summaryrefslogtreecommitdiffstats
path: root/src/clients
Commit message (Expand)AuthorAgeFilesLines
* remove krb5_get_init_creds_opt_set_pkinit() for nowTom Yu2007-01-311-18/+0
* get_init_creds_opt extensibilityTom Yu2007-01-303-30/+123
* This commit adds two new functions, krb5_server_decrypt_ticket_keyblock Jeffrey Altman2007-01-161-11/+41
* Modifications to support the generation and embedding Jeffrey Altman2006-12-076-0/+6
* make dependTom Yu2006-10-061-16/+18
* * src/clients/ksu/main.c (sweep_up): Don't check return value ofTom Yu2006-08-151-2/+3
* fix MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilitiesTom Yu2006-08-081-3/+6
* Enable kinit -a to match the man page and add documentationRuss Allbery2006-06-131-3/+3
* Fix minor nroff man page problems (stray space, bad cross reference)Russ Allbery2006-06-121-1/+1
* Rename locate.h to locate_plugin.h. Change references, update dependenciesKen Raeburn2006-05-241-6/+6
* install headers into include/krb5Ken Raeburn2006-05-236-37/+90
* * configure.in: Set and substitute KSU_LIBS, SETENVOBJ, DO_TCL. GenerateKen Raeburn2006-05-188-38/+14
* Fix excessive italics in kinit man page;Sam Hartman2006-04-271-1/+2
* Include com_err.hKen Raeburn2006-04-141-0/+1
* Don't include kdb.h from k5-int.h; instead, include it in the handfulKen Raeburn2006-04-131-18/+14
* make dependKen Raeburn2006-04-111-1/+2
* Remove ChangeLog files from the source tree. From now on, theSam Hartman2006-04-119-1917/+0
* Remove .Sanitize and .rconf files, no longer usedKen Raeburn2006-04-115-197/+0
* * setenv.c: Include autoconf.hKen Raeburn2006-04-042-0/+5
* more DEFS=Ken Raeburn2006-04-044-0/+10
* make depend, now with dependency sortingKen Raeburn2006-03-312-56/+58
* make dependKen Raeburn2006-03-301-6/+5
* * klist.c: Include autoconf.h firstKen Raeburn2006-03-302-1/+5
* include autoconf.h before krb5.hKen Raeburn2006-03-304-2/+10
* Include autoconf.h early in sources, and disable use of @DEFS@Ken Raeburn2006-03-2812-0/+28
* * configure.in: Always pass three arguments to AC_DEFINEKen Raeburn2006-03-282-1/+5
* make dependKen Raeburn2006-03-271-18/+22
* Initial enhanced error message support, similar to what I sent toKen Raeburn2006-03-264-10/+56
* Instead of arbitrary division of headers into include and include/krb5, withKen Raeburn2006-03-112-17/+17
* make dependKen Raeburn2006-03-081-6/+12
* add missing $(SCLIB) aka bufferoverflow.lib for 64-bit windowsJeffrey Altman2006-02-281-1/+1
* Qing Dong <dongq@mit.edu> provided a set of changes to allowJeffrey Altman2006-02-272-1/+5
* make dependTom Yu2005-11-292-27/+19
* Delete .cvsignore files; contents have already been Sam Hartman2005-08-248-10/+0
* All configure.in scripts: Use K5_AC_INIT instead of AC_INITKen Raeburn2005-08-202-1/+5
* Update dependenciesKen Raeburn2005-06-212-19/+27
* updated dependencies for socket-utils.h changeKen Raeburn2005-04-281-0/+1
* Makefile.in: add krb5 support library to windows klist executableJeffrey Altman2005-01-052-1/+5
* run "make depend"Ken Raeburn2004-12-301-1/+0
* 2004-12-15 Jeffrey Altman <jaltman@mit.edu>Jeffrey Altman2004-12-154-8/+20
* * Makefile.in (SRCS): DefineKen Raeburn2004-11-032-0/+18
* * kvno.M: Update usageTom Yu2004-08-313-4/+13
* fix MITKRB5-SA-2004-002Tom Yu2004-08-312-1/+11
* New commands: kcpytkt and kdeltktJeffrey Altman2004-08-2112-1/+510
* kvno: add -c ccache command line parameterJeffrey Altman2004-08-212-11/+27
* * klist.c: Include autoconf.h before network headersKen Raeburn2004-07-112-0/+6
* * kinit.c (k5_kinit): Don't free addresses after callingKen Raeburn2004-07-012-1/+5
* * kpasswd.c (P1, P2): Cosmetic fix for prompts to avoidTom Yu2004-06-252-2/+7
* Purge make targets and variables (and a few files) relating to the old,Ken Raeburn2004-06-178-5/+16
* * kpasswd.c (get_name_from_passwd_file): Do not cast return fromEzra Peisach2004-06-073-1/+11