summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Update for krb5-1.11.6-postreleasekrb5-1.11Tom Yu2015-02-241-2/+2
* Updates for krb5-1.11.6krb5-1.11.6-finalTom Yu2015-02-2328-32/+129
* make update-poTom Yu2015-02-231-139/+148
* Update manpagesTom Yu2015-02-2325-266/+321
* make dependTom Yu2015-02-232-5/+23
* Use calloc, not k5calloc in ldap back endTom Yu2015-02-201-2/+4
* Fix input race condition in t_skew.pyGreg Hudson2015-02-141-3/+3
* Fix typo in doc for krb5_get_init_creds_keytab()Tom Yu2015-02-141-1/+1
* Parse "ktadd -norandkey" in remote kadmin clientTom Yu2015-02-141-7/+5
* Report output ccache errors getting initial credsGreg Hudson2015-02-141-1/+0
* Fix cursor leak in krb5_verify_init_credsGreg Hudson2015-02-141-2/+6
* Update example enctypes in kdc_conf.rstTom Yu2015-02-141-2/+2
* Fix LDAP misused policy name crash [CVE-2014-5353]Greg Hudson2015-02-131-3/+4
* Check for null *iter_p in profile_iterator()Greg Hudson2015-02-131-1/+1
* Export function gss_add_cred_with_passwordRobbie Harwood (frozencemetery)2015-02-131-0/+1
* Add test for kinit -C WRONG_REALM responseTom Yu2015-02-061-0/+7
* Do not loop on principal unknown errorsSimo Sorce2015-02-061-27/+13
* Fix gssrpc data leakage [CVE-2014-9423]Greg Hudson2015-02-062-24/+2
* Fix kadmind server validation [CVE-2014-9422]Greg Hudson2015-02-061-9/+3
* Fix kadm5/gssrpc XDR double free [CVE-2014-9421]Greg Hudson2015-02-062-1/+2
* Fix gss_process_context_token() [CVE-2014-5352]Tom Yu2015-02-0613-13/+35
* Update copyright yearsTom Yu2015-02-066-6/+6
* Make tcl_kadm5.c work with Tcl 8.6Greg Hudson2015-02-061-27/+15
* Fix LDAP key data segmentation [CVE-2014-4345]Tomas Kuthan2015-02-061-1/+2
* Use zapfree in krb5_decrypt_tkt_partAndreas Schneider2015-02-061-4/+1
* Fix creation/rename of top-level profile sectionsGreg Hudson2015-02-061-2/+4
* Fix deleted node handling in libprofileGreg Hudson2015-02-061-1/+3
* Use system dictionary for db2 tests againGreg Hudson2015-02-061-4/+5
* Use TAILQ macros instead of CIRCLEQ in libdb2Greg Hudson2015-02-062-27/+24
* Remove indent workaround in man page RST sourcesGreg Hudson2015-02-0618-221/+81
* Fix null deref in SPNEGO acceptor [CVE-2014-4344]Greg Hudson2015-02-061-1/+1
* Fix double-free in SPNEGO [CVE-2014-4343]David Woodhouse2015-02-061-1/+0
* Fix calloc check in krb5_authdata_context_initGreg Hudson2015-02-061-1/+1
* Fix race in util/profile/Makefile.inGreg Hudson2015-02-061-7/+1
* Fix build on systems without RTM_OLD*Ben Kaduk2015-02-061-0/+4
* Fix KDC worker process argument parsingGreg Hudson2015-02-061-2/+4
* Handle invalid RFC 1964 tokens [CVE-2014-4341...]Greg Hudson2015-02-062-9/+41
* Fix unlikely null dereference in mk_cred()Nalin Dahyabhai2015-02-061-7/+0
* Fix error checking in PKINIT authdata creationGreg Hudson2015-02-061-27/+24
* Improve PKINIT certificate documentationGreg Hudson2015-02-062-34/+86
* Do not document pkinit_win2kGreg Hudson2015-02-061-5/+0
* Add missing profile functions to libkrb5 exportsGreg Hudson2015-02-061-0/+5
* Treat LDAP KrbKey salt field as optionalGreg Hudson2015-02-062-5/+20
* Always include salt in LDAP KrbKey encodingGreg Hudson2015-02-062-1/+21
* Do not document pkinit_mapping_fileGreg Hudson2015-02-061-4/+0
* Don't blindly use PKCS11 slot IDs in PKINITGreg Hudson2015-02-061-14/+13
* Add tests for krb5int_c_combine_keysGreg Hudson2015-02-063-3/+89
* Fix krb5int_c_combine_keysKen Hornstein2015-02-061-0/+1
* Check for asprintf failure in kdb5_util createTomas Kuthan2015-02-061-26/+4
* Fix leak in kadm5_flush with LDAP KDBTomas Kuthan2015-02-061-1/+1