summaryrefslogtreecommitdiffstats
path: root/src/lib/krb5
Commit message (Expand)AuthorAgeFilesLines
* Factor out the address checks in krb5_rd_safe and krb5_rd_priv intoGreg Hudson2011-04-024-171/+105
* In libkrb5, move krb5int_auth_con_chkseqnum to a new file privsafe.c,Greg Hudson2011-04-026-170/+203
* When doing S4U2Self for the anon principal, use the server realmLuke Howard2011-04-021-4/+12
* s4u2proxy_set_attribute should only return EPERM for its own attributeLuke Howard2011-04-011-8/+2
* In krb5_cc_move if something went wrong, free the dst credential cacheZhanna Tsitkov2011-03-291-2/+8
* If the new configuration data that is passed to krb5_cc_set_config is NULL, j...Zhanna Tsitkov2011-03-291-45/+51
* Static function names should not have krb5_ prefixZhanna Tsitkov2011-03-291-12/+14
* Use first principal in keytab when verifying credsGreg Hudson2011-03-284-25/+171
* Move doxygen comments from source to header. Updated comments and added some ...Zhanna Tsitkov2011-03-181-42/+2
* Resolve a few miscellaneous warningsGreg Hudson2011-03-148-20/+17
* Remove ser_eblk.c, which has been unused since r11001 (October 1998)Greg Hudson2011-03-091-255/+0
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-09226-1047/+532
* On make clean remove test programs and object files. In lib/krb5/krbEzra Peisach2011-03-062-1/+14
* Make dependGreg Hudson2011-02-257-668/+575
* Remember to free the result of getaddrinfo() in the new sendto_kdcGreg Hudson2011-02-231-0/+1
* Fix memory leak in t_expire_warnEzra Peisach2011-02-231-0/+1
* Don't reject AP-REQs based on PACsGreg Hudson2011-02-161-35/+11
* Untabify trace.c (tabs crept in when the file was created)Greg Hudson2011-02-131-14/+14
* Defer hostname lookups in krb5_sendto_kdcGreg Hudson2011-02-1310-767/+588
* Trace logging file descriptor leakGreg Hudson2011-02-131-0/+1
* Reposition a trace call which was dereferencing freed memory afterGreg Hudson2011-02-131-1/+2
* Add missing KRB5_USE_INET6 ifdefs around some bits of IPv6 code whichGreg Hudson2011-02-091-0/+2
* Fix seg faulting trace log message for use of fallback realmGreg Hudson2011-02-081-1/+1
* Improve acceptor name flexibilityGreg Hudson2011-02-075-92/+178
* Add a trace log event for unrecognized enctypes in a profile enctypeGreg Hudson2011-01-212-6/+9
* Renamed static function krb5_rd_safe_basic into rd_safe_basic to avoid confus...Zhanna Tsitkov2011-01-181-5/+5
* In t_expire_warn.py, put the hashbang line at the top, instead ofGreg Hudson2011-01-181-1/+2
* In krb5_set_realm():Greg Hudson2011-01-121-4/+5
* Asn.1 decode related file rearrangement. It was made based on the following c...Zhanna Tsitkov2011-01-1110-1292/+1560
* Remove an unnecessary clause from safe_cksumtype() which served onlyGreg Hudson2010-12-161-1/+1
* memory leak in changepw.cTom Yu2010-12-141-0/+1
* Fix a regression in the client-side ticket renewal code where KDCGreg Hudson2010-12-141-1/+4
* typo in plugin-related error messageTom Yu2010-12-141-1/+1
* handle MS PACs that lack server checksumTom Yu2010-12-101-1/+26
* SA-2010-007 Checksum vulnerabilities (CVE-2010-1324 and others)Greg Hudson2010-11-305-46/+67
* Use for loops for recursion in the Windows build, cutting down on theGreg Hudson2010-11-2810-71/+11
* Fix Windows buildGreg Hudson2010-11-257-14/+19
* Update krb5_gic_opt_private and related code to reflect the change ofTom Yu2010-11-231-1/+1
* Export krb5_tkt_creds_getGreg Hudson2010-11-231-0/+1
* Implement Camellia-CTS-CMAC instead of Camellia-CCMGreg Hudson2010-11-202-7/+7
* krb5_get_error_message cannot return NULL, and returns "Success" onGreg Hudson2010-11-012-7/+4
* Don't fail out from krb5_get_credentials() if we can't store a ticketGreg Hudson2010-10-271-10/+4
* FILE keytabs have been able to handle write operations since krb5 1.7,Greg Hudson2010-10-261-31/+12
* WhitespaceGreg Hudson2010-10-241-1/+2
* Try harder to retain the "brand" string in the shared libraryKen Raeburn2010-10-232-5/+14
* WhitespaceGreg Hudson2010-10-131-5/+7
* Fix leaks in get_init_creds interfaceSam Hartman2010-10-131-3/+9
* When returning KRB5_KT_NOTFOUND from krb5_ktfile_get_entry, set anGreg Hudson2010-10-111-1/+8
* Performance issue in LDAP policy fetchGreg Hudson2010-10-071-0/+1
* set NT-SRV-INST on TGS principal namesTom Yu2010-10-061-1/+12