summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* Clean up AES-NI codeTom Yu2014-01-102-98/+2
* Avoid text relocations in iaesx86.sTom Yu2014-01-101-2/+8
* Work around Linux session keyring write behaviorGreg Hudson2014-01-101-4/+24
* Refactor krb5_string_to_keysalts()Tom Yu2014-01-081-115/+64
* Add test for salttype defaultingTom Yu2014-01-061-1/+2
* Make salt defaulting work for keysaltsTom Yu2014-01-067-12/+12
* Default to normal salt instead of "ignore"Tom Yu2014-01-061-1/+1
* Mark AESNI files as not needing executable stacksGreg Hudson2014-01-032-0/+22
* Test bogus KDC-REQsTom Yu2013-12-312-0/+45
* Fix possible null deref in previousTom Yu2013-12-311-3/+4
* Log service princ in KDC more reliablyrbasch2013-12-302-12/+18
* Fix uninitialized warning in client_init.cGreg Hudson2013-12-211-0/+3
* Allow realm in kadm5_init service namesGreg Hudson2013-12-211-48/+48
* Simplify libkadm5 client realm initializationGreg Hudson2013-12-211-47/+4
* make dependGreg Hudson2013-12-202-0/+24
* Require built-in verto for make dependGreg Hudson2013-12-201-1/+10
* Avoid keyctl purge in keyring ccache testsGreg Hudson2013-12-202-22/+28
* Use an extended com_err hook in klistGreg Hudson2013-12-204-23/+22
* Set an error message when keyring get_princ failsNalin Dahyabhai2013-12-201-0/+3
* Test for verto_set_flags in system libvertoGreg Hudson2013-12-201-1/+1
* Move kdc log routines into a separate fileZhanna Tsitkov2013-12-203-198/+229
* Fix typo that broke 'make clean'Zhanna Tsitkov2013-12-201-1/+1
* Move kprop error explanation into TroubleshootingZhanna Tsitkov2013-12-192-48/+77
* Add a test program for krb5_copy_contextGreg Hudson2013-12-183-1/+175
* Fix krb5_copy_contextGreg Hudson2013-12-182-1/+16
* Test SPNEGO error message in t_s4u.pyGreg Hudson2013-12-181-6/+5
* Let SPNEGO display mechanism errorsSimo Sorce2013-12-182-8/+35
* Remove unused krb5_context fieldsGreg Hudson2013-12-183-5/+0
* Clarify klist -s documentationGreg Hudson2013-12-171-4/+3
* Remove BADSYMSGreg Hudson2013-12-161-281/+0
* Don't require krb5.conf without KRB5_DNS_LOOKUPGreg Hudson2013-12-162-15/+2
* Fix GSS krb5 acceptor acquire_cred error handlingGreg Hudson2013-12-161-1/+3
* Fix memory leak in SPNEGO initiatorSimo Sorce2013-12-161-0/+1
* Remove unneeded check in SPNEGO initiatorGreg Hudson2013-12-161-7/+0
* Fix SPNEGO one-hop interop against old IISGreg Hudson2013-12-121-0/+6
* Fix up tests directory ignores, deps, cleanupGreg Hudson2013-12-123-2/+15
* Add tests for krb5_sname_to_principalGreg Hudson2013-12-125-4/+197
* Allow ":port" suffixes in sn2princ hostnamesGreg Hudson2013-12-111-2/+37
* Modernize sn2princ.cGreg Hudson2013-12-112-145/+115
* Update man pagesTom Yu2013-12-1025-138/+323
* make dependTom Yu2013-12-1012-61/+100
* Better keysalt docsTom Yu2013-12-096-39/+62
* Avoid malloc(0) in SPNEGO get_input_tokenGreg Hudson2013-12-061-6/+9
* Fix S4U2Self against non-FAST KDCsGreg Hudson2013-12-061-5/+34
* Fix error message quotations in install_kdc.rstTom Yu2013-12-031-6/+5
* Edit README.asn1Greg Hudson2013-12-031-34/+51
* Bump libgssrpc minor versionTom Yu2013-11-271-1/+1
* Correctly log IPv6 addresses in kadmindGreg Hudson2013-11-255-58/+50
* Add new versions of log_badauth gssrpc callbacksGreg Hudson2013-11-255-11/+59
* Remove inet_ntoa() prototype from getrpcent.cBen Kaduk2013-11-251-1/+0