process_pa_dataGreg Hudson1-1/+1
2012-12-20Pass through module errors when preauthenticatingGreg Hudson1-11/+22
2012-12-19Rename internal preauth functionsGreg Hudson1-58/+59
2012-12-19Make clpreauth flags function optionalGreg Hudson1-0/+2
2012-12-19Use a proper consumer interface for clpreauthGreg Hudson1-419/+359
2012-12-19Separate clpreauth and kdcpreauth interfacesGreg Hudson1-1/+1
2012-10-23Only record real selected preauth typeGreg Hudson1-3/+3
2012-10-23Alter responder function signature for consistencyGreg Hudson1-2/+2
2012-10-17Add "pa_config_data" configuration to ccachesNalin Dahyabhai1-1/+45
2012-10-16Add "pa_type" configuration to ccachesNalin Dahyabhai1-0/+17
2012-10-12Add responder support to get_as_key()Nathaniel McCallum1-2/+18
2012-10-10Fix argument order when calling the responderNathaniel McCallum1-2/+2
2012-09-11Add responder feature for initial cred exchangesNathaniel McCallum1-3/+100
2012-08-23Add otp client preauth pluginNathaniel McCallum1-0/+2
2012-04-30Simplify krb5_do_preauthGreg Hudson1-48/+33
2012-04-30Get rid of built-in preauth types tableGreg Hudson1-103/+53
2012-04-30Simplify preauth2 helper functions using reallocGreg Hudson1-45/+16
2012-04-27Split up and fix get_etype_infoGreg Hudson1-66/+83
2012-04-27Stop using SALT_TYPE_AFS_LENGTHGreg Hudson1-4/+26
2012-04-27Refactor client etype-info handling in preauth2.cGreg Hudson1-134/+78
2012-04-27Ensure null termination of AFS saltsGreg Hudson1-1/+1
2012-04-26Convert SAM-2 preauth mechanism to a moduleGreg Hudson1-371/+2
2012-04-26Remove orphaned Apple PKINIT supportGreg Hudson1-330/+0
2012-04-25Clear preauth use counts for each AS requestGreg Hudson1-0/+1
2012-04-17Allow preauth mechs to work with clock skewGreg Hudson1-2/+21
2011-11-21Clean up client-side preauth error data handlingGreg Hudson1-2/+3
2011-11-11Avoid looping when preauth can't be generatedGreg Hudson1-1/+5
2011-10-15Hide gak_fct interface and arguments in clpreauthGreg Hudson1-42/+54
2011-10-07Use built-in modules for encrypted timestampGreg Hudson1-80/+4
2011-10-06Use type-safe callbacks in preauth interfaceGreg Hudson1-87/+16
2011-09-27Fix an error case in encrypted timestamp preauthGreg Hudson1-3/+1