summaryrefslogtreecommitdiffstats
path: root/src/lib/krb5
Commit message (Expand)AuthorAgeFilesLines
* make dependGreg Hudson2014-07-081-0/+22
* Include autoconf.h before system headersGreg Hudson2014-07-0817-36/+12
* Simplify usage of strerror_rGreg Hudson2014-07-081-7/+2
* Avoid using length fields in socket addressesGreg Hudson2014-07-041-12/+0
* Don't depend on sa_len sockaddr fieldGreg Hudson2014-07-041-3/+3
* Fix unlikely null dereference in TGS client codeNeng Xue2014-06-301-1/+3
* Fix unlikely null dereference in mk_cred()Nalin Dahyabhai2014-06-251-7/+0
* Simplify and fix k5_check_cert_addressGreg Hudson2014-06-121-19/+12
* Add missing profile functions to libkrb5 exportsGreg Hudson2014-06-111-0/+5
* Simplify ticket retrieval from AP-REQsGreg Hudson2014-06-101-1/+6
* In KDC, log client principal in bad header ticketrbasch2014-06-101-7/+0
* Treat LDAP KrbKey salt field as optionalGreg Hudson2014-06-051-3/+16
* Use k5_setmsgGreg Hudson2014-06-0521-226/+184
* Remove DEBUG_ERROR_LOCATIONS supportGreg Hudson2014-06-052-26/+0
* Check names in the server's cert when using KKDCPNalin Dahyabhai2014-06-025-10/+350
* Load custom anchors when using KKDCPNalin Dahyabhai2014-06-021-2/+167
* HTTPS transport (Microsoft KKDCPP implementation)Nalin Dahyabhai2014-06-025-28/+458
* Dispatch-style protocol switching for transportRobbie Harwood (frozencemetery)2014-06-023-133/+171
* Add ASN.1 codec for KKDCP's KDC-PROXY-MESSAGENathaniel McCallum2014-06-023-0/+27
* Build support for TLS used by HTTPS proxy supportRobbie Harwood (frozencemetery)2014-06-025-2/+20
* Use k5_transport(_strategy) enums for k5_sendtoRobbie Harwood (frozencemetery)2014-06-0210-122/+178
* Add helper to determine if a KDC is the masterGreg Hudson2014-06-023-64/+80
* Simplify sendto_kdc.cGreg Hudson2014-06-021-80/+79
* Make x-deltat.y work with bison 3Greg Hudson2014-06-012-762/+629
* Fix uninitialized variable bug in KEYRING ccacheGreg Hudson2014-05-281-1/+1
* Fix t_marshal on big-endian platformsGreg Hudson2014-05-191-6/+12
* Use cred marshalling functions in cc_keyring.cGreg Hudson2014-05-171-1039/+56
* Use cred marshalling functions in cc_file.cGreg Hudson2014-05-171-653/+170
* Modernize cc_file.c and cc_keyring.cGreg Hudson2014-05-172-2348/+1665
* Add ccache marshalling testsGreg Hudson2014-05-173-2/+413
* Add cred marshalling functionsGreg Hudson2014-05-173-0/+495
* Modernize rd_cred.cGreg Hudson2014-05-171-188/+138
* Fix unlikely memory error in krb5_rd_credNeng Xue2014-05-081-1/+3
* Don't remove ccache creds before storing themGreg Hudson2014-05-071-3/+0
* Improve krb5_rd_req decryption failure errorsGreg Hudson2014-05-071-43/+264
* Add helper to change extended error message codeGreg Hudson2014-05-072-0/+11
* Update sample configs to include master_kdcGreg Hudson2014-04-151-0/+1
* Fix sendto_kdc.c on OS X after cm refactoringGreg Hudson2014-04-051-0/+9
* Refactor cm functions in sendto_kdc.cGreg Hudson2014-04-021-161/+187
* Get getopt from unistd.h (not getopt.h) in testsGreg Hudson2014-03-282-2/+0
* Improve salt type display in kadmin getprincGreg Hudson2014-03-261-13/+10
* Fix a harmless DNS glue macro bugWill Fiveash2014-03-211-3/+3
* Make use of strtoul() unconditional in locate_kdcNalin Dahyabhai2014-03-201-4/+0
* Don't check kpasswd reply addressNalin Dahyabhai2014-03-201-21/+0
* Try compatible keys in rd_req_dec "any" pathNalin Dahyabhai2014-03-191-1/+7
* Don't leak the per-request preauth contextNalin Dahyabhai2014-03-131-0/+1
* Fix memory leak in krb5_verify_init_credsNalin Dahyabhai2014-03-131-3/+3
* Initialize err variable in krb5_sendto_kdcNalin Dahyabhai2014-03-131-0/+1
* Modernize gic options code styleGreg Hudson2014-03-051-48/+33
* Improve extended gic option supportGreg Hudson2014-03-0511-551/+316