summaryrefslogtreecommitdiffstats
path: root/src/providers/krb5/krb5_common.c
Commit message (Expand)AuthorAgeFilesLines
* Fix debug messages - trailing '.'Pavel Reichl2014-09-291-1/+1
* refactor calls of sss_parse_namePavel Reichl2014-03-181-2/+1
* KRB5: Fix condition for empty stringLukas Slebodnik2014-02-261-1/+1
* Update DEBUG* invocations to use new levelsNikolai Kondrashov2014-02-121-56/+73
* Make DEBUG macro invocations variadicNikolai Kondrashov2014-02-121-106/+106
* Signals: Refactor termination of processesSimo Sorce2013-11-121-1/+1
* Fix formating of variables with type: ssize_tLukas Slebodnik2013-09-111-2/+2
* Fix formating of variables with type: longLukas Slebodnik2013-09-111-1/+1
* krb5: Remove unused ccache backend infrastructureSimo Sorce2013-09-091-38/+14
* krb5: move template check to initializzationSimo Sorce2013-09-091-0/+17
* krb5: Fetch ccname template from krb5.confStephen Gallagher2013-08-281-8/+91
* krb5_common: Refactor to use a talloc temp contextSimo Sorce2013-08-281-12/+28
* KRB5: Add support for KEYRING cache typeStephen Gallagher2013-08-271-0/+5
* KRB5: Add new #define for collection cache typesStephen Gallagher2013-08-221-2/+2
* Add mising argument required by format stringLukas Slebodnik2013-07-191-2/+3
* Fix compilation warningJakub Hrozek2013-06-271-1/+1
* KRB5: guess UPN for subdomain usersJakub Hrozek2013-06-271-11/+36
* A new option krb5_use_kdcinfoJakub Hrozek2013-06-101-12/+18
* Do not obfuscate calls with booleansJakub Hrozek2013-06-071-7/+22
* Set canonicalize flag if enterprise principals are usedSumit Bose2013-05-311-1/+6
* failover: Protect against empty host namesMichal Zidek2013-01-021-1/+1
* Fix compare_principal_realm() checkSumit Bose2012-11-191-9/+3
* Add new call find_or_guess_upn()Sumit Bose2012-10-261-7/+20
* krb5_auth: check if principal belongs to a different realmSumit Bose2012-10-261-0/+31
* Failover: use _srv_ when no primary server is definedPavel Březina2012-09-171-12/+3
* Fix: IPv6 address with square brackets doesn't work.Michal Zidek2012-08-231-1/+14
* Duplicate detection in fail over did not work.Michal Zidek2012-08-151-1/+6
* SRV resolution for backup servers should not be permitted.Michal Zidek2012-08-091-2/+9
* Primary server support: krb5 adaptationJan Zeleny2012-08-011-46/+89
* Primary server support: basic support in failover codeJan Zeleny2012-08-011-1/+1
* KRB5: Drop memctx parameter of krb5_try_kdcipStephen Gallagher2012-07-061-10/+13
* Move some debug lines to new debug log levelsStef Walter2012-06-201-3/+3
* KRB5: Auto-detect DIR cache support in configureStephen Gallagher2012-06-151-1/+5
* Add support for storing credential caches in the DIR: back endJakub Hrozek2012-06-141-5/+29
* Add a credential cache back end structureJakub Hrozek2012-06-141-3/+9
* Convert read and write operations to sss_atomic_readJakub Hrozek2012-04-201-16/+10
* Put dp_option maps in their own fileStephen Gallagher2012-03-281-18/+1
* IPA: Set the DNS discovery domain to match ipa_domainStephen Gallagher2012-03-011-1/+1
* Securely set umask when using mkstempStephen Gallagher2011-12-191-0/+3
* Fixed unchecked value of setenv() in check_and_export_options()Jan Zeleny2011-11-221-2/+5
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-1/+8
* Rename fo_get_server_name to fo_get_server_str_nameJakub Hrozek2011-07-211-1/+1
* Remove unused krb5_service structure memberJakub Hrozek2011-07-131-4/+1
* Escape IP address in kdcinfoJakub Hrozek2011-07-111-4/+26
* Switch resolver to using resolv_hostent and honor TTLJakub Hrozek2011-06-151-1/+1
* Add utility function to return IP address as stringJakub Hrozek2011-06-021-9/+2
* Allow new option to specify principal for FASTJan Zeleny2011-04-251-1/+11
* Fix incorrect return value on failure in check_and_export_options()Sumit Bose2010-12-141-0/+1
* Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2010-12-071-6/+8
* Add support for FAST in krb5 providerSumit Bose2010-12-071-2/+22