summaryrefslogtreecommitdiffstats
path: root/src/lib
Commit message (Expand)AuthorAgeFilesLines
* wipHEADmasterGünther Deschner2014-03-051-0/+70
* Use preauth options when changing passwordGreg Hudson2014-03-031-12/+51
* Fix install rule for gssapi_krb5.hGreg Hudson2014-02-281-1/+1
* Fix two omissions in stdint.h changesGreg Hudson2014-02-261-0/+2
* Eliminate internal fixed-width type wrappersGreg Hudson2014-02-2622-96/+87
* Stop generating gssapi_krb5.hGreg Hudson2014-02-264-24/+18
* Get rid of builtin AES uitypes.hGreg Hudson2014-02-2611-749/+612
* Assume <stdint.h> and fixed-width typesGreg Hudson2014-02-263-28/+4
* Maintain complete ulog on iprop slavesGreg Hudson2014-02-201-75/+73
* Simplify ulog_mapGreg Hudson2014-02-203-85/+19
* Lock around more ulog operationsGreg Hudson2014-02-203-44/+101
* Factor out ulog serial number status checkGreg Hudson2014-02-202-25/+58
* Simplify iprop update locking and avoid deadlockGreg Hudson2014-02-202-138/+37
* Support referrals from Windows Server 2003Nate Rosenblum2014-02-181-3/+32
* Generate dependencies for t_stringattrGreg Hudson2014-02-122-1/+12
* Fix SAM-2 preauth when password argument is usedGreg Hudson2014-02-111-2/+3
* Correctly get default realm in kdb5.cGreg Hudson2014-02-111-10/+13
* Properly reflect MS krb5 mech in SPNEGO acceptorGreg Hudson2014-02-051-4/+4
* Don't get KDB lock in ulog_get_entriesGreg Hudson2014-02-051-12/+0
* In kdb5_util load, init ulog closer to promoteGreg Hudson2014-02-051-6/+1
* Modernize iprop codeGreg Hudson2014-02-052-109/+92
* Check for unstable ulog in ulog_get_entriesGreg Hudson2014-01-301-6/+4
* Add test case for ulog serial number wrappingGreg Hudson2014-01-304-0/+117
* Reinitialize ulog when wrapping serial numberGreg Hudson2014-01-301-13/+8
* Fix gss_pseudo_random leak on zero length outputGreg Hudson2014-01-181-0/+3
* Allow empty store in gss_acquire_cred_fromGreg Hudson2014-01-171-12/+0
* Add rcache feature to gss_acquire_cred_fromSimo Sorce2014-01-172-13/+36
* Clean up rcache if GSS krb5 acquire_cred failsGreg Hudson2014-01-171-0/+2
* Clean up GSS krb5 acquire_accept_credGreg Hudson2014-01-171-22/+30
* Make rcache resolve functions take const char *Greg Hudson2014-01-171-2/+3
* Get time offsets for all keyring ccachesGreg Hudson2014-01-171-20/+23
* Don't produce context deletion token in krb5 mechGreg Hudson2014-01-131-15/+0
* Clean up AES-NI codeTom Yu2014-01-102-98/+2
* Avoid text relocations in iaesx86.sTom Yu2014-01-101-2/+8
* Work around Linux session keyring write behaviorGreg Hudson2014-01-101-4/+24
* Refactor krb5_string_to_keysalts()Tom Yu2014-01-081-115/+64
* Make salt defaulting work for keysaltsTom Yu2014-01-064-6/+6
* Default to normal salt instead of "ignore"Tom Yu2014-01-061-1/+1
* Mark AESNI files as not needing executable stacksGreg Hudson2014-01-032-0/+22
* Fix uninitialized warning in client_init.cGreg Hudson2013-12-211-0/+3
* Allow realm in kadm5_init service namesGreg Hudson2013-12-211-48/+48
* Simplify libkadm5 client realm initializationGreg Hudson2013-12-211-47/+4
* make dependGreg Hudson2013-12-201-0/+11
* Avoid keyctl purge in keyring ccache testsGreg Hudson2013-12-201-14/+16
* Set an error message when keyring get_princ failsNalin Dahyabhai2013-12-201-0/+3
* Fix typo that broke 'make clean'Zhanna Tsitkov2013-12-201-1/+1
* Add a test program for krb5_copy_contextGreg Hudson2013-12-182-1/+174
* Fix krb5_copy_contextGreg Hudson2013-12-182-1/+16
* Let SPNEGO display mechanism errorsSimo Sorce2013-12-181-8/+34
* Remove unused krb5_context fieldsGreg Hudson2013-12-182-3/+0