aboutsummaryrefslogtreecommitdiff
path: root/src/clients
AgeCommit message (Expand)AuthorFilesLines
2017-09-08Limit ticket lifetime to 2^31-1 secondsGreg Hudson1-1/+1
2017-07-27Make ccache name work for klist/kdestroy -AGreg Hudson2-29/+28
2017-05-24Modernize coding style of most client programsMichael Mattioli8-686/+607
2017-05-23Remove ksetpwdGreg Hudson3-320/+3
2017-05-18Use krb5_timestamp where appropriateGreg Hudson1-1/+1
2017-05-16Make timestamp manipulations y2038-safeGreg Hudson4-32/+16
2017-03-13Refactor kvno for simpler memory managementGreg Hudson1-119/+116
2017-03-13Fix minor memory leaks in kvnoGreg Hudson1-3/+5
2016-11-18Remove redeclaration of ttyname() in ksuZentaro Kavanagh1-1/+1
2016-10-25make dependGreg Hudson1-8/+9
2016-09-08Use krb5_db_register_keytab() in kinit, kadmindAndreas Schneider1-2/+2
2016-08-10Fix a variety of one-time leaksGreg Hudson6-0/+19
2016-07-30make dependGreg Hudson1-5/+4
2016-07-28Use single-colon rules in makefilesGreg Hudson9-29/+29
2016-07-25Improve bad password inference in kinitGreg Hudson1-6/+20
2016-07-07Add hints for -A flag to kdestroyMatt Rogers1-0/+28
2016-04-27Add kinit PAC request optionsAndreas Schneider1-12/+31
2016-04-27Add missing newline in kinit usage messageAndreas Schneider1-1/+1
2016-04-26Skip password prompt when running ksu as rootMatt Rogers1-2/+3
2016-03-31Move the util/windows getopt to libkrb5supportMatt Rogers13-72/+13
2016-01-15Fix ksetpwd password reading loopGreg Hudson1-9/+7
2016-01-08Make ksu work with prompting clpreauth modulesGreg Hudson1-1/+2
2015-12-11make dependGreg Hudson1-8/+9
2015-10-23Make ksu work when unsetenv() returns NULLGreg Hudson1-6/+1
2014-12-02Remove ksu -D flag documentationRemi Ferrand1-1/+1
2014-11-03Stop using KRB5_TC_OPENCLOSEGreg Hudson2-20/+0
2014-10-13Fix klist -A -s outputGreg Hudson1-1/+1
2014-10-13Improve klist check for expired cacheGreg Hudson1-5/+16
2014-10-13Separate ccache display and checking in klistGreg Hudson1-54/+71
2014-10-04Fix minor memory leak in klist (again)Greg Hudson1-1/+1
2014-09-18Restore providing password TGTs for the ksu targetNalin Dahyabhai1-0/+2
2014-09-18Fix ksu crash in cases where it obtains the TGTNalin Dahyabhai4-87/+48
2014-09-08In ksu, handle typeless default_ccache_name valuesNalin Dahyabhai1-2/+9
2014-08-20Simplify and improve ksu cred verificationNalin Dahyabhai1-113/+3
2014-08-08Use more randomness for ksu secondary cache namesNalin Dahyabhai3-9/+36
2014-08-08Copy config entries to the ksu target ccacheNalin Dahyabhai1-1/+2
2014-08-08Make ksu respect the default_ccache_name settingNalin Dahyabhai3-65/+157
2014-08-08Use an intermediate memory cache in ksuNalin Dahyabhai3-83/+87
2014-08-08In ksu, don't stat() not-on-disk ccache residualsNalin Dahyabhai4-100/+60
2014-08-08In ksu, merge krb5_ccache_copy() and _restricted()Nalin Dahyabhai3-117/+22
2014-08-06In ksu, without the -e flag, also check .k5usersNalin Dahyabhai1-13/+6
2014-07-30Modify k5buf interfaces for easier useGreg Hudson1-2/+2
2014-07-08make dependGreg Hudson1-3/+9
2014-07-08Include autoconf.h before system headersGreg Hudson6-12/+6
2014-07-04Avoid using length fields in socket addressesGreg Hudson1-6/+0
2014-07-04Don't depend on sa_len sockaddr fieldGreg Hudson1-1/+1
2014-05-22Do not default to host/ for client keytabsBen Kaduk1-0/+17
2013-12-20Use an extended com_err hook in klistGreg Hudson1-18/+17
2013-09-26Improve kinit output credential cache selectionGreg Hudson1-104/+131
2013-07-15Fix minor leaks in klistGreg Hudson1-3/+4