summaryrefslogtreecommitdiffstats
path: root/src/lib
Commit message (Expand)AuthorAgeFilesLines
* Check for unstable ulog in ulog_get_entriesGreg Hudson2014-01-301-6/+4
* Add test case for ulog serial number wrappingGreg Hudson2014-01-304-0/+117
* Reinitialize ulog when wrapping serial numberGreg Hudson2014-01-301-13/+8
* Fix gss_pseudo_random leak on zero length outputGreg Hudson2014-01-181-0/+3
* Allow empty store in gss_acquire_cred_fromGreg Hudson2014-01-171-12/+0
* Add rcache feature to gss_acquire_cred_fromSimo Sorce2014-01-172-13/+36
* Clean up rcache if GSS krb5 acquire_cred failsGreg Hudson2014-01-171-0/+2
* Clean up GSS krb5 acquire_accept_credGreg Hudson2014-01-171-22/+30
* Make rcache resolve functions take const char *Greg Hudson2014-01-171-2/+3
* Get time offsets for all keyring ccachesGreg Hudson2014-01-171-20/+23
* Don't produce context deletion token in krb5 mechGreg Hudson2014-01-131-15/+0
* Clean up AES-NI codeTom Yu2014-01-102-98/+2
* Avoid text relocations in iaesx86.sTom Yu2014-01-101-2/+8
* Work around Linux session keyring write behaviorGreg Hudson2014-01-101-4/+24
* Refactor krb5_string_to_keysalts()Tom Yu2014-01-081-115/+64
* Make salt defaulting work for keysaltsTom Yu2014-01-064-6/+6
* Default to normal salt instead of "ignore"Tom Yu2014-01-061-1/+1
* Mark AESNI files as not needing executable stacksGreg Hudson2014-01-032-0/+22
* Fix uninitialized warning in client_init.cGreg Hudson2013-12-211-0/+3
* Allow realm in kadm5_init service namesGreg Hudson2013-12-211-48/+48
* Simplify libkadm5 client realm initializationGreg Hudson2013-12-211-47/+4
* make dependGreg Hudson2013-12-201-0/+11
* Avoid keyctl purge in keyring ccache testsGreg Hudson2013-12-201-14/+16
* Set an error message when keyring get_princ failsNalin Dahyabhai2013-12-201-0/+3
* Fix typo that broke 'make clean'Zhanna Tsitkov2013-12-201-1/+1
* Add a test program for krb5_copy_contextGreg Hudson2013-12-182-1/+174
* Fix krb5_copy_contextGreg Hudson2013-12-182-1/+16
* Let SPNEGO display mechanism errorsSimo Sorce2013-12-181-8/+34
* Remove unused krb5_context fieldsGreg Hudson2013-12-182-3/+0
* Don't require krb5.conf without KRB5_DNS_LOOKUPGreg Hudson2013-12-161-11/+2
* Fix GSS krb5 acceptor acquire_cred error handlingGreg Hudson2013-12-161-1/+3
* Fix memory leak in SPNEGO initiatorSimo Sorce2013-12-161-0/+1
* Remove unneeded check in SPNEGO initiatorGreg Hudson2013-12-161-7/+0
* Fix SPNEGO one-hop interop against old IISGreg Hudson2013-12-121-0/+6
* Allow ":port" suffixes in sn2princ hostnamesGreg Hudson2013-12-111-2/+37
* Modernize sn2princ.cGreg Hudson2013-12-111-133/+115
* make dependTom Yu2013-12-103-7/+22
* Avoid malloc(0) in SPNEGO get_input_tokenGreg Hudson2013-12-061-6/+9
* Fix S4U2Self against non-FAST KDCsGreg Hudson2013-12-061-5/+34
* Edit README.asn1Greg Hudson2013-12-031-34/+51
* Bump libgssrpc minor versionTom Yu2013-11-271-1/+1
* Add new versions of log_badauth gssrpc callbacksGreg Hudson2013-11-253-11/+44
* Remove inet_ntoa() prototype from getrpcent.cBen Kaduk2013-11-251-1/+0
* Remove a warning in AES string-to-keyGreg Hudson2013-11-151-7/+4
* Set expiration time on keys and keyringsSimo Sorce2013-11-151-5/+66
* Add support to store time offsets in cc_keyringSimo Sorce2013-11-151-2/+203
* Enforce minimum PBKDF2 iteration countTom Yu2013-11-153-65/+233
* Catch more strtol() failures when using KEYRINGsNalin Dahyabhai2013-11-121-3/+3
* Remove rtm_type_name()Ben Kaduk2013-11-041-37/+0
* Clean up the code to eliminate some clang warningsBen Kaduk2013-11-043-2/+4