aboutsummaryrefslogtreecommitdiff
AgeCommit message (Expand)AuthorFilesLines
2015-02-17make dependTom Yu2-5/+24
2015-02-09Support keyless principals in LDAP [CVE-2014-5354]Ben Kaduk1-8/+17
2015-02-09Add tests for LDAP ticket/policy name misuseGreg Hudson1-0/+21
2015-02-09Fix LDAP misused policy name crash [CVE-2014-5353]Greg Hudson1-3/+4
2015-02-09Update example enctypes in kdc_conf.rstTom Yu1-2/+2
2015-02-09Fix input race condition in t_skew.pyGreg Hudson1-3/+3
2015-02-09Remove length limit on PKINIT PKCS#12 promptGreg Hudson1-7/+10
2015-02-09Fix cursor leak in krb5_verify_init_credsGreg Hudson1-2/+6
2015-02-09Report output ccache errors getting initial credsGreg Hudson1-1/+0
2015-02-09Parse "ktadd -norandkey" in remote kadmin clientTom Yu1-7/+5
2015-02-09Fix typo in doc for krb5_get_init_creds_keytab()Tom Yu1-1/+1
2015-02-09Use gssalloc_malloc for GSS error tokensGreg Hudson1-1/+1
2015-02-09Fix OTP tests with pyrad 2.xGreg Hudson1-1/+1
2015-02-09Check for null *iter_p in profile_iterator()Greg Hudson1-1/+1
2015-02-09Export function gss_add_cred_with_passwordRobbie Harwood (frozencemetery)1-0/+1
2015-02-09Add test for kinit -C WRONG_REALM responseGreg Hudson1-0/+7
2015-02-09Do not loop on principal unknown errorsSimo Sorce1-27/+13
2015-02-04Add missing salt from enctype in t_kdb.py testPatrik Kis1-3/+3
2015-02-04Add test program for gss_process_context_tokenTom Yu4-8/+214
2015-02-04Fix gssrpc data leakage [CVE-2014-9423]Greg Hudson2-24/+2
2015-02-04Fix kadmind server validation [CVE-2014-9422]Greg Hudson1-9/+3
2015-02-04Fix kadm5/gssrpc XDR double free [CVE-2014-9421]Greg Hudson2-1/+2
2015-02-04Fix gss_process_context_token() [CVE-2014-5352]Tom Yu13-13/+35
2015-02-04Update copyright yearsTom Yu6-6/+6
2014-11-07Remove rtm_type_name()Ben Kaduk1-35/+0
2014-09-12Let libgssapi see TGTs in the MSLSA cacheBen Kaduk1-2/+3
2014-09-12Add some KDC entries to the registry via WiXBen Kaduk1-0/+13
2014-09-12Try to scan_ccache() after leash picks a cacheBen Kaduk1-1/+2
2014-08-11krb5-1.12.2-postreleaseTom Yu1-2/+2
2014-08-11Updates for krb5-1.12.2krb5-1.12.2-finalTom Yu28-495/+605
2014-08-11Make tcl_kadm5.c work with Tcl 8.6Greg Hudson1-27/+15
2014-08-07Add regression test for LDAP key fencepost bugGreg Hudson1-0/+11
2014-08-07Fix LDAP key data segmentation [CVE-2014-4345]Tomas Kuthan1-1/+2
2014-08-07Use zapfree in krb5_decrypt_tkt_partAndreas Schneider1-4/+1
2014-08-07Fix creation/rename of top-level profile sectionsGreg Hudson1-2/+4
2014-08-07Fix deleted node handling in libprofileGreg Hudson1-1/+3
2014-07-22Use system dictionary for db2 tests againGreg Hudson1-4/+5
2014-07-22Use TAILQ macros instead of CIRCLEQ in libdb2Greg Hudson2-27/+24
2014-07-21Remove indent workaround in man page RST sourcesGreg Hudson18-227/+83
2014-07-21Fix null deref in SPNEGO acceptor [CVE-2014-4344]Greg Hudson1-1/+1
2014-07-21Fix double-free in SPNEGO [CVE-2014-4343]David Woodhouse1-1/+0
2014-07-21Fix leak on GSS module symbol resolution errorSimo Sorce1-2/+6
2014-07-21Fix calloc check in krb5_authdata_context_initGreg Hudson1-1/+1
2014-07-21Fix race in util/profile/Makefile.inGreg Hudson1-7/+1
2014-07-21Fix several memory leaks in LDAP KDB modulesGreg Hudson7-38/+51
2014-07-21Fix build on systems without RTM_OLD*Ben Kaduk1-0/+4
2014-07-21Fix unlikely null dereference in TGS client codeNeng Xue1-1/+3
2014-07-21Fix KDC worker process argument parsingGreg Hudson1-2/+4
2014-06-27Handle invalid RFC 1964 tokens [CVE-2014-4341...]Greg Hudson2-9/+41
2014-06-27Fix unlikely null dereference in mk_cred()Nalin Dahyabhai1-7/+0