summaryrefslogtreecommitdiffstats
path: root/src
Commit message (Expand)AuthorAgeFilesLines
* Clean up ovsec_kadmd.cGreg Hudson2014-02-051-717/+342
* Modernize iprop codeGreg Hudson2014-02-057-1062/+758
* Fix kpropd -xGreg Hudson2014-01-301-0/+1
* Remove kdb5_util load iprop safety netGreg Hudson2014-01-301-14/+0
* Check for unstable ulog in ulog_get_entriesGreg Hudson2014-01-301-6/+4
* Add test case for ulog serial number wrappingGreg Hudson2014-01-304-0/+117
* Reinitialize ulog when wrapping serial numberGreg Hudson2014-01-301-13/+8
* Remove krb5-send-prTom Yu2014-01-2813-1463/+12
* Add test coverage for gss_pseudo_randomGreg Hudson2014-01-222-6/+192
* Fix gss_pseudo_random leak on zero length outputGreg Hudson2014-01-181-0/+3
* Add test for gss_acquire_cred_from rcache featureGreg Hudson2014-01-172-1/+39
* Allow empty store in gss_acquire_cred_fromGreg Hudson2014-01-171-12/+0
* Avoid assertion failure in error_messageGreg Hudson2014-01-171-2/+3
* Add rcache feature to gss_acquire_cred_fromSimo Sorce2014-01-172-13/+36
* Clean up rcache if GSS krb5 acquire_cred failsGreg Hudson2014-01-171-0/+2
* Clean up GSS krb5 acquire_accept_credGreg Hudson2014-01-171-22/+30
* Make rcache resolve functions take const char *Greg Hudson2014-01-172-4/+7
* Get time offsets for all keyring ccachesGreg Hudson2014-01-171-20/+23
* Update copyright yearsTom Yu2014-01-152-2/+2
* make update-poTom Yu2014-01-151-3428/+3331
* Sort file list for msgfmtTom Yu2014-01-151-1/+1
* Remove mentions of krb5-send-prTom Yu2014-01-151-2/+1
* Fix typo in sphinx manpage outputTom Yu2014-01-141-1/+3
* Don't produce context deletion token in krb5 mechGreg Hudson2014-01-131-15/+0
* Restrict AES-NI support to ELF platforms for nowGreg Hudson2014-01-101-5/+10
* Clean up AES-NI codeTom Yu2014-01-102-98/+2
* Avoid text relocations in iaesx86.sTom Yu2014-01-101-2/+8
* Work around Linux session keyring write behaviorGreg Hudson2014-01-101-4/+24
* Refactor krb5_string_to_keysalts()Tom Yu2014-01-081-115/+64
* Add test for salttype defaultingTom Yu2014-01-061-1/+2
* Make salt defaulting work for keysaltsTom Yu2014-01-067-12/+12
* Default to normal salt instead of "ignore"Tom Yu2014-01-061-1/+1
* Mark AESNI files as not needing executable stacksGreg Hudson2014-01-032-0/+22
* Test bogus KDC-REQsTom Yu2013-12-312-0/+45
* Fix possible null deref in previousTom Yu2013-12-311-3/+4
* Log service princ in KDC more reliablyrbasch2013-12-302-12/+18
* Fix uninitialized warning in client_init.cGreg Hudson2013-12-211-0/+3
* Allow realm in kadm5_init service namesGreg Hudson2013-12-211-48/+48
* Simplify libkadm5 client realm initializationGreg Hudson2013-12-211-47/+4
* make dependGreg Hudson2013-12-202-0/+24
* Require built-in verto for make dependGreg Hudson2013-12-201-1/+10
* Avoid keyctl purge in keyring ccache testsGreg Hudson2013-12-202-22/+28
* Use an extended com_err hook in klistGreg Hudson2013-12-204-23/+22
* Set an error message when keyring get_princ failsNalin Dahyabhai2013-12-201-0/+3
* Test for verto_set_flags in system libvertoGreg Hudson2013-12-201-1/+1
* Move kdc log routines into a separate fileZhanna Tsitkov2013-12-203-198/+229
* Fix typo that broke 'make clean'Zhanna Tsitkov2013-12-201-1/+1
* Add a test program for krb5_copy_contextGreg Hudson2013-12-182-1/+174
* Fix krb5_copy_contextGreg Hudson2013-12-182-1/+16
* Test SPNEGO error message in t_s4u.pyGreg Hudson2013-12-181-6/+5