summaryrefslogtreecommitdiffstats
path: root/src/clients/ksu
Commit message (Expand)AuthorAgeFilesLines
* * setenv.c: Include stdlib.h, provide prototypes for setenv andEzra Peisach2001-07-232-2/+14
* * authorization.c (find_first_cmd_that_exists): Change xmalloc()Ezra Peisach2001-06-263-3/+13
* * main.c (get_params): Change optind to optindex to preventEzra Peisach2001-06-212-6/+11
* * main.c (main): Cast arguments to print_status to be consitantEzra Peisach2001-06-182-1/+6
* * setenv.c: Add prototype for _findenv to avoid inconsistancy ofEzra Peisach2001-06-117-1023/+1001
* * authorization.c, heuristic.c, krb_auth_su.c, main.c, setenv.c:Ezra Peisach2001-06-056-67/+111
* * setenv.c: Add conditionals for compilation of setenv, unsetenv,Tom Yu2001-04-042-2/+13
* * krb_auth_su.c (krb5_get_tkt_via_passwd): Argument toEzra Peisach2000-10-172-1/+6
* * ccache.c, heuristic.c, main.c: Return of krb5_cc_get_name() isEzra Peisach2000-10-034-13/+18
* pullup from 1.2-beta4Ken Raeburn2000-07-015-165/+129
* Change wsanchez@apple -> tritan@mitWilfredo Sanchez2000-06-011-2/+2
* left date line off last log entryKen Raeburn2000-01-281-0/+1
* * main.c (print_status): Now static. Add format attribute if using GNU CKen Raeburn2000-01-272-2/+11
* merge from 1.1 branchKen Raeburn1999-12-0610-122/+385
* log tritan's changesTom Yu1999-10-261-0/+7
* Clean up usage of CFLAGS, CPPFLAGS, DEFS, DEFINES, LOCAL_INCLUDES suchWilfredo Sanchez1999-10-261-1/+0
* use KRB5_TC_SUPPORTED_KTYPESKen Raeburn1999-09-013-5/+13
* * main.c (main): Fix cleanup code for setluid() failureTom Yu1999-03-122-1/+6
* add PR number to logTom Yu1999-03-091-1/+1
* * heuristic.c (get_authorized_princ_names): Fix to not callTom Yu1999-03-042-5/+13
* * Makefile.in (ksu): Add $(KSU_LIBS) in case we need -lsecurityTom Yu1999-02-193-1/+21
* Makefile.in: Set the myfulldir and mydir variables (which are relativeTheodore Tso1998-12-052-0/+7
* POSIX states that getopt returns -1 when it is done parsing options,Theodore Tso1998-05-062-1/+6
* Remove trailing slash from thisconfigdir. Change directory syntaxTom Yu1998-02-182-2/+7
* Mass makefile/configure.in build system revampTheodore Tso1998-02-123-9/+6
* * krb_auth_su.c (krb5_verify_tkt_def): If using a pre-existingTom Yu1998-02-052-1/+17
* Removed unneeded call to krb5_init_etsRichard Basch1997-02-201-2/+0
* Merge of libhack_branchTom Yu1997-02-093-5/+11
* Fail completely if there is no srvtabSam Hartman1996-11-112-1/+6
* Check the error return from krb5_init_context(), and print an errorTheodore Tso1996-11-082-1/+12
* Remove call to krb5_os_localaddr(), since get_in_tkt will defaultTheodore Tso1996-09-262-13/+6
* remove ".so man1/header.doc" and extra args to .THTom Yu1996-09-102-2/+5
* man page edit from CygnusJeff Bigler1996-08-291-6/+9
* Unlock source cache before executing commandSam Hartman1996-08-102-0/+7
* cvsignore hackeryTom Yu1996-06-101-1/+0
* Use USE_ANAMESam Hartman1996-05-262-2/+5
* * Ignore the error if we cannot make ksu set-uid; we don't want toSam Hartman1996-05-232-1/+7
* Do not keep source cache open if we are going to useSam Hartman1996-05-202-5/+10
* Significant security fixes to ksuSam Hartman1996-05-197-73/+148
* configure.in heuristic.c:Richard Basch1996-05-134-866/+853
* some changelog entries mark didn't bring overKen Raeburn1996-04-181-0/+12
* Mostly output formatting fixes.Richard Basch1996-04-113-33/+34
* proven's ksu fixesMark Eichin1996-04-102-100/+40
* Remove no longer relevant ksu.1Ezra Peisach1996-03-201-1/+0
* use AC_HEADER_STDARGKen Raeburn1996-03-132-1/+5
* * Makefile.inRichard Basch1996-02-041-2/+6
* There is no longer a dependency on libkadmRichard Basch1995-12-051-1/+0
* Change use of krb5_clockskew to be context->clockskewTheodore Tso1995-11-082-4/+7
* Handle case when ticket cache name does not include a colonEzra Peisach1995-10-102-0/+7
* * ksu.M: Document authorization changesEzra Peisach1995-10-067-646/+35